.976:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19676 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d74a code=0x0 04:53:50 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:53:50 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000040)) 04:53:50 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}, 0x8}, 0x0) 04:53:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x1, 0x0, 0x3, 0x0, "32e57b817ab70acbc2581771e841470a2b3d7cc4eda7fa77b2fc0a41e4bbcd886f884a4deef36f4d5de7217da0970f4ea7bf56cd274f2e57a6bf08667257bc", 0x1}, 0x60) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000000040)=0x3) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x8, 0x6, 0x8bb}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/72) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000200)={0xa5, 0x3, 0xfff, 0x7, 0x4, 0x7993, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000440)={0x6, 'bridge_slave_0\x00', {0x8}, 0x3}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000004c0)={r9, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000380)={r6, 0x2, 0xb8, "e4bdd14ff405e6c2d42c6094ed554db08a5ae52265a5f30f86e799bb283d577c111bff51318229accfaa1eec1d63e938cb561e295597e27ba4d5d2e0fe2b0233a3136a228675b83f91230153897c0dde3cf438444222b6f9b32a56a25eecd74c4ae40489f91cebc175f0e2bc89029e61fe4211c04974eabe698584a29c5455ee615d3abe2e510d5eea87d1b88697440f40a8e9c5e9fa54583ce0dcc0e61f2e34e71cfee92c1ffdd965b7f38c64bd3a88a86290ee20ac50d7"}, 0xc0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x3ff, 0x5, 0xff}, &(0x7f0000000300)=0x10) [ 511.433741] input: syz1 as /devices/virtual/input/input398 [ 511.443913] audit: type=1326 audit(1576385630.776:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19676 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d74a code=0x0 04:53:50 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:50 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448dc, &(0x7f00000001c0)="d888905d15d7244c9d3277974be84db7aa81f714e211eaffda677aa41092b31cff1047c15e001c7847092e11fedf6eb5396114a52f646e87ab73d0f32dc068ee4f10636645824525e04a96f1a541434af7e33267a1cd582c12fdcce4a8422aaf0f174aa395e29e4f0a19f2d669924cb03086f8b7058791c9210592e6389fefbd1ae40e3bd3350c1a7894dcb174a8a4ace319dd60d468e03351e8be30051aca371c1149c26f3fee88fe6c394579006c8e001e7d4cd7598671380e9f32dcb147181afe9974072b161213788cbdba4abc98b0c6b76bbfe4b774c1538f8e") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) 04:53:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0xfff, 0x4) r3 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 04:53:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}, 0x8}, 0x0) 04:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 511.688223] input: syz1 as /devices/virtual/input/input399 04:53:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}, 0x8}, 0x0) 04:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 04:53:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 511.862413] input: syz1 as /devices/virtual/input/input400 04:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 04:53:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r3 = getuid() r4 = gettid() tkill(r4, 0x3c) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x4, r2, 0x0, r3, 0xffffffffffffffff, 0x81, 0x74a}, 0x8000, 0x1, 0x0, 0x9, r4, r5, 0x7e13}) r6 = timerfd_create(0x0, 0x0) r7 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r7, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r7, 0x0) pwritev(r7, &(0x7f00000004c0)=[{&(0x7f0000000840)="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", 0xf4}, {&(0x7f0000000300)="005b58ac776faae7b101a8aeaa15901985d98f8fa70b38b35a091f246345905dd4", 0x21}, {&(0x7f0000000300)}, {&(0x7f0000000340)="2f12321569f0e8c0654eb992b99ca813d924f0c579dbbba093280b6530", 0xfffffffffffffff9}, {&(0x7f0000000380)="da0b2675cfcac5ba61c12f128a6b788b6dd647fcade316cea885c82ed0f2a76a8c30deaa49624e23f2a51d737654a627c796fa276701fc7055", 0x39}, {&(0x7f00000003c0)="bee1c3a1f144f982601b126d6983625bc012c2ed3425b546a16acb357620c7eeaa3a0e65c2ceba8f77555c61c434e6cd31da936605b39309fdb61c1ff7a9ce500112af9dba2721ad48059a25207b15b6660cb8e4e842b2529d511f3f1ec6ffb60455e51334ca0d", 0x67}, {&(0x7f0000000440)="eb7b1f51c778fc2e261320dd69d7affb70ff21722fc4849cd50c564147030000000000000045e53b37f9b2619747d84a287248644f4ecca270102e02bd4251f23a8eccdbf781cbef0f02f4f2baea46", 0x4f}], 0x7, 0x200) dup2(r6, r0) 04:53:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = open(0x0, 0x0, 0x0) fchdir(r1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x30240, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100090}, 0xc, &(0x7f00000001c0)={&(0x7f0000001340)=@newtaction={0x3068, 0x30, 0x0, 0x70bd27, 0x25dfdbff, {}, [{0x118, 0x1, @m_gact={0x114, 0x10, {{0xc, 0x1, 'gact\x00'}, {0x70, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x3, 0x7c7, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffff, 0x1, 0xa, 0x5, 0xfffffffa}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2707}}, @TCA_GACT_PARMS={0x18, 0x2, {0x200, 0xbb4, 0x1, 0x20, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x3, 0x4, 0x4, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x19f6, 0x1}}]}, {0x90, 0x6, "29696cbe78e2dbb04354ad5775361fc7dff860a87af130b94ea9e69129864cec756353ce47b80092dc05167eed14c528570c66280f1bcb4c102c7529f1fbd0593e454bd985c9892537058d71c7d81de714a82ed316b183362ceac67258f4d88f2e732839977d961c36ee2695d749d925162d19d867aa80ba8bed0baebd8f1801db8c9ac42bb867ea8c"}}}}, {0x8c, 0x1, @m_nat={0x88, 0xa2a, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x7, 0x1, 0x9, 0x6}, @empty, @rand_addr=0x9, 0xff}}}, {0x4c, 0x6, "039d36eed2e044048455b6baaedeb689832c57d2ecb33ebcd8e420437143f454d6660ad52f9ad21f1b4998596f990f4026d431fa3fe79d81c7e7b51be720b697392000b7c5706e6e"}}}}, {0x2b30, 0x1, @m_pedit={0x2b2c, 0x10, {{0xc, 0x1, 'pedit\x00'}, {0x2ae0, 0x2, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x100, 0x6, 0x3, 0x80000000, 0x20}, 0x6, 0x3, [{0x4, 0x1, 0x6, 0x9, 0x1, 0xfffffff7}]}, [{0xc059, 0x81, 0x1, 0x101, 0x7, 0x4}, {0xff, 0x6, 0x3f, 0x1, 0x2, 0x1ff}, {0xfffffff7, 0x3, 0x5f7, 0x6, 0x7f, 0xffff8001}, {0x3, 0x3, 0x7fffffff, 0x800000, 0x8, 0x81}, {0x8, 0x100, 0x9, 0x3, 0x7, 0x4}, {0x1, 0xd7b, 0x2, 0x1, 0x2, 0x4}, {0x5, 0x4, 0x2, 0x3f, 0x1, 0x7fc}, {0x19, 0x10000, 0x9, 0x3, 0x7f, 0xdc1}, {0x10001, 0x4b3b, 0x5, 0x5, 0x3f, 0x1}, {0x8, 0x3, 0x0, 0x1, 0x4, 0xffff}, {0x0, 0x3ff, 0x7b81, 0x6a37, 0x6, 0x3ddb0cc3}, {0xff, 0x4be, 0x4, 0x5, 0x81, 0x100}, {0xca1, 0x1000, 0xffffff2a, 0x6, 0x1f, 0x1}, {0x2, 0x7, 0xfffffd94, 0x3, 0x4, 0xff}, {0x3, 0x1, 0x2, 0x0, 0x400, 0x9}, {0xffff398d, 0x45df, 0xdf, 0x9, 0xe94f, 0x2}, {0x4, 0x0, 0x0, 0x0, 0x6, 0xfffffff8}, {0x5, 0x20, 0x81, 0xfff, 0x80000000, 0x6}, {0x3, 0x0, 0x6, 0x6, 0x1ff, 0x3e}, {0x1, 0x4, 0x7fff, 0x96cf, 0x9, 0x3ff}, {0x2, 0x7, 0x2, 0x6, 0x8, 0x8}, {0x83f, 0x81, 0x3, 0x4, 0x5}, {0x5, 0xdb, 0x5, 0x10001, 0xfff, 0x80000000}, {0x10000, 0xffff, 0x5, 0x9, 0xfffffe00, 0x315}, {0x1, 0x401, 0x0, 0x1c, 0x9, 0x2}, {0x6, 0x8dde, 0x40, 0x101, 0x2, 0x4}, {0x0, 0xba1e, 0x40, 0x101, 0x4, 0x622}, {0xffff50ec, 0x7ff, 0x0, 0x0, 0x574cc949}, {0x7, 0xee, 0x0, 0x7fffffff, 0x9}, {0x1ff, 0x5, 0x0, 0x2, 0x7f, 0x81}, {0x1ff, 0x401, 0x80, 0x0, 0x3, 0x3}, {0x6, 0x1, 0x11ef, 0x2, 0x4, 0x3f}, {0x3509, 0x1ff, 0xcf, 0x6, 0x4, 0x800}, {0x1, 0x80, 0x0, 0xbb, 0x1, 0x1}, {0x8, 0x3, 0x7f, 0x7, 0x6, 0x2}, {0x1, 0x1000, 0x6, 0xffffffff, 0x7e00, 0x401}, {0x101, 0x4, 0x0, 0x6, 0x5b89b5bc, 0x8c}, {0x7fff, 0xfffffffe, 0x0, 0xd54, 0x200}, {0x1, 0x1c, 0x0, 0x7fff, 0x430, 0x40}, {0xff70, 0xc, 0xffffff00, 0x7, 0x1, 0x3}, {0x1000, 0x80000001, 0x4, 0x419d, 0x4, 0xb0}, {0x10001, 0x8, 0x6, 0x9, 0x3065, 0x10000}, {0x4, 0xab3c, 0x6, 0x0, 0x3, 0x8}, {0x7, 0x5, 0x817, 0x40, 0x8000, 0x4}, {0x7a7, 0x9, 0x0, 0x40, 0x8, 0x82}, {0x7f, 0x5, 0xfffffff9, 0x68, 0x7de, 0x2}, {0x1, 0x6, 0x8, 0x101, 0x8, 0x20}, {0x7ff, 0x9, 0x9d, 0x4, 0x100, 0x4}, {0x7fffffff, 0x4c6, 0x6, 0x8001, 0xfff, 0x8001}, {0x2, 0x6, 0x1, 0x9, 0x1, 0x200}, {0x7, 0x7, 0x7, 0x8, 0x9, 0x6}, {0x7, 0x401, 0x4, 0x1c, 0x8, 0x9}, {0x4, 0x1f, 0xb7, 0x3, 0x7, 0x7}, {0x100, 0x6, 0x4, 0x689a, 0x18, 0x40cf}, {0x4, 0x3, 0x80000000, 0x9, 0xfffffe00, 0x2fd4}, {0x16, 0x1000, 0x75155d95, 0x2, 0x5, 0x7fffffff}, {0xfffffe00, 0xb0000000, 0x2, 0xfc000000, 0x8}, {0x8, 0x1, 0x79, 0x8, 0x200, 0x8001}, {0xffff0001, 0x37, 0x0, 0x5, 0x24d758a7, 0x3}, {0x9, 0xeb, 0x4dd7, 0x80000001, 0x0, 0x5}, {0x20, 0x8, 0x642d, 0x101, 0x7f, 0x100}, {0x555b, 0x7ff, 0x7fffffff, 0x2, 0x5, 0x7}, {0x20, 0x1, 0x26e, 0xded5, 0xfff, 0x80000000}, {0x1, 0x7, 0x8, 0x5, 0x27cb7d25, 0xffff0001}, {0x1f, 0x7aaf, 0x0, 0x7fffffff, 0xfffffff7, 0x8}, {0xfac, 0x634, 0x1000, 0x80000001, 0xe4ff, 0x401}, {0x3, 0x80000001, 0xff, 0x5ec9, 0x7f, 0x9}, {0xffff, 0x7f, 0x5, 0x40, 0x182, 0x8}, {0x4, 0x3, 0x5, 0x80000001, 0x8cd, 0x7}, {0x7, 0x81, 0x1, 0x4, 0x7f, 0x1000}, {0x5, 0x0, 0x6, 0x1, 0x401, 0x8f}, {0x7, 0x800000, 0xf75b, 0x800, 0x8b2, 0xdc}, {0x7, 0x7, 0x20, 0x3, 0x81, 0xfff}, {0x0, 0x80000001, 0x401, 0x7, 0x3, 0x6}, {0x0, 0x9, 0x200, 0x7ff, 0x6d8, 0x8}, {0x6, 0x23a1d74e, 0xe0000000, 0x87e, 0x0, 0x4}, {0x7, 0x5, 0x6, 0xa967, 0xfff, 0x7}, {0x5a, 0x0, 0x3, 0x0, 0x4, 0x4}, {0x10000, 0x5, 0x2, 0x1, 0x6, 0x2a}, {0x7, 0x80000000, 0x1, 0x400, 0x0, 0x3}, {0xa1, 0x9, 0x66, 0x7, 0x8, 0x2}, {0xffff, 0x1f, 0x3, 0x3, 0x7, 0x10001}, {0x9, 0x1, 0x9, 0x1, 0x10, 0x4}, {0x5, 0x1, 0x3, 0x8, 0x3, 0x5}, {0x400, 0x0, 0xa5d, 0x235b1ace, 0x6, 0xe3}, {0x800, 0x8001, 0x7ff, 0x2, 0x81}, {0x897, 0x1, 0x10001, 0x8d85, 0x69, 0x7}, {0x4, 0xffffffff, 0x1361, 0x9, 0x9, 0x10000}, {0x401, 0x3, 0x6, 0x9b, 0xc78, 0x400}, {0x90d, 0x3, 0x9, 0x7}, {0x1, 0x5, 0x4, 0x3, 0x2b37, 0x1}, {0x50, 0x6, 0x5, 0x9, 0xfff, 0x5ac7c49c}, {0x80000000, 0xbc, 0x0, 0x1, 0xa048}, {0x3, 0x7, 0x7, 0x401, 0x4, 0x8}, {0x11d, 0x0, 0x1, 0x9, 0x101, 0x3}, {0x10000, 0x3df8, 0x442, 0x4, 0x5, 0x9}, {0xffffffff, 0x7, 0x5000, 0x6, 0xe30f, 0x800}, {0xbc6, 0x6, 0x4, 0x9, 0x81, 0x401}, {0x200, 0x9301, 0x3f, 0x7fffffff, 0xffffffff, 0x80000000}, {0x2, 0x6, 0x0, 0x5, 0x8, 0xfffffffc}, {0x9, 0x80, 0x9, 0x1, 0x5, 0x7}, {0x7, 0x8000, 0x5, 0x2, 0x10000, 0x2}, {0xb4, 0x2, 0x4, 0x8, 0x1, 0x8}, {0x58, 0x8, 0x2, 0x7fffffff, 0xff, 0xdb}, {0x10001, 0x5, 0x5, 0xfffffb04, 0x9, 0x8}, {0x3, 0x6, 0x4d36, 0x7, 0x3ff, 0x6}, {0x3, 0x9, 0x7, 0x0, 0x1, 0x101}, {0x7f, 0x800, 0x3, 0x3, 0x2, 0x8}, {0x9, 0xffff, 0x20000000, 0x9, 0x0, 0x4}, {0x10000, 0xfffffff8, 0x81, 0x2, 0x200000, 0x4}, {0x4, 0x3, 0x80000001, 0x800, 0x10001, 0x1000}, {0x7fff, 0x8001, 0x3f, 0xa3, 0x8, 0x81}, {0x6, 0x8, 0x5, 0x8, 0x1, 0x81}, {0x80000001, 0x100, 0x80000001, 0x7ff, 0x2, 0x6}, {0x4, 0x6, 0x6024, 0x23, 0x8, 0x3b9a}, {0x4, 0x0, 0x80000001, 0x0, 0x7, 0x4}, {0x1, 0x101, 0x401, 0x1, 0x10001, 0x2}, {0x20, 0x7, 0x19, 0x800, 0x0, 0x10000000}, {0x3, 0x8001, 0x8000, 0x10001, 0x4, 0x8000}, {0x44a, 0xfffffe00, 0xf9df, 0xfffffffa, 0x8, 0xffffffff}, {0x8, 0x400, 0x0, 0x0, 0xabd, 0x81}, {0x8000, 0x8f, 0x101, 0x7ff, 0x100000, 0x4}, {0xfff, 0x5a, 0xb14, 0x7291, 0x0, 0x3}, {0x6a, 0x80000001, 0x9b500000, 0x2, 0x409a, 0x10001}, {0x8, 0x100, 0x0, 0x8, 0x7, 0x5}, {0x3, 0x40, 0x0, 0x4, 0x87e}, {0x5, 0x80000000, 0x20, 0x2, 0x4, 0x5}, {0x8, 0x0, 0x1f, 0x5, 0xba60, 0x6}], [{0x4}, {0x5, 0x1}, {0x0, 0x1}, {}, {}, {0x5}, {0xa, 0x1}, {}, {0x0, 0x98d711aaac71fd11}, {}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x9, 0x16d30eac4bc8ac39}, {0x4, 0x1}, {0x5}, {0xb1c82b92f205c8d8}, {0x0, 0x5232f647e366fd51}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {}, {0x3, 0x1}, {0x6}, {}, {0x1, 0x1}, {0x2}, {0x0, 0x3}, {0x1}, {0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x5}, {0xa3adbf93e8447752, 0x1}, {}, {0x2}, {0x5}, {0x3, 0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0xc83eae4b0102b74b}, {0x3}, {0x5}, {0x3}, {0x2}, {0x3}, {0x4, 0x1}, {0x5}, {0x4}, {0x5}, {0x1}, {0x1}, {}, {0x0, 0x3}, {}, {}, {0x2}, {0x2, 0x1}, {0xa, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {0x2}, {0x3, 0x8cfb2dce39ebfe8e}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x1, 0x7f329768f366e14f}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x3}, {0x3, 0x1}, {}, {0x4}, {0x5}, {}, {0x3, 0x1}, {0x0, 0xbfbd8948c8dd2c46}, {0x2, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x3}, {0x4}, {0x1, 0x2}, {0x864c4bcd12e70911}, {0x3, 0x3}, {0x3}, {0x1b1ead698e147367, 0x1}, {0x1, 0xf166031e39354802}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0xfea4fbac6ba4b8cd}, {0x5}, {0x5}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x4, 0x2, 0x2b326aec59619131, 0x6, 0xfffffffb}, 0x3, 0x20, [{0x81, 0xb4f0, 0x4, 0x8, 0x1, 0x6f7}]}, [{0xffffff00, 0x0, 0xcc, 0x4e, 0x6, 0x7}, {0x0, 0x8001, 0x1, 0x3ff, 0xfffffffa, 0x49}, {0x6e75, 0x1, 0x5, 0xc0, 0x20, 0x5b943b11}, {0x6, 0x1, 0x3, 0x6, 0x3}, {0x3ff, 0x7ff, 0x8, 0x401, 0x8, 0x6}, {0xfffffff7, 0x3, 0x1ff, 0x8, 0x23, 0x7}, {0xff, 0x800, 0x100, 0x1, 0x0, 0x81}, {0x0, 0x8, 0x1ffc00, 0x0, 0x40, 0x40}, {0x9, 0x6, 0x576a, 0x7, 0x0, 0x8001}, {0x9, 0x0, 0x7, 0x3f, 0x80000001, 0x9}, {0xe8, 0x2, 0x3f, 0x8, 0xfff, 0x1}, {0x7, 0x400, 0xffff, 0x5a7, 0x2, 0x2}, {0x4, 0x200, 0xfff, 0x6, 0x8, 0x1000}, {0x5e, 0x3, 0x7, 0x1ff, 0x1, 0x20}, {0xf4, 0x8001, 0x0, 0x7ff, 0x80000001, 0x8}, {0x1f, 0x961, 0x9, 0x5, 0x2, 0x93ed}, {0xffffffff, 0x1, 0x5, 0x5, 0xffffffff, 0x17}, {0xae9, 0x1000, 0x1000, 0x8, 0x2, 0x10001}, {0x4, 0x4, 0x7fff, 0x74, 0x5, 0x8001}, {0xffff, 0x1, 0x800, 0x101, 0x9}, {0x4, 0x2, 0x9, 0x4, 0x7edc, 0x4}, {0x479ce0f4, 0xfffff03f, 0xffc00, 0xa78, 0xa3b7, 0x7ff}, {0x8, 0x1, 0x1, 0x1, 0xfff, 0x9}, {0x7, 0x9, 0x0, 0x62abb24f, 0x6, 0x6}, {0x0, 0x5b573a02, 0x101, 0x9, 0x10000, 0x3ff}, {0x3, 0x0, 0x9, 0x80, 0xfbbc, 0xc96}, {0xb67, 0xbda, 0x4, 0x2, 0x9, 0x8}, {0x88, 0x100, 0xa0, 0x1, 0x2, 0x3}, {0x6e21, 0x0, 0x4, 0x6, 0xfffffff7, 0x7ff}, {0x7f, 0x8, 0x3, 0x3, 0x2, 0x401}, {0x1, 0x24, 0x1, 0x9, 0x30000, 0x80}, {0x5, 0x80, 0x7, 0x6, 0x9c81}, {0x6, 0x100, 0x1ff, 0x80000001, 0x1}, {0x6, 0x40, 0x6, 0x81, 0xff}, {0x0, 0x75d5, 0x1, 0x1, 0x800, 0x8001}, {0x9, 0x1, 0x7fff, 0xffff, 0x7fff, 0x800}, {0xfffffffd, 0x44, 0x8b1a, 0x101, 0x7, 0x3}, {0x4e, 0x80000001, 0x80000001, 0xffff, 0x146, 0x8}, {0x0, 0x6, 0x9, 0x80000001, 0x7, 0x9}, {0x56, 0xffffffff, 0x6, 0x450, 0x7, 0xfd33}, {0x20, 0xffff, 0x2, 0x10001, 0x0, 0x80000000}, {0x6, 0x8, 0x6, 0x7f, 0x401, 0x1}, {0x836, 0xffff, 0x7, 0x4, 0xff, 0x5}, {0x80000001, 0x5, 0x1, 0x66, 0x9f, 0x67db}, {0x0, 0xe4, 0x101, 0x7, 0x3, 0x9}, {0x8, 0xfff, 0x6, 0x6d22, 0x2, 0x2}, {0x2, 0xfffffffc, 0x100, 0x3, 0x7, 0x1}, {0x7fff, 0xb61, 0x2000000, 0x4, 0x33c, 0x7fff}, {0xfffffff9, 0x9, 0x9, 0x4, 0x7, 0xff}, {0x2, 0x3ff, 0x9, 0x80000000, 0x4, 0x80000000}, {0x8001, 0x4, 0x800, 0x7, 0x1, 0x7}, {0x9, 0x2, 0x1, 0x2, 0x7, 0x96d2}, {0x2, 0xae, 0x93af, 0x4, 0xd5, 0x10000}, {0x3f, 0x401, 0x4, 0x6168, 0x0, 0x8}, {0x8, 0x6, 0x4, 0x1, 0x8000, 0x800}, {0x2, 0x1, 0x0, 0x2, 0x7, 0x7fffffff}, {0x1, 0x7f, 0x994f, 0x0, 0x5, 0x4}, {0x5, 0x2, 0x3119, 0x401, 0x2, 0x6}, {0x1, 0x4, 0x0, 0x4, 0x1, 0x5}, {0xffff, 0x7, 0x8, 0x10001, 0x5, 0x5}, {0x31, 0x4, 0xbf, 0x4128, 0x6c0, 0x6}, {0x3, 0x0, 0x7, 0x2, 0x6f40, 0xffffff00}, {0x7fff, 0x3, 0x2d, 0xffff406f, 0x8, 0x7ff}, {0x8, 0xf905, 0x3, 0xff, 0x2, 0x7}, {0x7, 0x5, 0xbdfa, 0x40000, 0x9, 0x20}, {0x80000000, 0x20, 0x1, 0x8, 0x101, 0x9}, {0x85fd, 0x1000, 0x3ff, 0x3f, 0x4, 0x1000}, {0x6, 0x8, 0x2, 0x100, 0x7, 0x1b}, {0xffffffff, 0x0, 0x3, 0x3ff, 0xe9, 0xc60a5574}, {0x4, 0xbb, 0x9, 0x0, 0x9, 0xffff}, {0xffffffe1, 0x40e, 0x4, 0x6, 0x4, 0x2}, {0x6, 0x6, 0x9, 0x35, 0x20, 0x5}, {0x81, 0xfffffff7, 0x3, 0x401, 0x800, 0x1200000}, {0xfffffffd, 0x9, 0x4e8, 0x1, 0xcf5, 0x6}, {0x3, 0x0, 0x1, 0x8000, 0x101, 0x1}, {0xf4, 0x4, 0x3, 0x1, 0x40, 0x46d8}, {0x8, 0x29fe01ff, 0xee38, 0x80000000, 0x9, 0x7ff}, {0x0, 0x3, 0x10001, 0x0, 0x3ff, 0x31b}, {0x1, 0x2, 0x7, 0xffffffff, 0x7, 0x401}, {0x81, 0x400, 0x3172, 0xf3, 0x3, 0x9}, {0x4, 0xffff, 0x80000001, 0x9cc, 0x668b, 0x80800000}, {0x8001, 0x7ff, 0x7f, 0x4, 0x6, 0x8000}, {0x8001, 0xffffff81, 0x4, 0x1, 0x1000}, {0x18, 0xab13, 0x400, 0x7, 0x800}, {0x3, 0x4, 0x8, 0x4, 0x5, 0x1}, {0x2, 0x1, 0x572, 0x72, 0x7, 0x6}, {0x7aa, 0x3, 0xfffffff7, 0xffff7fff, 0x5742, 0x2d}, {0x2, 0x6, 0x401, 0x3ff, 0x6, 0xf138}, {0x7, 0x80000001, 0x9, 0x400, 0x5, 0x47}, {0x57, 0x8, 0x6, 0x7, 0x3ff, 0x4379}, {0xfff, 0x800, 0x40, 0x5, 0x3f, 0x4}, {0x10000, 0x8, 0xfffffbff, 0x10001, 0x8abe, 0x101}, {0x6, 0x81, 0x8, 0x10001, 0x7, 0x2}, {0x6, 0x2d7, 0xfffffff8, 0xd387727, 0xffffffff, 0xffff}, {0x0, 0x7, 0x9, 0x7, 0xa7, 0x9}, {0x9, 0x4, 0x40, 0x800, 0x6, 0x80000000}, {0x6, 0xe1, 0x3, 0x3, 0x3, 0x2}, {0xffffff80, 0xf4d2, 0x20, 0x4, 0x6, 0x52f}, {0x0, 0x8b, 0x6, 0x1168, 0x7f, 0x2}, {0x5, 0x4, 0x8, 0xd6d, 0x7, 0x80000001}, {0x3, 0x4, 0x100, 0x8000, 0xa57d, 0xffff}, {0xcb, 0x8, 0x1, 0x98, 0x8, 0x1}, {0xfff, 0x5, 0x7, 0x0, 0x5, 0x46671908}, {0x0, 0x1, 0x4, 0x9, 0x5, 0x1}, {0x9, 0x7, 0x5, 0x4, 0x3, 0x3}, {0x0, 0x2, 0x9, 0x6, 0x0, 0x6}, {0xb28b, 0xb5, 0x3f, 0x0, 0x11, 0x400}, {0xcf, 0x6, 0x5, 0x3, 0xfff, 0x479}, {0x5, 0x3, 0x0, 0x401, 0x1, 0xd29}, {0x0, 0x2, 0x3, 0x1, 0x2, 0x8}, {0x9, 0x20, 0xcc, 0xd65, 0x2, 0x1000}, {0x1, 0x1, 0x8000, 0x70, 0x1, 0x6}, {0x8, 0xfffffffe, 0x1000, 0x1, 0x1, 0x3}, {0x9, 0x1, 0x3, 0x4, 0x38, 0x693}, {0x3, 0x8, 0xffff, 0x10000, 0x54, 0x6}, {0x6, 0x0, 0x101, 0x1, 0xe0, 0x2298}, {0x3, 0x8, 0x6, 0x5, 0x101}, {0x3, 0x6, 0x4, 0xfff, 0x7, 0x10000}, {0x6, 0x5, 0xfffffffb, 0x8, 0x4, 0xffffffff}, {0x1000, 0x800, 0x80000001, 0x7fffffff, 0x3, 0x1}, {0x7, 0x2, 0xc8e, 0x101, 0x62, 0x8}, {0x7ff, 0x0, 0x6, 0x5, 0x4, 0x8}, {0x0, 0x7fffffff, 0xf8, 0x6, 0x88ec, 0x80000000}, {0x2, 0x9, 0x4, 0xfffffc01, 0x9, 0xfffff075}, {0x8001, 0x2dce, 0x9289, 0x6, 0xd128, 0x5}, {0xd7, 0x3, 0xe20, 0x6, 0x3, 0x15}, {0xffff0000, 0x5, 0x80, 0x200, 0x10000, 0x5}, {0x5, 0x1, 0x2, 0xffff, 0xd15, 0x8}], [{0x2, 0x1}, {0x5}, {0x4}, {0x5, 0xdcbb809d031caf0b}, {0x2}, {0x5}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x6, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x2}, {0x6, 0x1}, {0x1, 0x1}, {0x2, 0x3}, {0x1}, {0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x0, 0x2}, {}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {}, {0x0, 0xfba801f80f206808}, {0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x2}, {0x4}, {0x0, 0x4da5ddf1e6885795}, {0x2}, {0x9, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x7, 0x5b3c105d903105e5}, {0x5, 0x3}, {0x5}, {}, {0x167ab1a1de148d06}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x4}, {0x3}, {0x2, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x3}, {}, {0x1}, {0x1, 0x3}, {0x2}, {}, {0x3}, {0x4, 0x2}, {0x2}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x7, 0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x3042be1ce992a8a9}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {}, {0xffa51a96133aecb8, 0x1}, {0x3}, {0x4}, {}, {0x4}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x0, 0xafcf0941daf0d2a9}, {0x0, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x8314ba325f606f54, 0x1}, {0x5, 0x1}, {}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x2}, {0x4, 0x1}, {0x808a27e50b7058fd, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x8, 0x6, 0x10000000, 0x53cb97bc, 0x3bd}, 0x0, 0x3f, [{0x10000000, 0x101, 0x4, 0x80, 0x1ff, 0x80000001}, {0x8, 0xf35, 0x800, 0x1f, 0x0, 0x4}, {0x5, 0x1, 0x1f, 0x7fff, 0xfffffffd, 0x9}]}, [{0x9, 0x7fff, 0x5, 0x0, 0x6, 0x49b}, {0xe8f, 0xffffffff, 0x1000, 0xfffffffc, 0x3ff, 0x8}, {0xfffffff9, 0x401, 0x4, 0x8c8, 0xd23}, {0x100, 0x5, 0x9, 0x9, 0x1, 0x7fffffff}, {0x9, 0xffffffff, 0x1, 0xffffffff, 0x7fffffff, 0x6}, {0xffffffff, 0x40, 0x0, 0x8, 0x2, 0x2}, {0x2, 0x9, 0x9, 0x7, 0x8, 0xfffff7c2}, {0xea, 0x1, 0xbbe, 0x9, 0xff}, {0x200, 0x8001, 0x73, 0x3, 0xe79, 0x20}, {0xffffffff, 0x7, 0x0, 0xae, 0xb0, 0x3}, {0x0, 0x6, 0x8, 0x3, 0x91, 0x5}, {0x1, 0x6, 0x800, 0x3, 0x8, 0xffffffff}, {0x7, 0x9, 0x0, 0x7, 0x3, 0x20}, {0x1000, 0x4, 0x5, 0x7fe, 0x1, 0x2}, {0xffffffff, 0x1, 0x1ee, 0x4, 0x30, 0x7}, {0x81, 0x7, 0x8, 0x0, 0x8bf, 0x1000}, {0x0, 0x6, 0x5, 0x800, 0x9, 0x1}, {0x1000, 0x4, 0x9, 0x7fff, 0x5, 0x80000000}, {0x10001, 0xfffffffc, 0x8e, 0xebce, 0x4, 0x3ff}, {0x1, 0x0, 0xfffffe01, 0x4, 0x4de, 0x2}, {0x3, 0x4, 0x7fffffff, 0x9, 0x3, 0xffffff06}, {0x1f, 0xfffff6e8, 0x7fff, 0x4, 0x10000, 0x5}, {0x79ba, 0x7ff, 0x8, 0x3ff, 0x441c, 0x1}, {0x40, 0x5, 0x20155f5f, 0x401, 0x0, 0x10000}, {0x5d2e8493, 0x3, 0x7, 0x6, 0x40, 0x2}, {0x7, 0xe2a, 0xb10, 0x5, 0x8001, 0xfffffff7}, {0x1f, 0x4, 0x10, 0x8, 0x9, 0x1ff}, {0x5, 0xffff, 0x10001, 0x1, 0x8, 0x4}, {0xf44, 0x1, 0x9, 0x80, 0x791, 0x1}, {0x4, 0x0, 0x400, 0x1, 0x7, 0x401}, {0xfffffffc, 0xfffffffc, 0x10000, 0x7fffffff, 0x0, 0x100000}, {0x1, 0x2, 0x3, 0x0, 0x9, 0xfffffffd}, {0x0, 0xffff, 0xffffff80, 0x1f, 0x3f, 0x7}, {0x7, 0x6, 0x1, 0x6d51, 0x0, 0xff}, {0x9, 0x100, 0xfffffff7, 0x1, 0x1b8, 0x2}, {0x7, 0x4fe, 0x4, 0x1, 0x20, 0x2}, {0x10000, 0x965, 0x2, 0x7, 0x4, 0x9}, {0x80, 0x101, 0x7, 0x200, 0x2, 0x3}, {0x2, 0x5, 0xcc5f, 0x1ff, 0x7, 0x1}, {0xff, 0x3, 0x6, 0x2, 0x80000000, 0x200}, {0x5de3, 0xff, 0x9, 0x8, 0x10000, 0x200}, {0x80, 0x0, 0x491, 0xfffffffa, 0xfffffff8, 0x2}, {0xff, 0x0, 0x81, 0x5, 0xf7, 0xd26}, {0x3, 0x6, 0x81, 0x9, 0x3}, {0xffff, 0x7, 0x5, 0x9e, 0x1, 0x4}, {0x3, 0x401, 0x81, 0x5, 0x14e, 0x20}, {0x6, 0x6, 0x3f, 0x52, 0x1000, 0x8}, {0x1f, 0xd6, 0x165, 0xffffff80, 0x9, 0x7ff}, {0x4, 0xa980c7e, 0x5, 0x20, 0x6, 0xe5}, {0x800, 0x0, 0x7fff, 0x40, 0x3, 0xfffffff7}, {0x40b7, 0x3, 0x4, 0x66, 0xffffffff, 0x7}, {0x89, 0x4, 0x8001, 0x80, 0x85, 0xff}, {0x5, 0x3f, 0x2, 0x4, 0x7fffffff, 0x8}, {0x8, 0x4, 0xffffffff, 0x2b9b, 0x80}, {0x7, 0x100, 0x7, 0x6, 0x1000}, {0x10000, 0x1000, 0x5, 0x4, 0x10001, 0x1}, {0x7, 0x7ff, 0x0, 0x8001, 0x6, 0x9}, {0x2, 0x81, 0x8001, 0x7, 0x585, 0x4}, {0x5d, 0x6, 0x7, 0x7f, 0x3ff, 0xe72}, {0x2d, 0xfffffffc, 0xaf2, 0x40, 0x5, 0xc1a}, {0x200, 0x4, 0x20, 0xff, 0x10000, 0x6}, {0x7fff, 0x7, 0x0, 0x0, 0x5, 0x5}, {0x0, 0x6, 0x1, 0x401, 0xe706, 0x80}, {0x6673, 0x7ff, 0x3f, 0x3a531f6b, 0x9, 0x9}, {0xa4, 0x0, 0x80000001, 0xb0, 0x9, 0xffffffff}, {0x5, 0x3, 0x9, 0x0, 0x5, 0x64000000}, {0x4, 0x8001, 0x8, 0x0, 0x300000, 0x8}, {0x0, 0x401, 0x1, 0x4, 0x100, 0x2}, {0x3f, 0x40, 0x2, 0x5, 0x20, 0xfffffc01}, {0xc93, 0xb3d3, 0xa95e, 0x7de, 0x6, 0x6}, {0x9, 0x5, 0x3f, 0x246, 0x2, 0xfffffff9}, {0x5, 0x8, 0x3a, 0x2, 0x4428, 0x6}, {0x6, 0xeaf, 0x6a8, 0x8001, 0x20, 0x1fffc}, {0x7fff, 0x0, 0x81, 0x8}, {0x100, 0x766, 0x7, 0xffff, 0x9, 0x5}, {0x101, 0x101, 0x0, 0x20, 0xfff, 0x1}, {0xffffffa9, 0xbd, 0x4028, 0x5, 0xff, 0xfffffe01}, {0x9, 0x3, 0x2, 0x10, 0x5, 0x1}, {0xfb, 0x5, 0x7fff, 0x1, 0x7, 0x5}, {0x1, 0xac4, 0x1, 0x8, 0xffff0000, 0xa882}, {0xffffff90, 0xda, 0xffffffff, 0x0, 0x100, 0x9}, {0x7fff, 0x80, 0xfffffff9, 0x7, 0x3, 0x8}, {0x2, 0xfffffffb, 0x3, 0x401, 0x40, 0xe9}, {0x4, 0x80000001, 0x6, 0x6, 0x8, 0x2}, {0x9, 0x8ce, 0x800, 0x5, 0x10001, 0x2}, {0xb93c, 0x6, 0x4, 0x0, 0x1000}, {0x7, 0xb82, 0x0, 0x3, 0x1, 0xf36ca10}, {0x47a6, 0x3f, 0x4, 0x5, 0x81, 0x400}, {0x5, 0x7, 0x101, 0x6, 0x0, 0x1}, {0x3, 0x5, 0x9, 0xb093, 0x6}, {0x1ff, 0x0, 0x600, 0x1f, 0x7, 0x1f}, {0x5, 0x2, 0xff, 0x9, 0x2, 0x6}, {0x8, 0x9409, 0x80, 0x1, 0x5, 0x3}, {0x9b7, 0x5112, 0x3ff, 0xfffffff8, 0x80, 0x7f}, {0x5, 0xfffffffa, 0x1ff, 0x0, 0x680, 0x777f}, {0xfffffc00, 0x9, 0x5, 0x800, 0x20, 0x1}, {0x200, 0x7, 0x3, 0x4, 0x8, 0xfffffffe}, {0x8, 0x3, 0x1ad4, 0x1, 0x1, 0x5}, {0x80000001, 0x6, 0x7f, 0x2, 0xff, 0xffffffff}, {0x4, 0x10001, 0x1, 0x3, 0x9, 0x7}, {0x2, 0x4, 0xffffe357, 0x3, 0x6, 0x3ff}, {0x0, 0x0, 0x3, 0x7f, 0x2, 0xdf}, {0xb7b6cd5, 0x9, 0x2, 0x10000, 0x4a, 0x2}, {0x5, 0x1, 0x2, 0x7, 0xffffffff, 0x7}, {0xfffff093, 0x8001, 0x80, 0x811, 0x1}, {0x101, 0x5, 0x1ff, 0x3, 0x5, 0x13c}, {0x9, 0x7fff, 0xfff, 0x3, 0x1, 0x9}, {0x9, 0x200, 0x40, 0x1, 0x10001, 0x3}, {0x9, 0x4, 0x9, 0x61, 0x200, 0xf121}, {0x1ff, 0x3, 0x1, 0x8, 0x6, 0x2}, {0x6, 0x1, 0x6, 0x8, 0x7f, 0x1}, {0x6, 0x0, 0x9, 0x2f, 0x8, 0x8}, {0xb81d, 0x2e, 0x2, 0x4, 0x9, 0x401}, {0x2, 0x80, 0x4, 0x80000001, 0x2, 0xffffffff}, {0xff, 0x7, 0x800, 0x0, 0xddf, 0x4}, {0x0, 0x2, 0xff, 0x0, 0x94, 0x4}, {0x1, 0x800, 0x40, 0x87, 0x464, 0x9}, {0x2, 0x800, 0x7fff, 0x7ff, 0x0, 0x2}, {0x10001, 0x4, 0xd6d6, 0x1, 0x7, 0x1}, {0x6, 0x1f, 0x6, 0xac59, 0x0, 0x6}, {0x4, 0xffff0000, 0x2ebf9dd0, 0x1, 0x506, 0x7}, {0x2, 0x10000, 0x6, 0x8, 0x0, 0x1}, {0x3, 0xffffff90, 0x6a2, 0x10001, 0xfffffff9, 0x7fff}, {0x4, 0x4558, 0x2, 0x6, 0x4, 0xbe}, {0x5f7, 0x8, 0x80c5, 0x0, 0x16d8, 0x200}, {0x794e, 0x6, 0xfffffffd, 0x7ff, 0x3ff, 0xfffffffe}, {0x5, 0x5, 0x1, 0x5, 0x7, 0x20}, {0xfffffffa, 0xfffffff7, 0x8, 0x4, 0x2, 0x8001}], [{0x5}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x6}, {0x0, 0x1}, {0x1}, {}, {0x0, 0x1}, {0x1}, {0x4}, {0x3}, {0x4}, {0x5}, {0x3}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x1, 0x9ede72f612e46e50}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x41e061fe94782581}, {0x2, 0x2}, {0x4, 0x1}, {0x1}, {0x3}, {0xbe91bfebc162e0ce, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0xcec42e73bfcd9214, 0x2}, {0x3, 0x1}, {0x2}, {0x8, 0x1}, {0x3, 0x3}, {0x1}, {0x2, 0x2}, {0x593b0132614ad831}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x0, 0x5d9d194d43316581}, {0x1, 0xcccd8d1a8224a4f1}, {0x1}, {}, {0x3, 0x1}, {}, {0x2bc6809666832ea0, 0x1}, {0x5, 0x2}, {}, {0x5, 0x1}, {0x3}, {0x5}, {0x3}, {0x2}, {0x0, 0x1}, {}, {0x72425afdc400d119}, {0x3, 0x1}, {0x1}, {0x1}, {0x5, 0x3}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x4}, {0x0, 0x3}, {0x4, 0x2}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x5}, {0xbc3e3d31b9d6297, 0x1}, {0x6, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x3}, {0x3, 0x1}, {0x1ff24fe89396c21c}, {0x4, 0x3}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x1, 0x3}, {0x5}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x2}, {0x1}, {0x2, 0x3}, {0x0, 0x2}, {0x1, 0x2}, {0x3}, {0xf466d83b5c343b87, 0x3}, {0x0, 0x3}, {0x3, 0x1}, {0x0, 0x2}, {0x0, 0x1}, {}, {}, {0x4, 0x86786b62fef3836}, {0x2, 0x1}, {0x0, 0x2}, {0x0, 0x1}, {0x1}, {0xb2c82681419d199e}, {0x1}], 0x1}}]}, {0x38, 0x6, "e4612ee14ee0a5a9ce322d4b6e38e966b1199af48c7047d3d36583d8a6ce8f3559640d0a5212a5a479ce23969295bb272b"}}}}, {0x250, 0x1, @m_xt={0x24c, 0x15, {{0x8, 0x1, 'xt\x00'}, {0x140, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0xe4, 0x6, {0x101, 'nat\x00', 0x40, 0x2, "0e5305154eeef4982e7a058764336c2493af5b28b21f8acc85bdb4ae63a5fb7223060c5a823c2c3d37f54af1cd40e8806bc19bc6a2ba55a19241ee088c7d0381d3e1715d40f91117bd2439a560d53a1adc741dd2b9cc7ed21864fa53b0f6f443f165b88c19086dd58300cbc5176da5fdafc2adaeadae0897c7b6585189d88fd436e4721623dd0830a2ba677ecbe12651a154ab34b4bf62db71bd2842b789e73f4b4030904880e1978728aa16223a44a2c8ec3b68cc4098"}}]}, {0xfc, 0x6, "0d93f14dfb336b339461d86e88153a753af606d8fc989e2d2e06b853b5ef985e7ae522fba05936c2a7eebc40739120a4dd4b58a389f00f89b399878c3bd12f66264ec03b4c05a1f4e72c0e5b41ed871c78dcf697cd28adfb5bea3134d45c9b5b7cb5f178e1ffe31b4d1da4406746a4eed150d188465e56f90eff760676bc3853bb8970e95267cb2eb2db401e754484206650c8e9af594a23c23a21a11fe18819bd3ea33b054a59b8facec8eaab17b48a019331c879c9adf9fe026a58e1bf68a38a647674d005bc20ad1228b17281193422c19890db7f768a4ac8e81183a541d79ff4a5ef07042704200006f24e2788e909584d2660"}}}}, {0x130, 0x1, @m_ipt={0x12c, 0x1, {{0x8, 0x1, 'ipt\x00'}, {0xac, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffffc}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x70, 0x6, "e61561859c253bbe036877ddf0900db8c4b7c7123d40c42b24239ae184b6732e40211aee50620a076b6bf005196d8f1682e57ee8bb1d1f0f0ccf1cf2689773dadd4edd27f6367af8644bb05b1aa5cf7c8b91439541deafad01202fc09c789279d77448302963d8efc07a"}}}}]}, 0x3068}, 0x1, 0x0, 0x0, 0x4}, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$TUNSETLINK(r2, 0x400454cd, 0x33f) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "32e57b817ab70acbc2581771e841470a2b3d7cc4eda7fa77b2fc0a41e4bbcd886f884a4deef36f4d5de7217da0970f4ea7bf56cd274f2e57a6bf08667257bc"}, 0x60) 04:53:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='\x00\b\x00\x00\x00\x00\x00\x00uv/event#\x00', 0x4, 0x40800) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) 04:53:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "32e57b817ab70acbc2581771e841470a2b3d7cc4eda7fa77b2fc0a41e4bbcd886f884a4deef36f4d5de7217da0970f4ea7bf56cd274f2e57a6bf08667257bc"}, 0x60) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'bcsh0\x00', {0x8}, 0xdc5c}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$rds(r3, &(0x7f0000000900)={&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000180), 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x33bf}, {&(0x7f00000001c0)=""/134, 0x86}, &(0x7f0000000740)=[{&(0x7f0000000280)=""/227, 0xe3}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000680)=""/188, 0xbc}], 0x7, 0x2, 0x4ffe}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x800}, &(0x7f00000007c0)=0xa86, &(0x7f0000000800)=0x2, 0x9, 0x414c8ecc, 0x2, 0x7d6, 0xa, 0xd66a}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x6}], 0xb8, 0x20040}, 0x20000071) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000080)={0xb, {0x0, 0x81, 0x5, 0x6}, {0x40, 0x2, 0xa5c, 0x3}, {0x4, 0x9}}) 04:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 512.148913] audit: type=1800 audit(1576385631.476:118): pid=19762 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 512.189263] input: syz1 as /devices/virtual/input/input401 04:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 512.312943] input: syz1 as /devices/virtual/input/input402 04:53:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x80000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socket$netlink(0x10, 0x3, 0x15) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x8001}, 0x8) dup2(r1, r0) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x2) shmctl$IPC_RMID(r4, 0x0) 04:53:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 04:53:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='\xcb\vut\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) [ 512.535132] audit: type=1800 audit(1576385631.866:119): pid=19796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 04:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 04:53:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x2, 0x80800) dup2(r3, r2) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @bcast, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 04:53:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) [ 512.835837] input: syz1 as /devices/virtual/input/input403 04:53:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = open(0x0, 0x0, 0x0) fchdir(r1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x30240, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100090}, 0xc, &(0x7f00000001c0)={&(0x7f0000001340)=@newtaction={0x3068, 0x30, 0x0, 0x70bd27, 0x25dfdbff, {}, [{0x118, 0x1, @m_gact={0x114, 0x10, {{0xc, 0x1, 'gact\x00'}, {0x70, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x3, 0x7c7, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffff, 0x1, 0xa, 0x5, 0xfffffffa}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2707}}, @TCA_GACT_PARMS={0x18, 0x2, {0x200, 0xbb4, 0x1, 0x20, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x3, 0x4, 0x4, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x19f6, 0x1}}]}, {0x90, 0x6, "29696cbe78e2dbb04354ad5775361fc7dff860a87af130b94ea9e69129864cec756353ce47b80092dc05167eed14c528570c66280f1bcb4c102c7529f1fbd0593e454bd985c9892537058d71c7d81de714a82ed316b183362ceac67258f4d88f2e732839977d961c36ee2695d749d925162d19d867aa80ba8bed0baebd8f1801db8c9ac42bb867ea8c"}}}}, {0x8c, 0x1, @m_nat={0x88, 0xa2a, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x7, 0x1, 0x9, 0x6}, @empty, @rand_addr=0x9, 0xff}}}, {0x4c, 0x6, "039d36eed2e044048455b6baaedeb689832c57d2ecb33ebcd8e420437143f454d6660ad52f9ad21f1b4998596f990f4026d431fa3fe79d81c7e7b51be720b697392000b7c5706e6e"}}}}, {0x2b30, 0x1, @m_pedit={0x2b2c, 0x10, {{0xc, 0x1, 'pedit\x00'}, {0x2ae0, 0x2, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x100, 0x6, 0x3, 0x80000000, 0x20}, 0x6, 0x3, [{0x4, 0x1, 0x6, 0x9, 0x1, 0xfffffff7}]}, [{0xc059, 0x81, 0x1, 0x101, 0x7, 0x4}, {0xff, 0x6, 0x3f, 0x1, 0x2, 0x1ff}, {0xfffffff7, 0x3, 0x5f7, 0x6, 0x7f, 0xffff8001}, {0x3, 0x3, 0x7fffffff, 0x800000, 0x8, 0x81}, {0x8, 0x100, 0x9, 0x3, 0x7, 0x4}, {0x1, 0xd7b, 0x2, 0x1, 0x2, 0x4}, {0x5, 0x4, 0x2, 0x3f, 0x1, 0x7fc}, {0x19, 0x10000, 0x9, 0x3, 0x7f, 0xdc1}, {0x10001, 0x4b3b, 0x5, 0x5, 0x3f, 0x1}, {0x8, 0x3, 0x0, 0x1, 0x4, 0xffff}, {0x0, 0x3ff, 0x7b81, 0x6a37, 0x6, 0x3ddb0cc3}, {0xff, 0x4be, 0x4, 0x5, 0x81, 0x100}, {0xca1, 0x1000, 0xffffff2a, 0x6, 0x1f, 0x1}, {0x2, 0x7, 0xfffffd94, 0x3, 0x4, 0xff}, {0x3, 0x1, 0x2, 0x0, 0x400, 0x9}, {0xffff398d, 0x45df, 0xdf, 0x9, 0xe94f, 0x2}, {0x4, 0x0, 0x0, 0x0, 0x6, 0xfffffff8}, {0x5, 0x20, 0x81, 0xfff, 0x80000000, 0x6}, {0x3, 0x0, 0x6, 0x6, 0x1ff, 0x3e}, {0x1, 0x4, 0x7fff, 0x96cf, 0x9, 0x3ff}, {0x2, 0x7, 0x2, 0x6, 0x8, 0x8}, {0x83f, 0x81, 0x3, 0x4, 0x5}, {0x5, 0xdb, 0x5, 0x10001, 0xfff, 0x80000000}, {0x10000, 0xffff, 0x5, 0x9, 0xfffffe00, 0x315}, {0x1, 0x401, 0x0, 0x1c, 0x9, 0x2}, {0x6, 0x8dde, 0x40, 0x101, 0x2, 0x4}, {0x0, 0xba1e, 0x40, 0x101, 0x4, 0x622}, {0xffff50ec, 0x7ff, 0x0, 0x0, 0x574cc949}, {0x7, 0xee, 0x0, 0x7fffffff, 0x9}, {0x1ff, 0x5, 0x0, 0x2, 0x7f, 0x81}, {0x1ff, 0x401, 0x80, 0x0, 0x3, 0x3}, {0x6, 0x1, 0x11ef, 0x2, 0x4, 0x3f}, {0x3509, 0x1ff, 0xcf, 0x6, 0x4, 0x800}, {0x1, 0x80, 0x0, 0xbb, 0x1, 0x1}, {0x8, 0x3, 0x7f, 0x7, 0x6, 0x2}, {0x1, 0x1000, 0x6, 0xffffffff, 0x7e00, 0x401}, {0x101, 0x4, 0x0, 0x6, 0x5b89b5bc, 0x8c}, {0x7fff, 0xfffffffe, 0x0, 0xd54, 0x200}, {0x1, 0x1c, 0x0, 0x7fff, 0x430, 0x40}, {0xff70, 0xc, 0xffffff00, 0x7, 0x1, 0x3}, {0x1000, 0x80000001, 0x4, 0x419d, 0x4, 0xb0}, {0x10001, 0x8, 0x6, 0x9, 0x3065, 0x10000}, {0x4, 0xab3c, 0x6, 0x0, 0x3, 0x8}, {0x7, 0x5, 0x817, 0x40, 0x8000, 0x4}, {0x7a7, 0x9, 0x0, 0x40, 0x8, 0x82}, {0x7f, 0x5, 0xfffffff9, 0x68, 0x7de, 0x2}, {0x1, 0x6, 0x8, 0x101, 0x8, 0x20}, {0x7ff, 0x9, 0x9d, 0x4, 0x100, 0x4}, {0x7fffffff, 0x4c6, 0x6, 0x8001, 0xfff, 0x8001}, {0x2, 0x6, 0x1, 0x9, 0x1, 0x200}, {0x7, 0x7, 0x7, 0x8, 0x9, 0x6}, {0x7, 0x401, 0x4, 0x1c, 0x8, 0x9}, {0x4, 0x1f, 0xb7, 0x3, 0x7, 0x7}, {0x100, 0x6, 0x4, 0x689a, 0x18, 0x40cf}, {0x4, 0x3, 0x80000000, 0x9, 0xfffffe00, 0x2fd4}, {0x16, 0x1000, 0x75155d95, 0x2, 0x5, 0x7fffffff}, {0xfffffe00, 0xb0000000, 0x2, 0xfc000000, 0x8}, {0x8, 0x1, 0x79, 0x8, 0x200, 0x8001}, {0xffff0001, 0x37, 0x0, 0x5, 0x24d758a7, 0x3}, {0x9, 0xeb, 0x4dd7, 0x80000001, 0x0, 0x5}, {0x20, 0x8, 0x642d, 0x101, 0x7f, 0x100}, {0x555b, 0x7ff, 0x7fffffff, 0x2, 0x5, 0x7}, {0x20, 0x1, 0x26e, 0xded5, 0xfff, 0x80000000}, {0x1, 0x7, 0x8, 0x5, 0x27cb7d25, 0xffff0001}, {0x1f, 0x7aaf, 0x0, 0x7fffffff, 0xfffffff7, 0x8}, {0xfac, 0x634, 0x1000, 0x80000001, 0xe4ff, 0x401}, {0x3, 0x80000001, 0xff, 0x5ec9, 0x7f, 0x9}, {0xffff, 0x7f, 0x5, 0x40, 0x182, 0x8}, {0x4, 0x3, 0x5, 0x80000001, 0x8cd, 0x7}, {0x7, 0x81, 0x1, 0x4, 0x7f, 0x1000}, {0x5, 0x0, 0x6, 0x1, 0x401, 0x8f}, {0x7, 0x800000, 0xf75b, 0x800, 0x8b2, 0xdc}, {0x7, 0x7, 0x20, 0x3, 0x81, 0xfff}, {0x0, 0x80000001, 0x401, 0x7, 0x3, 0x6}, {0x0, 0x9, 0x200, 0x7ff, 0x6d8, 0x8}, {0x6, 0x23a1d74e, 0xe0000000, 0x87e, 0x0, 0x4}, {0x7, 0x5, 0x6, 0xa967, 0xfff, 0x7}, {0x5a, 0x0, 0x3, 0x0, 0x4, 0x4}, {0x10000, 0x5, 0x2, 0x1, 0x6, 0x2a}, {0x7, 0x80000000, 0x1, 0x400, 0x0, 0x3}, {0xa1, 0x9, 0x66, 0x7, 0x8, 0x2}, {0xffff, 0x1f, 0x3, 0x3, 0x7, 0x10001}, {0x9, 0x1, 0x9, 0x1, 0x10, 0x4}, {0x5, 0x1, 0x3, 0x8, 0x3, 0x5}, {0x400, 0x0, 0xa5d, 0x235b1ace, 0x6, 0xe3}, {0x800, 0x8001, 0x7ff, 0x2, 0x81}, {0x897, 0x1, 0x10001, 0x8d85, 0x69, 0x7}, {0x4, 0xffffffff, 0x1361, 0x9, 0x9, 0x10000}, {0x401, 0x3, 0x6, 0x9b, 0xc78, 0x400}, {0x90d, 0x3, 0x9, 0x7}, {0x1, 0x5, 0x4, 0x3, 0x2b37, 0x1}, {0x50, 0x6, 0x5, 0x9, 0xfff, 0x5ac7c49c}, {0x80000000, 0xbc, 0x0, 0x1, 0xa048}, {0x3, 0x7, 0x7, 0x401, 0x4, 0x8}, {0x11d, 0x0, 0x1, 0x9, 0x101, 0x3}, {0x10000, 0x3df8, 0x442, 0x4, 0x5, 0x9}, {0xffffffff, 0x7, 0x5000, 0x6, 0xe30f, 0x800}, {0xbc6, 0x6, 0x4, 0x9, 0x81, 0x401}, {0x200, 0x9301, 0x3f, 0x7fffffff, 0xffffffff, 0x80000000}, {0x2, 0x6, 0x0, 0x5, 0x8, 0xfffffffc}, {0x9, 0x80, 0x9, 0x1, 0x5, 0x7}, {0x7, 0x8000, 0x5, 0x2, 0x10000, 0x2}, {0xb4, 0x2, 0x4, 0x8, 0x1, 0x8}, {0x58, 0x8, 0x2, 0x7fffffff, 0xff, 0xdb}, {0x10001, 0x5, 0x5, 0xfffffb04, 0x9, 0x8}, {0x3, 0x6, 0x4d36, 0x7, 0x3ff, 0x6}, {0x3, 0x9, 0x7, 0x0, 0x1, 0x101}, {0x7f, 0x800, 0x3, 0x3, 0x2, 0x8}, {0x9, 0xffff, 0x20000000, 0x9, 0x0, 0x4}, {0x10000, 0xfffffff8, 0x81, 0x2, 0x200000, 0x4}, {0x4, 0x3, 0x80000001, 0x800, 0x10001, 0x1000}, {0x7fff, 0x8001, 0x3f, 0xa3, 0x8, 0x81}, {0x6, 0x8, 0x5, 0x8, 0x1, 0x81}, {0x80000001, 0x100, 0x80000001, 0x7ff, 0x2, 0x6}, {0x4, 0x6, 0x6024, 0x23, 0x8, 0x3b9a}, {0x4, 0x0, 0x80000001, 0x0, 0x7, 0x4}, {0x1, 0x101, 0x401, 0x1, 0x10001, 0x2}, {0x20, 0x7, 0x19, 0x800, 0x0, 0x10000000}, {0x3, 0x8001, 0x8000, 0x10001, 0x4, 0x8000}, {0x44a, 0xfffffe00, 0xf9df, 0xfffffffa, 0x8, 0xffffffff}, {0x8, 0x400, 0x0, 0x0, 0xabd, 0x81}, {0x8000, 0x8f, 0x101, 0x7ff, 0x100000, 0x4}, {0xfff, 0x5a, 0xb14, 0x7291, 0x0, 0x3}, {0x6a, 0x80000001, 0x9b500000, 0x2, 0x409a, 0x10001}, {0x8, 0x100, 0x0, 0x8, 0x7, 0x5}, {0x3, 0x40, 0x0, 0x4, 0x87e}, {0x5, 0x80000000, 0x20, 0x2, 0x4, 0x5}, {0x8, 0x0, 0x1f, 0x5, 0xba60, 0x6}], [{0x4}, {0x5, 0x1}, {0x0, 0x1}, {}, {}, {0x5}, {0xa, 0x1}, {}, {0x0, 0x98d711aaac71fd11}, {}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x9, 0x16d30eac4bc8ac39}, {0x4, 0x1}, {0x5}, {0xb1c82b92f205c8d8}, {0x0, 0x5232f647e366fd51}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {}, {0x3, 0x1}, {0x6}, {}, {0x1, 0x1}, {0x2}, {0x0, 0x3}, {0x1}, {0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x5}, {0xa3adbf93e8447752, 0x1}, {}, {0x2}, {0x5}, {0x3, 0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0xc83eae4b0102b74b}, {0x3}, {0x5}, {0x3}, {0x2}, {0x3}, {0x4, 0x1}, {0x5}, {0x4}, {0x5}, {0x1}, {0x1}, {}, {0x0, 0x3}, {}, {}, {0x2}, {0x2, 0x1}, {0xa, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {0x2}, {0x3, 0x8cfb2dce39ebfe8e}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x1, 0x7f329768f366e14f}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x3}, {0x3, 0x1}, {}, {0x4}, {0x5}, {}, {0x3, 0x1}, {0x0, 0xbfbd8948c8dd2c46}, {0x2, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x3}, {0x4}, {0x1, 0x2}, {0x864c4bcd12e70911}, {0x3, 0x3}, {0x3}, {0x1b1ead698e147367, 0x1}, {0x1, 0xf166031e39354802}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0xfea4fbac6ba4b8cd}, {0x5}, {0x5}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x4, 0x2, 0x2b326aec59619131, 0x6, 0xfffffffb}, 0x3, 0x20, [{0x81, 0xb4f0, 0x4, 0x8, 0x1, 0x6f7}]}, [{0xffffff00, 0x0, 0xcc, 0x4e, 0x6, 0x7}, {0x0, 0x8001, 0x1, 0x3ff, 0xfffffffa, 0x49}, {0x6e75, 0x1, 0x5, 0xc0, 0x20, 0x5b943b11}, {0x6, 0x1, 0x3, 0x6, 0x3}, {0x3ff, 0x7ff, 0x8, 0x401, 0x8, 0x6}, {0xfffffff7, 0x3, 0x1ff, 0x8, 0x23, 0x7}, {0xff, 0x800, 0x100, 0x1, 0x0, 0x81}, {0x0, 0x8, 0x1ffc00, 0x0, 0x40, 0x40}, {0x9, 0x6, 0x576a, 0x7, 0x0, 0x8001}, {0x9, 0x0, 0x7, 0x3f, 0x80000001, 0x9}, {0xe8, 0x2, 0x3f, 0x8, 0xfff, 0x1}, {0x7, 0x400, 0xffff, 0x5a7, 0x2, 0x2}, {0x4, 0x200, 0xfff, 0x6, 0x8, 0x1000}, {0x5e, 0x3, 0x7, 0x1ff, 0x1, 0x20}, {0xf4, 0x8001, 0x0, 0x7ff, 0x80000001, 0x8}, {0x1f, 0x961, 0x9, 0x5, 0x2, 0x93ed}, {0xffffffff, 0x1, 0x5, 0x5, 0xffffffff, 0x17}, {0xae9, 0x1000, 0x1000, 0x8, 0x2, 0x10001}, {0x4, 0x4, 0x7fff, 0x74, 0x5, 0x8001}, {0xffff, 0x1, 0x800, 0x101, 0x9}, {0x4, 0x2, 0x9, 0x4, 0x7edc, 0x4}, {0x479ce0f4, 0xfffff03f, 0xffc00, 0xa78, 0xa3b7, 0x7ff}, {0x8, 0x1, 0x1, 0x1, 0xfff, 0x9}, {0x7, 0x9, 0x0, 0x62abb24f, 0x6, 0x6}, {0x0, 0x5b573a02, 0x101, 0x9, 0x10000, 0x3ff}, {0x3, 0x0, 0x9, 0x80, 0xfbbc, 0xc96}, {0xb67, 0xbda, 0x4, 0x2, 0x9, 0x8}, {0x88, 0x100, 0xa0, 0x1, 0x2, 0x3}, {0x6e21, 0x0, 0x4, 0x6, 0xfffffff7, 0x7ff}, {0x7f, 0x8, 0x3, 0x3, 0x2, 0x401}, {0x1, 0x24, 0x1, 0x9, 0x30000, 0x80}, {0x5, 0x80, 0x7, 0x6, 0x9c81}, {0x6, 0x100, 0x1ff, 0x80000001, 0x1}, {0x6, 0x40, 0x6, 0x81, 0xff}, {0x0, 0x75d5, 0x1, 0x1, 0x800, 0x8001}, {0x9, 0x1, 0x7fff, 0xffff, 0x7fff, 0x800}, {0xfffffffd, 0x44, 0x8b1a, 0x101, 0x7, 0x3}, {0x4e, 0x80000001, 0x80000001, 0xffff, 0x146, 0x8}, {0x0, 0x6, 0x9, 0x80000001, 0x7, 0x9}, {0x56, 0xffffffff, 0x6, 0x450, 0x7, 0xfd33}, {0x20, 0xffff, 0x2, 0x10001, 0x0, 0x80000000}, {0x6, 0x8, 0x6, 0x7f, 0x401, 0x1}, {0x836, 0xffff, 0x7, 0x4, 0xff, 0x5}, {0x80000001, 0x5, 0x1, 0x66, 0x9f, 0x67db}, {0x0, 0xe4, 0x101, 0x7, 0x3, 0x9}, {0x8, 0xfff, 0x6, 0x6d22, 0x2, 0x2}, {0x2, 0xfffffffc, 0x100, 0x3, 0x7, 0x1}, {0x7fff, 0xb61, 0x2000000, 0x4, 0x33c, 0x7fff}, {0xfffffff9, 0x9, 0x9, 0x4, 0x7, 0xff}, {0x2, 0x3ff, 0x9, 0x80000000, 0x4, 0x80000000}, {0x8001, 0x4, 0x800, 0x7, 0x1, 0x7}, {0x9, 0x2, 0x1, 0x2, 0x7, 0x96d2}, {0x2, 0xae, 0x93af, 0x4, 0xd5, 0x10000}, {0x3f, 0x401, 0x4, 0x6168, 0x0, 0x8}, {0x8, 0x6, 0x4, 0x1, 0x8000, 0x800}, {0x2, 0x1, 0x0, 0x2, 0x7, 0x7fffffff}, {0x1, 0x7f, 0x994f, 0x0, 0x5, 0x4}, {0x5, 0x2, 0x3119, 0x401, 0x2, 0x6}, {0x1, 0x4, 0x0, 0x4, 0x1, 0x5}, {0xffff, 0x7, 0x8, 0x10001, 0x5, 0x5}, {0x31, 0x4, 0xbf, 0x4128, 0x6c0, 0x6}, {0x3, 0x0, 0x7, 0x2, 0x6f40, 0xffffff00}, {0x7fff, 0x3, 0x2d, 0xffff406f, 0x8, 0x7ff}, {0x8, 0xf905, 0x3, 0xff, 0x2, 0x7}, {0x7, 0x5, 0xbdfa, 0x40000, 0x9, 0x20}, {0x80000000, 0x20, 0x1, 0x8, 0x101, 0x9}, {0x85fd, 0x1000, 0x3ff, 0x3f, 0x4, 0x1000}, {0x6, 0x8, 0x2, 0x100, 0x7, 0x1b}, {0xffffffff, 0x0, 0x3, 0x3ff, 0xe9, 0xc60a5574}, {0x4, 0xbb, 0x9, 0x0, 0x9, 0xffff}, {0xffffffe1, 0x40e, 0x4, 0x6, 0x4, 0x2}, {0x6, 0x6, 0x9, 0x35, 0x20, 0x5}, {0x81, 0xfffffff7, 0x3, 0x401, 0x800, 0x1200000}, {0xfffffffd, 0x9, 0x4e8, 0x1, 0xcf5, 0x6}, {0x3, 0x0, 0x1, 0x8000, 0x101, 0x1}, {0xf4, 0x4, 0x3, 0x1, 0x40, 0x46d8}, {0x8, 0x29fe01ff, 0xee38, 0x80000000, 0x9, 0x7ff}, {0x0, 0x3, 0x10001, 0x0, 0x3ff, 0x31b}, {0x1, 0x2, 0x7, 0xffffffff, 0x7, 0x401}, {0x81, 0x400, 0x3172, 0xf3, 0x3, 0x9}, {0x4, 0xffff, 0x80000001, 0x9cc, 0x668b, 0x80800000}, {0x8001, 0x7ff, 0x7f, 0x4, 0x6, 0x8000}, {0x8001, 0xffffff81, 0x4, 0x1, 0x1000}, {0x18, 0xab13, 0x400, 0x7, 0x800}, {0x3, 0x4, 0x8, 0x4, 0x5, 0x1}, {0x2, 0x1, 0x572, 0x72, 0x7, 0x6}, {0x7aa, 0x3, 0xfffffff7, 0xffff7fff, 0x5742, 0x2d}, {0x2, 0x6, 0x401, 0x3ff, 0x6, 0xf138}, {0x7, 0x80000001, 0x9, 0x400, 0x5, 0x47}, {0x57, 0x8, 0x6, 0x7, 0x3ff, 0x4379}, {0xfff, 0x800, 0x40, 0x5, 0x3f, 0x4}, {0x10000, 0x8, 0xfffffbff, 0x10001, 0x8abe, 0x101}, {0x6, 0x81, 0x8, 0x10001, 0x7, 0x2}, {0x6, 0x2d7, 0xfffffff8, 0xd387727, 0xffffffff, 0xffff}, {0x0, 0x7, 0x9, 0x7, 0xa7, 0x9}, {0x9, 0x4, 0x40, 0x800, 0x6, 0x80000000}, {0x6, 0xe1, 0x3, 0x3, 0x3, 0x2}, {0xffffff80, 0xf4d2, 0x20, 0x4, 0x6, 0x52f}, {0x0, 0x8b, 0x6, 0x1168, 0x7f, 0x2}, {0x5, 0x4, 0x8, 0xd6d, 0x7, 0x80000001}, {0x3, 0x4, 0x100, 0x8000, 0xa57d, 0xffff}, {0xcb, 0x8, 0x1, 0x98, 0x8, 0x1}, {0xfff, 0x5, 0x7, 0x0, 0x5, 0x46671908}, {0x0, 0x1, 0x4, 0x9, 0x5, 0x1}, {0x9, 0x7, 0x5, 0x4, 0x3, 0x3}, {0x0, 0x2, 0x9, 0x6, 0x0, 0x6}, {0xb28b, 0xb5, 0x3f, 0x0, 0x11, 0x400}, {0xcf, 0x6, 0x5, 0x3, 0xfff, 0x479}, {0x5, 0x3, 0x0, 0x401, 0x1, 0xd29}, {0x0, 0x2, 0x3, 0x1, 0x2, 0x8}, {0x9, 0x20, 0xcc, 0xd65, 0x2, 0x1000}, {0x1, 0x1, 0x8000, 0x70, 0x1, 0x6}, {0x8, 0xfffffffe, 0x1000, 0x1, 0x1, 0x3}, {0x9, 0x1, 0x3, 0x4, 0x38, 0x693}, {0x3, 0x8, 0xffff, 0x10000, 0x54, 0x6}, {0x6, 0x0, 0x101, 0x1, 0xe0, 0x2298}, {0x3, 0x8, 0x6, 0x5, 0x101}, {0x3, 0x6, 0x4, 0xfff, 0x7, 0x10000}, {0x6, 0x5, 0xfffffffb, 0x8, 0x4, 0xffffffff}, {0x1000, 0x800, 0x80000001, 0x7fffffff, 0x3, 0x1}, {0x7, 0x2, 0xc8e, 0x101, 0x62, 0x8}, {0x7ff, 0x0, 0x6, 0x5, 0x4, 0x8}, {0x0, 0x7fffffff, 0xf8, 0x6, 0x88ec, 0x80000000}, {0x2, 0x9, 0x4, 0xfffffc01, 0x9, 0xfffff075}, {0x8001, 0x2dce, 0x9289, 0x6, 0xd128, 0x5}, {0xd7, 0x3, 0xe20, 0x6, 0x3, 0x15}, {0xffff0000, 0x5, 0x80, 0x200, 0x10000, 0x5}, {0x5, 0x1, 0x2, 0xffff, 0xd15, 0x8}], [{0x2, 0x1}, {0x5}, {0x4}, {0x5, 0xdcbb809d031caf0b}, {0x2}, {0x5}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x6, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x2}, {0x6, 0x1}, {0x1, 0x1}, {0x2, 0x3}, {0x1}, {0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x0, 0x2}, {}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {}, {0x0, 0xfba801f80f206808}, {0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x2}, {0x4}, {0x0, 0x4da5ddf1e6885795}, {0x2}, {0x9, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x7, 0x5b3c105d903105e5}, {0x5, 0x3}, {0x5}, {}, {0x167ab1a1de148d06}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x4}, {0x3}, {0x2, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x3}, {}, {0x1}, {0x1, 0x3}, {0x2}, {}, {0x3}, {0x4, 0x2}, {0x2}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x7, 0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x3042be1ce992a8a9}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {}, {0xffa51a96133aecb8, 0x1}, {0x3}, {0x4}, {}, {0x4}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x0, 0xafcf0941daf0d2a9}, {0x0, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x8314ba325f606f54, 0x1}, {0x5, 0x1}, {}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x2}, {0x4, 0x1}, {0x808a27e50b7058fd, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x8, 0x6, 0x10000000, 0x53cb97bc, 0x3bd}, 0x0, 0x3f, [{0x10000000, 0x101, 0x4, 0x80, 0x1ff, 0x80000001}, {0x8, 0xf35, 0x800, 0x1f, 0x0, 0x4}, {0x5, 0x1, 0x1f, 0x7fff, 0xfffffffd, 0x9}]}, [{0x9, 0x7fff, 0x5, 0x0, 0x6, 0x49b}, {0xe8f, 0xffffffff, 0x1000, 0xfffffffc, 0x3ff, 0x8}, {0xfffffff9, 0x401, 0x4, 0x8c8, 0xd23}, {0x100, 0x5, 0x9, 0x9, 0x1, 0x7fffffff}, {0x9, 0xffffffff, 0x1, 0xffffffff, 0x7fffffff, 0x6}, {0xffffffff, 0x40, 0x0, 0x8, 0x2, 0x2}, {0x2, 0x9, 0x9, 0x7, 0x8, 0xfffff7c2}, {0xea, 0x1, 0xbbe, 0x9, 0xff}, {0x200, 0x8001, 0x73, 0x3, 0xe79, 0x20}, {0xffffffff, 0x7, 0x0, 0xae, 0xb0, 0x3}, {0x0, 0x6, 0x8, 0x3, 0x91, 0x5}, {0x1, 0x6, 0x800, 0x3, 0x8, 0xffffffff}, {0x7, 0x9, 0x0, 0x7, 0x3, 0x20}, {0x1000, 0x4, 0x5, 0x7fe, 0x1, 0x2}, {0xffffffff, 0x1, 0x1ee, 0x4, 0x30, 0x7}, {0x81, 0x7, 0x8, 0x0, 0x8bf, 0x1000}, {0x0, 0x6, 0x5, 0x800, 0x9, 0x1}, {0x1000, 0x4, 0x9, 0x7fff, 0x5, 0x80000000}, {0x10001, 0xfffffffc, 0x8e, 0xebce, 0x4, 0x3ff}, {0x1, 0x0, 0xfffffe01, 0x4, 0x4de, 0x2}, {0x3, 0x4, 0x7fffffff, 0x9, 0x3, 0xffffff06}, {0x1f, 0xfffff6e8, 0x7fff, 0x4, 0x10000, 0x5}, {0x79ba, 0x7ff, 0x8, 0x3ff, 0x441c, 0x1}, {0x40, 0x5, 0x20155f5f, 0x401, 0x0, 0x10000}, {0x5d2e8493, 0x3, 0x7, 0x6, 0x40, 0x2}, {0x7, 0xe2a, 0xb10, 0x5, 0x8001, 0xfffffff7}, {0x1f, 0x4, 0x10, 0x8, 0x9, 0x1ff}, {0x5, 0xffff, 0x10001, 0x1, 0x8, 0x4}, {0xf44, 0x1, 0x9, 0x80, 0x791, 0x1}, {0x4, 0x0, 0x400, 0x1, 0x7, 0x401}, {0xfffffffc, 0xfffffffc, 0x10000, 0x7fffffff, 0x0, 0x100000}, {0x1, 0x2, 0x3, 0x0, 0x9, 0xfffffffd}, {0x0, 0xffff, 0xffffff80, 0x1f, 0x3f, 0x7}, {0x7, 0x6, 0x1, 0x6d51, 0x0, 0xff}, {0x9, 0x100, 0xfffffff7, 0x1, 0x1b8, 0x2}, {0x7, 0x4fe, 0x4, 0x1, 0x20, 0x2}, {0x10000, 0x965, 0x2, 0x7, 0x4, 0x9}, {0x80, 0x101, 0x7, 0x200, 0x2, 0x3}, {0x2, 0x5, 0xcc5f, 0x1ff, 0x7, 0x1}, {0xff, 0x3, 0x6, 0x2, 0x80000000, 0x200}, {0x5de3, 0xff, 0x9, 0x8, 0x10000, 0x200}, {0x80, 0x0, 0x491, 0xfffffffa, 0xfffffff8, 0x2}, {0xff, 0x0, 0x81, 0x5, 0xf7, 0xd26}, {0x3, 0x6, 0x81, 0x9, 0x3}, {0xffff, 0x7, 0x5, 0x9e, 0x1, 0x4}, {0x3, 0x401, 0x81, 0x5, 0x14e, 0x20}, {0x6, 0x6, 0x3f, 0x52, 0x1000, 0x8}, {0x1f, 0xd6, 0x165, 0xffffff80, 0x9, 0x7ff}, {0x4, 0xa980c7e, 0x5, 0x20, 0x6, 0xe5}, {0x800, 0x0, 0x7fff, 0x40, 0x3, 0xfffffff7}, {0x40b7, 0x3, 0x4, 0x66, 0xffffffff, 0x7}, {0x89, 0x4, 0x8001, 0x80, 0x85, 0xff}, {0x5, 0x3f, 0x2, 0x4, 0x7fffffff, 0x8}, {0x8, 0x4, 0xffffffff, 0x2b9b, 0x80}, {0x7, 0x100, 0x7, 0x6, 0x1000}, {0x10000, 0x1000, 0x5, 0x4, 0x10001, 0x1}, {0x7, 0x7ff, 0x0, 0x8001, 0x6, 0x9}, {0x2, 0x81, 0x8001, 0x7, 0x585, 0x4}, {0x5d, 0x6, 0x7, 0x7f, 0x3ff, 0xe72}, {0x2d, 0xfffffffc, 0xaf2, 0x40, 0x5, 0xc1a}, {0x200, 0x4, 0x20, 0xff, 0x10000, 0x6}, {0x7fff, 0x7, 0x0, 0x0, 0x5, 0x5}, {0x0, 0x6, 0x1, 0x401, 0xe706, 0x80}, {0x6673, 0x7ff, 0x3f, 0x3a531f6b, 0x9, 0x9}, {0xa4, 0x0, 0x80000001, 0xb0, 0x9, 0xffffffff}, {0x5, 0x3, 0x9, 0x0, 0x5, 0x64000000}, {0x4, 0x8001, 0x8, 0x0, 0x300000, 0x8}, {0x0, 0x401, 0x1, 0x4, 0x100, 0x2}, {0x3f, 0x40, 0x2, 0x5, 0x20, 0xfffffc01}, {0xc93, 0xb3d3, 0xa95e, 0x7de, 0x6, 0x6}, {0x9, 0x5, 0x3f, 0x246, 0x2, 0xfffffff9}, {0x5, 0x8, 0x3a, 0x2, 0x4428, 0x6}, {0x6, 0xeaf, 0x6a8, 0x8001, 0x20, 0x1fffc}, {0x7fff, 0x0, 0x81, 0x8}, {0x100, 0x766, 0x7, 0xffff, 0x9, 0x5}, {0x101, 0x101, 0x0, 0x20, 0xfff, 0x1}, {0xffffffa9, 0xbd, 0x4028, 0x5, 0xff, 0xfffffe01}, {0x9, 0x3, 0x2, 0x10, 0x5, 0x1}, {0xfb, 0x5, 0x7fff, 0x1, 0x7, 0x5}, {0x1, 0xac4, 0x1, 0x8, 0xffff0000, 0xa882}, {0xffffff90, 0xda, 0xffffffff, 0x0, 0x100, 0x9}, {0x7fff, 0x80, 0xfffffff9, 0x7, 0x3, 0x8}, {0x2, 0xfffffffb, 0x3, 0x401, 0x40, 0xe9}, {0x4, 0x80000001, 0x6, 0x6, 0x8, 0x2}, {0x9, 0x8ce, 0x800, 0x5, 0x10001, 0x2}, {0xb93c, 0x6, 0x4, 0x0, 0x1000}, {0x7, 0xb82, 0x0, 0x3, 0x1, 0xf36ca10}, {0x47a6, 0x3f, 0x4, 0x5, 0x81, 0x400}, {0x5, 0x7, 0x101, 0x6, 0x0, 0x1}, {0x3, 0x5, 0x9, 0xb093, 0x6}, {0x1ff, 0x0, 0x600, 0x1f, 0x7, 0x1f}, {0x5, 0x2, 0xff, 0x9, 0x2, 0x6}, {0x8, 0x9409, 0x80, 0x1, 0x5, 0x3}, {0x9b7, 0x5112, 0x3ff, 0xfffffff8, 0x80, 0x7f}, {0x5, 0xfffffffa, 0x1ff, 0x0, 0x680, 0x777f}, {0xfffffc00, 0x9, 0x5, 0x800, 0x20, 0x1}, {0x200, 0x7, 0x3, 0x4, 0x8, 0xfffffffe}, {0x8, 0x3, 0x1ad4, 0x1, 0x1, 0x5}, {0x80000001, 0x6, 0x7f, 0x2, 0xff, 0xffffffff}, {0x4, 0x10001, 0x1, 0x3, 0x9, 0x7}, {0x2, 0x4, 0xffffe357, 0x3, 0x6, 0x3ff}, {0x0, 0x0, 0x3, 0x7f, 0x2, 0xdf}, {0xb7b6cd5, 0x9, 0x2, 0x10000, 0x4a, 0x2}, {0x5, 0x1, 0x2, 0x7, 0xffffffff, 0x7}, {0xfffff093, 0x8001, 0x80, 0x811, 0x1}, {0x101, 0x5, 0x1ff, 0x3, 0x5, 0x13c}, {0x9, 0x7fff, 0xfff, 0x3, 0x1, 0x9}, {0x9, 0x200, 0x40, 0x1, 0x10001, 0x3}, {0x9, 0x4, 0x9, 0x61, 0x200, 0xf121}, {0x1ff, 0x3, 0x1, 0x8, 0x6, 0x2}, {0x6, 0x1, 0x6, 0x8, 0x7f, 0x1}, {0x6, 0x0, 0x9, 0x2f, 0x8, 0x8}, {0xb81d, 0x2e, 0x2, 0x4, 0x9, 0x401}, {0x2, 0x80, 0x4, 0x80000001, 0x2, 0xffffffff}, {0xff, 0x7, 0x800, 0x0, 0xddf, 0x4}, {0x0, 0x2, 0xff, 0x0, 0x94, 0x4}, {0x1, 0x800, 0x40, 0x87, 0x464, 0x9}, {0x2, 0x800, 0x7fff, 0x7ff, 0x0, 0x2}, {0x10001, 0x4, 0xd6d6, 0x1, 0x7, 0x1}, {0x6, 0x1f, 0x6, 0xac59, 0x0, 0x6}, {0x4, 0xffff0000, 0x2ebf9dd0, 0x1, 0x506, 0x7}, {0x2, 0x10000, 0x6, 0x8, 0x0, 0x1}, {0x3, 0xffffff90, 0x6a2, 0x10001, 0xfffffff9, 0x7fff}, {0x4, 0x4558, 0x2, 0x6, 0x4, 0xbe}, {0x5f7, 0x8, 0x80c5, 0x0, 0x16d8, 0x200}, {0x794e, 0x6, 0xfffffffd, 0x7ff, 0x3ff, 0xfffffffe}, {0x5, 0x5, 0x1, 0x5, 0x7, 0x20}, {0xfffffffa, 0xfffffff7, 0x8, 0x4, 0x2, 0x8001}], [{0x5}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x6}, {0x0, 0x1}, {0x1}, {}, {0x0, 0x1}, {0x1}, {0x4}, {0x3}, {0x4}, {0x5}, {0x3}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x1, 0x9ede72f612e46e50}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x41e061fe94782581}, {0x2, 0x2}, {0x4, 0x1}, {0x1}, {0x3}, {0xbe91bfebc162e0ce, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0xcec42e73bfcd9214, 0x2}, {0x3, 0x1}, {0x2}, {0x8, 0x1}, {0x3, 0x3}, {0x1}, {0x2, 0x2}, {0x593b0132614ad831}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x0, 0x5d9d194d43316581}, {0x1, 0xcccd8d1a8224a4f1}, {0x1}, {}, {0x3, 0x1}, {}, {0x2bc6809666832ea0, 0x1}, {0x5, 0x2}, {}, {0x5, 0x1}, {0x3}, {0x5}, {0x3}, {0x2}, {0x0, 0x1}, {}, {0x72425afdc400d119}, {0x3, 0x1}, {0x1}, {0x1}, {0x5, 0x3}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x4}, {0x0, 0x3}, {0x4, 0x2}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x5}, {0xbc3e3d31b9d6297, 0x1}, {0x6, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x3}, {0x3, 0x1}, {0x1ff24fe89396c21c}, {0x4, 0x3}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x1, 0x3}, {0x5}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x2}, {0x1}, {0x2, 0x3}, {0x0, 0x2}, {0x1, 0x2}, {0x3}, {0xf466d83b5c343b87, 0x3}, {0x0, 0x3}, {0x3, 0x1}, {0x0, 0x2}, {0x0, 0x1}, {}, {}, {0x4, 0x86786b62fef3836}, {0x2, 0x1}, {0x0, 0x2}, {0x0, 0x1}, {0x1}, {0xb2c82681419d199e}, {0x1}], 0x1}}]}, {0x38, 0x6, "e4612ee14ee0a5a9ce322d4b6e38e966b1199af48c7047d3d36583d8a6ce8f3559640d0a5212a5a479ce23969295bb272b"}}}}, {0x250, 0x1, @m_xt={0x24c, 0x15, {{0x8, 0x1, 'xt\x00'}, {0x140, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0xe4, 0x6, {0x101, 'nat\x00', 0x40, 0x2, "0e5305154eeef4982e7a058764336c2493af5b28b21f8acc85bdb4ae63a5fb7223060c5a823c2c3d37f54af1cd40e8806bc19bc6a2ba55a19241ee088c7d0381d3e1715d40f91117bd2439a560d53a1adc741dd2b9cc7ed21864fa53b0f6f443f165b88c19086dd58300cbc5176da5fdafc2adaeadae0897c7b6585189d88fd436e4721623dd0830a2ba677ecbe12651a154ab34b4bf62db71bd2842b789e73f4b4030904880e1978728aa16223a44a2c8ec3b68cc4098"}}]}, {0xfc, 0x6, "0d93f14dfb336b339461d86e88153a753af606d8fc989e2d2e06b853b5ef985e7ae522fba05936c2a7eebc40739120a4dd4b58a389f00f89b399878c3bd12f66264ec03b4c05a1f4e72c0e5b41ed871c78dcf697cd28adfb5bea3134d45c9b5b7cb5f178e1ffe31b4d1da4406746a4eed150d188465e56f90eff760676bc3853bb8970e95267cb2eb2db401e754484206650c8e9af594a23c23a21a11fe18819bd3ea33b054a59b8facec8eaab17b48a019331c879c9adf9fe026a58e1bf68a38a647674d005bc20ad1228b17281193422c19890db7f768a4ac8e81183a541d79ff4a5ef07042704200006f24e2788e909584d2660"}}}}, {0x130, 0x1, @m_ipt={0x12c, 0x1, {{0x8, 0x1, 'ipt\x00'}, {0xac, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffffc}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x70, 0x6, "e61561859c253bbe036877ddf0900db8c4b7c7123d40c42b24239ae184b6732e40211aee50620a076b6bf005196d8f1682e57ee8bb1d1f0f0ccf1cf2689773dadd4edd27f6367af8644bb05b1aa5cf7c8b91439541deafad01202fc09c789279d77448302963d8efc07a"}}}}]}, 0x3068}, 0x1, 0x0, 0x0, 0x4}, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$TUNSETLINK(r2, 0x400454cd, 0x33f) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "32e57b817ab70acbc2581771e841470a2b3d7cc4eda7fa77b2fc0a41e4bbcd886f884a4deef36f4d5de7217da0970f4ea7bf56cd274f2e57a6bf08667257bc"}, 0x60) 04:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) [ 512.960146] net_ratelimit: 18 callbacks suppressed [ 512.960152] protocol 88fb is buggy, dev hsr_slave_0 [ 512.970685] protocol 88fb is buggy, dev hsr_slave_1 04:53:52 executing program 5: connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "32e57b817ab70acbc2581771e841470a2b3d7cc4eda7fa77b2fc0a41e4bbcd886f884a4deef36f4d5de7217da0970f4ea7bf56cd274f2e57a6bf08667257bc"}, 0x60) 04:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "32e57b817ab70acbc2581771e841470a2b3d7cc4eda7fa77b2fc0a41e4bbcd886f884a4deef36f4d5de7217da0970f4ea7bf56cd274f2e57a6bf08667257bc", 0x1}, 0x60) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x6, {{0x5, 0x20, 0x3, 0x9, 0x3, 0x7, 0x7, 0x5}}}, 0x60) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setown(r2, 0x8, r3) fcntl$setpipe(r1, 0x407, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001a40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1016f287910e689d059ae0a1dc02acd8259f290df985a425b16e3febf5a40cbb815e7965d08a2f97fe5dfe456b423500217e464d1840a88c514b91f4df2c778c33d8dd624d81dbbca8e07b6110ac69ede2eee76e568a501777fb83e4b794457602d4f6090f9c3fb62e14adf6d30b6033476126704c76438b2f4a7fffd8081f93b5c98345", @ANYRES16=r6, @ANYBLOB="010000000000000000000300000004000100"], 0x18}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x80000, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$FBIOGETCMAP(r7, 0x4604, &(0x7f00000004c0)={0xfffff343, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x148, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7f, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf3b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4494}, 0x8016) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffdf4) 04:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 513.270119] protocol 88fb is buggy, dev hsr_slave_0 [ 513.275858] protocol 88fb is buggy, dev hsr_slave_1 [ 513.281595] protocol 88fb is buggy, dev hsr_slave_0 [ 513.286809] protocol 88fb is buggy, dev hsr_slave_1 04:53:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}, 0x8}, 0x0) 04:53:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/4096) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r4, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r6}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000010c0)={0x0, @hci={0x1f, r5}, @rc={0x1f, {0x7f, 0x7, 0xc7, 0x8, 0xff, 0x3f}}, @can, 0x8beb, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001080)='veth1_to_team\x00', 0x0, 0x1}) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) fstat(r8, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@empty, @in=@local, 0x4e22, 0x8001, 0x4e24, 0x0, 0x2, 0xb0, 0xa0, 0x87, r7, r9}, {0x10000, 0x0, 0x5, 0xfffffffffffffffb, 0x40, 0x3, 0x6, 0x7}, {0x10001, 0x1, 0xffff}, 0x43, 0x6e6bb3, 0x2, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d6, 0x48}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3502, 0x2, 0x0, 0x9, 0x101, 0x3, 0xff}}, 0xe8) timerfd_create(0x0, 0x100000) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) r10 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r10, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r10, 0x0) socket$inet6(0xa, 0x4, 0x2) dup2(r10, 0xffffffffffffffff) 04:53:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="21a20f8c33dd2d189dd9caa662c089db000100ffffffffffff"]) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$NBD_DISCONNECT(r4, 0xab08) 04:53:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}, 0x8}, 0x0) 04:53:53 executing program 0: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000200)={0x8, 0x5, 0x0, 0xc5, 0x513, 0x0, 0x61, 0x3, 0x1, 0x3, 0x81, 0x8001, 0x4494, 0xa53e, &(0x7f0000000180)=""/115, 0x1ff, 0x80, 0x71b}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 04:53:53 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 513.670168] protocol 88fb is buggy, dev hsr_slave_0 [ 513.675285] protocol 88fb is buggy, dev hsr_slave_1 04:53:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}, 0x8}, 0x0) 04:53:53 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 513.814095] input: syz1 as /devices/virtual/input/input404 [ 513.818268] nla_parse: 14 callbacks suppressed [ 513.818275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.864268] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.906069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.914893] protocol 88fb is buggy, dev hsr_slave_0 [ 513.914973] protocol 88fb is buggy, dev hsr_slave_1 [ 513.919087] FAULT_INJECTION: forcing a failure. [ 513.919087] name failslab, interval 1, probability 0, space 0, times 0 [ 513.935088] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.941197] CPU: 0 PID: 19869 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 513.953271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.962642] Call Trace: [ 513.965250] dump_stack+0x142/0x197 [ 513.968917] should_fail.cold+0x10f/0x159 [ 513.973102] should_failslab+0xdb/0x130 [ 513.977191] kmem_cache_alloc_node+0x287/0x780 [ 513.981904] __alloc_skb+0x9c/0x500 [ 513.985554] ? skb_trim+0x180/0x180 [ 513.989259] ? netlink_autobind.isra.0+0x1c9/0x290 [ 513.994389] netlink_sendmsg+0x874/0xc60 [ 513.998498] ? netlink_unicast+0x650/0x650 [ 514.002755] ? security_socket_sendmsg+0x89/0xb0 [ 514.007533] ? netlink_unicast+0x650/0x650 [ 514.011903] sock_sendmsg+0xce/0x110 [ 514.015626] ___sys_sendmsg+0x70a/0x840 [ 514.019611] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 514.024412] ? __fget+0x210/0x370 [ 514.027883] ? find_held_lock+0x35/0x130 [ 514.031960] ? __fget+0x210/0x370 [ 514.035447] ? __fget+0x237/0x370 [ 514.038931] ? __fget_light+0x172/0x1f0 [ 514.042922] ? __fdget+0x1b/0x20 [ 514.046301] ? sockfd_lookup_light+0xb4/0x160 [ 514.050813] __sys_sendmsg+0xb9/0x140 [ 514.054629] ? SyS_shutdown+0x170/0x170 [ 514.058828] SyS_sendmsg+0x2d/0x50 [ 514.062383] ? __sys_sendmsg+0x140/0x140 [ 514.066471] do_syscall_64+0x1e8/0x640 [ 514.070485] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 514.075351] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 514.080576] RIP: 0033:0x45a909 [ 514.083867] RSP: 002b:00007f3fb5107c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 514.091569] RAX: ffffffffffffffda RBX: 00007f3fb5107c90 RCX: 000000000045a909 [ 514.098918] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 04:53:53 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 514.106327] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 514.113816] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3fb51086d4 [ 514.121103] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000004 04:53:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000240)={r5, 0x5, 0x17, "eec561ad0b7c5e100821c867b71060e60d34d33c016b40"}, 0x1f) fcntl$notify(r1, 0x402, 0x10) write(r0, &(0x7f0000000340), 0x41395527) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r9, 0x89e2, &(0x7f00000003c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r10}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) r11 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r11, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r11, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r11) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='bdev\x00', r7}, 0xa0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c0096c2a24480c74f9363ca", @ANYRES16=r6, @ANYBLOB="00002c33a8eee37edd629128be9baca99680bd7000fcdbdf2503000000440007000c0003000500000000000000080001008f0a000008000200060000000c00030002000000000000000c00040000000000000000000c000479ebf45287ae006a0400000400000028000600040002000800010080000000040002000400020004000200080001000100000004000200cc71000008000200c00c0000080002000200000008000100050000000e550e"], 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000c081) r12 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mq_getsetattr(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0xefd9, 0x8, 0x5, 0x4, 0x7f, 0x9, 0x8}, 0x0) connect$nfc_llcp(r12, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "32e57b817ab70acbc2581771e841470a2b3d7cc4eda7fa77b2fc0a41e4bbcd886f884a4deef36f4d5de7217da0970f4ea7bf56cd274f2e57a6bf08667257bc"}, 0x60) [ 514.211571] FAULT_INJECTION: forcing a failure. [ 514.211571] name failslab, interval 1, probability 0, space 0, times 0 [ 514.223462] CPU: 0 PID: 19873 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 514.231460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.240828] Call Trace: [ 514.243423] dump_stack+0x142/0x197 [ 514.247312] should_fail.cold+0x10f/0x159 [ 514.251467] should_failslab+0xdb/0x130 [ 514.255544] kmem_cache_alloc_node_trace+0x280/0x770 [ 514.260720] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 514.266173] __kmalloc_node_track_caller+0x3d/0x80 [ 514.271102] __kmalloc_reserve.isra.0+0x40/0xe0 [ 514.275766] __alloc_skb+0xcf/0x500 [ 514.279505] ? skb_trim+0x180/0x180 [ 514.283125] ? netlink_autobind.isra.0+0x1c9/0x290 [ 514.288152] netlink_sendmsg+0x874/0xc60 [ 514.292334] ? netlink_unicast+0x650/0x650 [ 514.296593] ? security_socket_sendmsg+0x89/0xb0 [ 514.301381] ? netlink_unicast+0x650/0x650 [ 514.305600] sock_sendmsg+0xce/0x110 [ 514.309324] ___sys_sendmsg+0x70a/0x840 [ 514.313305] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 514.318050] ? __fget+0x210/0x370 [ 514.321495] ? find_held_lock+0x35/0x130 [ 514.325645] ? __fget+0x210/0x370 [ 514.329109] ? __fget+0x237/0x370 [ 514.332578] ? __fget_light+0x172/0x1f0 [ 514.336651] ? __fdget+0x1b/0x20 [ 514.340010] ? sockfd_lookup_light+0xb4/0x160 [ 514.344515] __sys_sendmsg+0xb9/0x140 [ 514.348305] ? SyS_shutdown+0x170/0x170 [ 514.352286] SyS_sendmsg+0x2d/0x50 [ 514.355818] ? __sys_sendmsg+0x140/0x140 [ 514.359865] do_syscall_64+0x1e8/0x640 [ 514.363742] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 514.368643] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 514.373835] RIP: 0033:0x45a909 [ 514.377132] RSP: 002b:00007f3fb5107c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 514.384830] RAX: ffffffffffffffda RBX: 00007f3fb5107c90 RCX: 000000000045a909 [ 514.392298] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 514.399616] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:53:53 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/O\rmft/jvent#\x00', 0x3, 0x82681) r1 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x44, 0x40) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x81, 0x9, 0x6, 0x81, 0x0, 0x9, 0x40000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x1, 0x100, 0x7, 0x8, 0x52, 0x5, 0x142b}, r3, 0x4, r4, 0x9) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000000)={0x5, 0x1}) r5 = dup2(r1, r0) bind$ax25(r5, &(0x7f00000001c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 514.406889] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3fb51086d4 [ 514.414223] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000004 [ 514.514476] FAULT_INJECTION: forcing a failure. [ 514.514476] name failslab, interval 1, probability 0, space 0, times 0 [ 514.527566] CPU: 1 PID: 19881 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 514.535492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.544963] Call Trace: [ 514.547611] dump_stack+0x142/0x197 [ 514.551271] should_fail.cold+0x10f/0x159 [ 514.555430] should_failslab+0xdb/0x130 [ 514.559407] kmem_cache_alloc+0x47/0x780 [ 514.563475] ? lock_acquire+0x16f/0x430 [ 514.567565] ? check_preemption_disabled+0x3c/0x250 [ 514.572605] skb_clone+0x129/0x320 [ 514.576583] netlink_deliver_tap+0x681/0x8f0 [ 514.581008] netlink_unicast+0x49d/0x650 [ 514.585075] ? netlink_attachskb+0x6a0/0x6a0 [ 514.589486] ? security_netlink_send+0x81/0xb0 [ 514.594069] netlink_sendmsg+0x7c4/0xc60 [ 514.598141] ? netlink_unicast+0x650/0x650 [ 514.602382] ? security_socket_sendmsg+0x89/0xb0 [ 514.607140] ? netlink_unicast+0x650/0x650 [ 514.611610] sock_sendmsg+0xce/0x110 [ 514.615331] ___sys_sendmsg+0x70a/0x840 [ 514.619314] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 514.624073] ? __fget+0x210/0x370 [ 514.627534] ? find_held_lock+0x35/0x130 [ 514.631605] ? __fget+0x210/0x370 [ 514.635094] ? __fget+0x237/0x370 [ 514.638571] ? __fget_light+0x172/0x1f0 [ 514.642591] ? __fdget+0x1b/0x20 [ 514.645969] ? sockfd_lookup_light+0xb4/0x160 [ 514.650502] __sys_sendmsg+0xb9/0x140 [ 514.654314] ? SyS_shutdown+0x170/0x170 [ 514.658314] SyS_sendmsg+0x2d/0x50 [ 514.661859] ? __sys_sendmsg+0x140/0x140 [ 514.665931] do_syscall_64+0x1e8/0x640 [ 514.669811] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 514.675098] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 514.680305] RIP: 0033:0x45a909 [ 514.683517] RSP: 002b:00007f3fb5107c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 514.691236] RAX: ffffffffffffffda RBX: 00007f3fb5107c90 RCX: 000000000045a909 [ 514.698728] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 514.706084] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:53:54 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:53:54 executing program 2 (fault-call:1 fault-nth:3): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 514.713454] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3fb51086d4 [ 514.720979] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000004 [ 514.829348] input: syz1 as /devices/virtual/input/input405 [ 514.834035] FAULT_INJECTION: forcing a failure. [ 514.834035] name failslab, interval 1, probability 0, space 0, times 0 [ 514.846596] CPU: 0 PID: 19892 Comm: syz-executor.2 Not tainted 4.14.158-syzkaller #0 [ 514.854490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.854496] Call Trace: [ 514.854514] dump_stack+0x142/0x197 [ 514.854536] should_fail.cold+0x10f/0x159 [ 514.854553] should_failslab+0xdb/0x130 [ 514.854565] kmem_cache_alloc+0x47/0x780 [ 514.854579] ? lock_acquire+0x16f/0x430 [ 514.854589] ? check_preemption_disabled+0x3c/0x250 [ 514.854601] skb_clone+0x129/0x320 [ 514.896147] dev_queue_xmit_nit+0x2da/0x940 [ 514.900490] dev_hard_start_xmit+0xa7/0x8b0 [ 514.900505] ? assoc_array_gc+0x1170/0x11d0 [ 514.900520] __dev_queue_xmit+0x1d95/0x25e0 [ 514.900532] ? trace_hardirqs_on+0x10/0x10 [ 514.900539] ? check_preemption_disabled+0x3c/0x250 [ 514.900553] ? netdev_pick_tx+0x300/0x300 [ 514.900560] ? skb_clone+0x129/0x320 [ 514.900574] ? memcpy+0x46/0x50 [ 514.900584] ? __copy_skb_header+0x2be/0x3e0 [ 514.900595] ? __skb_clone+0x271/0x800 [ 514.900606] dev_queue_xmit+0x18/0x20 [ 514.900616] ? dev_queue_xmit+0x18/0x20 [ 514.917895] netlink_deliver_tap+0x62a/0x8f0 [ 514.917914] netlink_unicast+0x49d/0x650 [ 514.917929] ? netlink_attachskb+0x6a0/0x6a0 [ 514.917942] ? security_netlink_send+0x81/0xb0 [ 514.917952] netlink_sendmsg+0x7c4/0xc60 [ 514.917965] ? netlink_unicast+0x650/0x650 [ 514.917976] ? security_socket_sendmsg+0x89/0xb0 [ 514.917983] ? netlink_unicast+0x650/0x650 [ 514.927279] sock_sendmsg+0xce/0x110 [ 514.927292] ___sys_sendmsg+0x70a/0x840 [ 514.927306] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 514.927319] ? __fget+0x210/0x370 [ 514.927334] ? find_held_lock+0x35/0x130 [ 514.927345] ? __fget+0x210/0x370 [ 515.015140] ? __fget+0x237/0x370 [ 515.019633] ? __fget_light+0x172/0x1f0 [ 515.023601] ? __fdget+0x1b/0x20 [ 515.026959] ? sockfd_lookup_light+0xb4/0x160 [ 515.031448] __sys_sendmsg+0xb9/0x140 [ 515.035249] ? SyS_shutdown+0x170/0x170 [ 515.039223] SyS_sendmsg+0x2d/0x50 [ 515.042746] ? __sys_sendmsg+0x140/0x140 [ 515.046795] do_syscall_64+0x1e8/0x640 [ 515.050675] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 515.055517] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 515.062035] RIP: 0033:0x45a909 [ 515.065229] RSP: 002b:00007f3fb5107c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 515.072948] RAX: ffffffffffffffda RBX: 00007f3fb5107c90 RCX: 000000000045a909 [ 515.080223] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 515.087689] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 515.094978] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3fb51086d4 [ 515.102325] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000004 04:53:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r3 = timerfd_create(0x0, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @identifier="dccefb1ea69817b955158b1ccab37abc"}}) dup2(r3, r2) 04:53:54 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:54 executing program 2 (fault-call:1 fault-nth:4): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 515.236417] FAULT_INJECTION: forcing a failure. [ 515.236417] name failslab, interval 1, probability 0, space 0, times 0 [ 515.255379] input: syz1 as /devices/virtual/input/input406 [ 515.275251] CPU: 1 PID: 19906 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 04:53:54 executing program 5 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 515.283210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.292579] Call Trace: [ 515.295183] dump_stack+0x142/0x197 [ 515.298978] should_fail.cold+0x10f/0x159 [ 515.303157] should_failslab+0xdb/0x130 [ 515.307158] kmem_cache_alloc_node+0x287/0x780 [ 515.311848] __alloc_skb+0x9c/0x500 [ 515.315537] ? skb_trim+0x180/0x180 [ 515.319192] ? netlink_autobind.isra.0+0x1c9/0x290 [ 515.324144] netlink_sendmsg+0x874/0xc60 [ 515.324166] ? netlink_unicast+0x650/0x650 [ 515.332477] ? security_socket_sendmsg+0x89/0xb0 [ 515.337257] ? netlink_unicast+0x650/0x650 [ 515.341607] sock_sendmsg+0xce/0x110 [ 515.345339] ___sys_sendmsg+0x70a/0x840 [ 515.348225] FAULT_INJECTION: forcing a failure. [ 515.348225] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 515.349349] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 515.349362] ? __fget+0x210/0x370 [ 515.349377] ? find_held_lock+0x35/0x130 [ 515.349387] ? __fget+0x210/0x370 [ 515.349408] ? __fget+0x237/0x370 [ 515.380406] ? __fget_light+0x172/0x1f0 [ 515.384379] ? __fdget+0x1b/0x20 [ 515.387740] ? sockfd_lookup_light+0xb4/0x160 [ 515.392251] __sys_sendmsg+0xb9/0x140 [ 515.396055] ? SyS_shutdown+0x170/0x170 [ 515.400057] SyS_sendmsg+0x2d/0x50 [ 515.403585] ? __sys_sendmsg+0x140/0x140 [ 515.407640] do_syscall_64+0x1e8/0x640 [ 515.411517] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 515.416355] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 515.422060] RIP: 0033:0x45a909 [ 515.425245] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 515.432973] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 515.440321] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 515.447585] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 515.454856] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 515.462124] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 515.469432] CPU: 0 PID: 19914 Comm: syz-executor.5 Not tainted 4.14.158-syzkaller #0 [ 515.477851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 04:53:54 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 515.487438] Call Trace: [ 515.490415] dump_stack+0x142/0x197 [ 515.494586] should_fail.cold+0x10f/0x159 [ 515.499449] __alloc_pages_nodemask+0x1d6/0x7a0 [ 515.504261] ? __alloc_pages_slowpath+0x2930/0x2930 [ 515.509384] ? tun_get_user+0x199d/0x3b00 [ 515.513585] alloc_pages_current+0xec/0x1e0 [ 515.518013] skb_page_frag_refill+0x1ef/0x490 [ 515.522536] tun_get_user+0x1a27/0x3b00 [ 515.526733] ? tun_net_xmit+0xf40/0xf40 [ 515.530989] ? find_held_lock+0x35/0x130 04:53:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x481, 0x63, 0x0, 0x2, 0x0, 0x8, 0x8001, 0x0, 0x2, 0x42, 0x4, 0x7f, 0x0, 0x4, 0x8, 0x2a}}) get_thread_area(&(0x7f0000000040)={0x7f, 0x20001000, 0x9040c8b8f8bf6eb1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x3, 0xb252, 0x4, 0x400, r2, 0xfffffffb, [], r4, r5, 0x4}, 0x3c) dup2(r1, r0) [ 515.535504] ? __tun_get+0x120/0x220 [ 515.539253] ? lock_downgrade+0x740/0x740 [ 515.543441] tun_chr_write_iter+0xdd/0x18d [ 515.548061] do_iter_readv_writev+0x418/0x670 [ 515.552567] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 515.557338] ? rw_verify_area+0xea/0x2b0 [ 515.561522] do_iter_write+0x154/0x540 [ 515.565580] ? dup_iter+0x260/0x260 [ 515.569390] vfs_writev+0x170/0x2a0 [ 515.573024] ? vfs_iter_write+0xb0/0xb0 [ 515.577270] ? __fget+0x237/0x370 [ 515.580899] ? __fget_light+0x172/0x1f0 [ 515.584962] do_writev+0x10a/0x2d0 [ 515.588930] ? vfs_writev+0x2a0/0x2a0 [ 515.592910] ? SyS_readv+0x30/0x30 [ 515.596435] SyS_writev+0x28/0x30 [ 515.600611] do_syscall_64+0x1e8/0x640 [ 515.604640] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 515.609943] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 515.615132] RIP: 0033:0x45a7c1 [ 515.618315] RSP: 002b:00007f974cba9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 515.626035] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045a7c1 04:53:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x70bd29, 0x0, {{{@in6=@loopback, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, 0xfc}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:55 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 515.633354] RDX: 0000000000000001 RSI: 00007f974cba9c00 RDI: 00000000000000f0 [ 515.640648] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 515.649008] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f974cbaa6d4 [ 515.656317] R13: 00000000004cab3c R14: 00000000004e3f40 R15: 0000000000000003 04:53:55 executing program 5 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 515.810247] FAULT_INJECTION: forcing a failure. [ 515.810247] name failslab, interval 1, probability 0, space 0, times 0 [ 515.824538] CPU: 0 PID: 19929 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 515.833079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.842736] Call Trace: [ 515.845446] dump_stack+0x142/0x197 [ 515.849188] should_fail.cold+0x10f/0x159 [ 515.854322] should_failslab+0xdb/0x130 [ 515.858574] kmem_cache_alloc_node_trace+0x280/0x770 [ 515.863688] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 515.869611] __kmalloc_node_track_caller+0x3d/0x80 [ 515.874954] __kmalloc_reserve.isra.0+0x40/0xe0 [ 515.880541] __alloc_skb+0xcf/0x500 [ 515.884180] ? skb_trim+0x180/0x180 [ 515.887810] ? netlink_autobind.isra.0+0x1c9/0x290 [ 515.893005] netlink_sendmsg+0x874/0xc60 [ 515.897093] ? netlink_unicast+0x650/0x650 [ 515.901352] ? security_socket_sendmsg+0x89/0xb0 [ 515.906141] ? netlink_unicast+0x650/0x650 [ 515.910390] sock_sendmsg+0xce/0x110 [ 515.914118] ___sys_sendmsg+0x70a/0x840 [ 515.918092] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 515.922859] ? __fget+0x210/0x370 [ 515.927209] ? find_held_lock+0x35/0x130 [ 515.932423] ? __fget+0x210/0x370 [ 515.935937] ? __fget+0x237/0x370 [ 515.939857] ? __fget_light+0x172/0x1f0 [ 515.943942] ? __fdget+0x1b/0x20 [ 515.947484] ? sockfd_lookup_light+0xb4/0x160 [ 515.952616] __sys_sendmsg+0xb9/0x140 [ 515.956982] ? SyS_shutdown+0x170/0x170 [ 515.960994] SyS_sendmsg+0x2d/0x50 [ 515.964535] ? __sys_sendmsg+0x140/0x140 [ 515.969042] do_syscall_64+0x1e8/0x640 [ 515.973016] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 515.977947] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 515.983310] RIP: 0033:0x45a909 [ 515.987014] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 515.995462] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 516.002745] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 04:53:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001500"/127], 0xcc}, 0x8}, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @reserved}, 0x10) [ 516.010016] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 516.017324] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 516.025232] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 516.039835] FAULT_INJECTION: forcing a failure. [ 516.039835] name failslab, interval 1, probability 0, space 0, times 0 [ 516.052487] CPU: 1 PID: 19935 Comm: syz-executor.5 Not tainted 4.14.158-syzkaller #0 [ 516.060732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.070395] Call Trace: [ 516.073010] dump_stack+0x142/0x197 [ 516.076673] should_fail.cold+0x10f/0x159 [ 516.080857] should_failslab+0xdb/0x130 [ 516.084865] kmem_cache_alloc+0x47/0x780 [ 516.089716] __build_skb+0x35/0x2e0 [ 516.090817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.094287] build_skb+0x1f/0x160 [ 516.094301] tun_get_user+0x2632/0x3b00 [ 516.094320] ? tun_net_xmit+0xf40/0xf40 [ 516.094331] ? find_held_lock+0x35/0x130 [ 516.094345] ? __tun_get+0x120/0x220 [ 516.106641] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.108164] ? lock_downgrade+0x740/0x740 [ 516.108185] tun_chr_write_iter+0xdd/0x18d [ 516.144832] do_iter_readv_writev+0x418/0x670 [ 516.149369] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 516.154160] ? rw_verify_area+0xea/0x2b0 [ 516.158509] do_iter_write+0x154/0x540 [ 516.164693] ? dup_iter+0x260/0x260 [ 516.168345] vfs_writev+0x170/0x2a0 [ 516.168399] FAULT_INJECTION: forcing a failure. [ 516.168399] name failslab, interval 1, probability 0, space 0, times 0 [ 516.171985] ? vfs_iter_write+0xb0/0xb0 [ 516.172011] ? __fget+0x237/0x370 [ 516.172028] ? __fget_light+0x172/0x1f0 [ 516.172043] do_writev+0x10a/0x2d0 [ 516.172055] ? vfs_writev+0x2a0/0x2a0 [ 516.172065] ? SyS_readv+0x30/0x30 [ 516.172074] SyS_writev+0x28/0x30 [ 516.172087] do_syscall_64+0x1e8/0x640 [ 516.172095] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 516.172119] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 516.224823] RIP: 0033:0x45a7c1 [ 516.228001] RSP: 002b:00007f974cba9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 516.235747] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045a7c1 [ 516.243582] RDX: 0000000000000001 RSI: 00007f974cba9c00 RDI: 00000000000000f0 [ 516.250858] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:53:55 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x1000, 0xffffffff, 0x7fff, 0x4, 0x101, 0xffffffff, 0xa00, 0x3, 0x5, 0x6, 0x849, 0xffffffff, 0xfc00000000000000, 0x1f, 0x713], 0x1, 0x10}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0xedb2197c9fc6d17c, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000000)='syz0\x00') getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000040)=0x8000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r2) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b002102000000000000000000000000000000000017000899b27ae9084c550800000000000000000000000000000000000000000000000000954100", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:53:55 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 516.258209] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f974cbaa6d4 [ 516.265577] R13: 00000000004cab3c R14: 00000000004e3f40 R15: 0000000000000003 [ 516.272861] CPU: 0 PID: 19940 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 516.280771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.280777] Call Trace: [ 516.280793] dump_stack+0x142/0x197 [ 516.280809] should_fail.cold+0x10f/0x159 [ 516.280825] should_failslab+0xdb/0x130 [ 516.301310] kmem_cache_alloc+0x47/0x780 [ 516.309527] ? lock_acquire+0x16f/0x430 [ 516.313512] ? check_preemption_disabled+0x3c/0x250 [ 516.313525] skb_clone+0x129/0x320 [ 516.313538] netlink_deliver_tap+0x681/0x8f0 [ 516.313553] netlink_unicast+0x49d/0x650 [ 516.313565] ? netlink_attachskb+0x6a0/0x6a0 [ 516.313577] ? security_netlink_send+0x81/0xb0 [ 516.313587] netlink_sendmsg+0x7c4/0xc60 [ 516.313601] ? netlink_unicast+0x650/0x650 [ 516.313614] ? security_socket_sendmsg+0x89/0xb0 [ 516.313622] ? netlink_unicast+0x650/0x650 [ 516.313630] sock_sendmsg+0xce/0x110 [ 516.313638] ___sys_sendmsg+0x70a/0x840 [ 516.313649] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 516.313659] ? __fget+0x210/0x370 [ 516.313668] ? find_held_lock+0x35/0x130 [ 516.313677] ? __fget+0x210/0x370 [ 516.313697] ? __fget+0x237/0x370 [ 516.313713] ? __fget_light+0x172/0x1f0 [ 516.313724] ? __fdget+0x1b/0x20 [ 516.313735] ? sockfd_lookup_light+0xb4/0x160 [ 516.313747] __sys_sendmsg+0xb9/0x140 [ 516.313756] ? SyS_shutdown+0x170/0x170 [ 516.313782] SyS_sendmsg+0x2d/0x50 [ 516.326815] ? __sys_sendmsg+0x140/0x140 [ 516.335291] do_syscall_64+0x1e8/0x640 [ 516.418695] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 516.423574] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 516.428775] RIP: 0033:0x45a909 [ 516.432200] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 516.439900] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 516.447272] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 516.454560] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 516.461827] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 516.469180] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 516.479670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 516.502029] input: syz1 as /devices/virtual/input/input407 04:53:56 executing program 0 (fault-call:4 fault-nth:3): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:56 executing program 5 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:53:56 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:53:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x47300) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) [ 516.789542] FAULT_INJECTION: forcing a failure. [ 516.789542] name failslab, interval 1, probability 0, space 0, times 0 [ 516.793152] FAULT_INJECTION: forcing a failure. [ 516.793152] name failslab, interval 1, probability 0, space 0, times 0 [ 516.801119] CPU: 1 PID: 19963 Comm: syz-executor.5 Not tainted 4.14.158-syzkaller #0 [ 516.820549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.829895] Call Trace: [ 516.832481] dump_stack+0x142/0x197 [ 516.836117] should_fail.cold+0x10f/0x159 [ 516.840344] should_failslab+0xdb/0x130 [ 516.844861] kmem_cache_alloc+0x47/0x780 [ 516.849258] ? ip6_pol_route+0x1040/0x1f50 [ 516.853491] dst_alloc+0xf3/0x1a0 [ 516.856934] __ip6_dst_alloc+0x34/0x60 [ 516.860812] ip6_pol_route+0x1117/0x1f50 [ 516.864869] ? ip6_pol_route_lookup+0x9c0/0x9c0 [ 516.870715] ? ip6t_do_table+0xaf5/0x1860 [ 516.874938] ? trace_hardirqs_on_caller+0x140/0x590 [ 516.880065] ? trace_hardirqs_on+0xd/0x10 [ 516.884201] ip6_pol_route_input+0x5c/0x70 [ 516.888469] fib6_rule_lookup+0xde/0x420 [ 516.892517] ? ip6_pol_route+0x1f50/0x1f50 [ 516.896737] ? fib6_rules_seq_read+0x20/0x20 [ 516.901229] ? check_preemption_disabled+0x3c/0x250 [ 516.906274] ip6_route_input_lookup+0x8a/0xa0 [ 516.911144] ip6_route_input+0x4c9/0x850 [ 516.915212] ? rt6_multipath_hash+0xd0/0xd0 [ 516.919740] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 516.925276] ip6_rcv_finish+0x1e1/0x7a0 [ 516.929246] ? sk_common_release+0x310/0x310 [ 516.933646] ipv6_rcv+0xf11/0x1da0 [ 516.937185] ? ip6_input+0x340/0x340 [ 516.940945] ? ip6_make_skb+0x410/0x410 [ 516.944908] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 516.950446] ? ip6_input+0x340/0x340 [ 516.954175] __netif_receive_skb_core+0x1ebe/0x2cb0 [ 516.959204] ? trace_hardirqs_on+0x10/0x10 [ 516.963438] ? netif_receive_skb_internal+0x35e/0x5a0 [ 516.968817] ? enqueue_to_backlog+0xd00/0xd00 [ 516.973324] ? lock_acquire+0x16f/0x430 [ 516.977304] __netif_receive_skb+0x2c/0x1b0 [ 516.981616] ? __netif_receive_skb+0x2c/0x1b0 [ 516.986174] netif_receive_skb_internal+0xe4/0x5a0 [ 516.991090] ? __lock_is_held+0xb6/0x140 [ 516.995157] ? dev_cpu_dead+0x8f0/0x8f0 [ 516.999559] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 517.005175] netif_receive_skb+0x54/0x2b0 [ 517.009328] tun_rx_batched.isra.0+0x4ca/0x810 [ 517.013934] ? __skb_get_hash_symmetric+0x17e/0x380 [ 517.019146] ? tun_sock_write_space+0x1a0/0x1a0 [ 517.023808] ? lock_acquire+0x16f/0x430 [ 517.027788] ? check_preemption_disabled+0x3c/0x250 [ 517.032976] tun_get_user+0xd9d/0x3b00 [ 517.037831] ? tun_net_xmit+0xf40/0xf40 [ 517.042214] ? find_held_lock+0x35/0x130 [ 517.046352] ? __tun_get+0x120/0x220 [ 517.050072] ? lock_downgrade+0x740/0x740 [ 517.054229] tun_chr_write_iter+0xdd/0x18d [ 517.058473] do_iter_readv_writev+0x418/0x670 [ 517.063047] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 517.068169] ? rw_verify_area+0xea/0x2b0 [ 517.072224] do_iter_write+0x154/0x540 [ 517.076203] ? dup_iter+0x260/0x260 [ 517.079824] vfs_writev+0x170/0x2a0 [ 517.083563] ? vfs_iter_write+0xb0/0xb0 [ 517.087560] ? __fget+0x237/0x370 [ 517.091031] ? __fget_light+0x172/0x1f0 [ 517.095088] do_writev+0x10a/0x2d0 [ 517.098806] ? vfs_writev+0x2a0/0x2a0 [ 517.102596] ? SyS_readv+0x30/0x30 [ 517.106161] SyS_writev+0x28/0x30 [ 517.109629] do_syscall_64+0x1e8/0x640 [ 517.113513] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 517.118466] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 517.123655] RIP: 0033:0x45a7c1 [ 517.126835] RSP: 002b:00007f974cba9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 517.135095] RAX: ffffffffffffffda RBX: 000000000000007a RCX: 000000000045a7c1 [ 517.142893] RDX: 0000000000000001 RSI: 00007f974cba9c00 RDI: 00000000000000f0 [ 517.150255] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 517.158238] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f974cbaa6d4 [ 517.165496] R13: 00000000004cab3c R14: 00000000004e3f40 R15: 0000000000000003 [ 517.172869] CPU: 0 PID: 19962 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 517.180772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 04:53:56 executing program 2: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc8, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, 0x6}, [@proto={0x8, 0x19, 0x3c}]}, 0xc8}, 0x8}, 0x4042094) 04:53:56 executing program 5 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:53:56 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 517.190147] Call Trace: [ 517.192752] dump_stack+0x142/0x197 [ 517.196395] should_fail.cold+0x10f/0x159 [ 517.200561] should_failslab+0xdb/0x130 [ 517.204556] kmem_cache_alloc+0x47/0x780 [ 517.208644] ? lock_acquire+0x16f/0x430 [ 517.212630] ? check_preemption_disabled+0x3c/0x250 [ 517.217686] skb_clone+0x129/0x320 [ 517.221260] dev_queue_xmit_nit+0x2da/0x940 [ 517.225610] dev_hard_start_xmit+0xa7/0x8b0 [ 517.229955] ? assoc_array_gc+0x1170/0x11d0 [ 517.234303] __dev_queue_xmit+0x1d95/0x25e0 04:53:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x62}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x2078547a) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80000, 0x0) r5 = memfd_create(&(0x7f0000000000), 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f00000001c0)=0x1) ftruncate(r5, 0x800799c) r7 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r7, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r7, 0x0) mmap(&(0x7f00002d7000/0x4000)=nil, 0x4000, 0x800002, 0x2012, r7, 0x0) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) r9 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r9, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r9, 0x0) r10 = memfd_create(&(0x7f0000000000), 0x2) ftruncate(r10, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r10, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="e40b3fc55c6cc948fc9c9f1885d76908797a5d81947cab7b57eb7aeecb76fb1c5b1c888eb2a1d191a2b33138fbb3685e373081028a88ab49ef78deea3c89c0908985767d73c621b2858b0b5ce6d550730a2e896a51ae607d3ddd274ea1eab2799d1b86", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX=r5, @ANYRESOCT=r3], @ANYRESHEX=0x0, @ANYRES32, @ANYRESOCT=r8, @ANYRES64, @ANYRESOCT=r4, @ANYRESOCT=r9, @ANYRES32=0x0, @ANYRES64=r10], @ANYBLOB="6ee9c551dc3b2d5877776fde5ba51998ad99561fe165ab32870010147d7efe2d7f4011988a4948d5cf789948ff06276b0ac49caaebf46685ad04d7769b615002df16980cbae875ef067d82923fd4d304bc94030f507f1604c81ca0b7ca48790f620d44866686311de8ab804aa7c600ac7f43e1f8d142eb8a0db1b899f34f2c34a02bd9874aa0e149b640838a3ebac4bc5873e3204780e8d1fb8621e28d80197ca2ff9cec3ed19b7867566947c04d1c398e13a0f89c22dd17489a4e"], 0xcf) [ 517.238645] ? trace_hardirqs_on+0x10/0x10 [ 517.242890] ? check_preemption_disabled+0x3c/0x250 [ 517.247931] ? netdev_pick_tx+0x300/0x300 [ 517.252328] ? skb_clone+0x129/0x320 [ 517.256073] ? memcpy+0x46/0x50 [ 517.259420] ? __copy_skb_header+0x2be/0x3e0 [ 517.263946] ? __skb_clone+0x271/0x800 [ 517.267838] dev_queue_xmit+0x18/0x20 [ 517.271640] ? dev_queue_xmit+0x18/0x20 [ 517.275658] netlink_deliver_tap+0x62a/0x8f0 [ 517.280070] netlink_unicast+0x49d/0x650 [ 517.284243] ? netlink_attachskb+0x6a0/0x6a0 [ 517.288801] ? security_netlink_send+0x81/0xb0 [ 517.293550] netlink_sendmsg+0x7c4/0xc60 [ 517.297628] ? netlink_unicast+0x650/0x650 [ 517.301868] ? security_socket_sendmsg+0x89/0xb0 [ 517.307012] ? netlink_unicast+0x650/0x650 [ 517.311269] sock_sendmsg+0xce/0x110 [ 517.315174] ___sys_sendmsg+0x70a/0x840 [ 517.319155] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 517.323958] ? __fget+0x210/0x370 [ 517.327426] ? find_held_lock+0x35/0x130 [ 517.331603] ? __fget+0x210/0x370 [ 517.335057] ? __fget+0x237/0x370 [ 517.338994] ? __fget_light+0x172/0x1f0 [ 517.342968] ? __fdget+0x1b/0x20 [ 517.346336] ? sockfd_lookup_light+0xb4/0x160 [ 517.350840] __sys_sendmsg+0xb9/0x140 [ 517.354770] ? SyS_shutdown+0x170/0x170 [ 517.358751] SyS_sendmsg+0x2d/0x50 [ 517.362277] ? __sys_sendmsg+0x140/0x140 [ 517.366461] do_syscall_64+0x1e8/0x640 [ 517.370356] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 517.375203] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 517.380384] RIP: 0033:0x45a909 [ 517.383603] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 517.391331] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 517.398621] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 517.405909] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 517.413272] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 517.420636] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 517.429705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:56 executing program 0 (fault-call:4 fault-nth:4): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 517.541260] input: syz1 as /devices/virtual/input/input408 04:53:56 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x84881) 04:53:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 04:53:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000080)={0x1, 0x1, [0x1ff, 0x9, 0x100, 0x4, 0x5, 0x4, 0x6, 0x6]}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) accept4$rose(r3, &(0x7f0000000000)=@short={0xb, @dev, @default, 0x1, @rose}, &(0x7f0000000040)=0xffffffffffffffaf, 0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000fa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) [ 517.661466] FAULT_INJECTION: forcing a failure. [ 517.661466] name failslab, interval 1, probability 0, space 0, times 0 [ 517.725380] CPU: 1 PID: 19990 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 517.733318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.743041] Call Trace: [ 517.745648] dump_stack+0x142/0x197 [ 517.749296] should_fail.cold+0x10f/0x159 [ 517.753487] should_failslab+0xdb/0x130 [ 517.757506] kmem_cache_alloc_node+0x287/0x780 [ 517.762131] __alloc_skb+0x9c/0x500 [ 517.762142] ? skb_trim+0x180/0x180 [ 517.762159] netlink_ack+0x21c/0x9a0 [ 517.769388] ? netlink_sendmsg+0xc60/0xc60 [ 517.777401] ? xfrm_netlink_rcv+0x61/0x90 [ 517.781607] netlink_rcv_skb+0x2fc/0x3c0 [ 517.785700] ? xfrm_dump_sa_done+0xe0/0xe0 [ 517.789970] ? netlink_ack+0x9a0/0x9a0 [ 517.793886] xfrm_netlink_rcv+0x70/0x90 [ 517.797882] netlink_unicast+0x44d/0x650 [ 517.801967] ? netlink_attachskb+0x6a0/0x6a0 [ 517.806399] ? security_netlink_send+0x81/0xb0 [ 517.811002] netlink_sendmsg+0x7c4/0xc60 [ 517.815093] ? netlink_unicast+0x650/0x650 [ 517.819434] ? security_socket_sendmsg+0x89/0xb0 [ 517.824212] ? netlink_unicast+0x650/0x650 [ 517.828463] sock_sendmsg+0xce/0x110 [ 517.832189] ___sys_sendmsg+0x70a/0x840 [ 517.836182] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 517.840959] ? __fget+0x210/0x370 [ 517.844424] ? find_held_lock+0x35/0x130 [ 517.848496] ? __fget+0x210/0x370 [ 517.852003] ? __fget+0x237/0x370 [ 517.855507] ? __fget_light+0x172/0x1f0 [ 517.859527] ? __fdget+0x1b/0x20 [ 517.862903] ? sockfd_lookup_light+0xb4/0x160 [ 517.867451] __sys_sendmsg+0xb9/0x140 [ 517.871282] ? SyS_shutdown+0x170/0x170 [ 517.875450] SyS_sendmsg+0x2d/0x50 [ 517.880000] ? __sys_sendmsg+0x140/0x140 [ 517.884174] do_syscall_64+0x1e8/0x640 [ 517.888212] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 517.893113] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 517.898413] RIP: 0033:0x45a909 [ 517.901608] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 517.909422] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 517.916721] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 04:53:57 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x1116, 0xc9) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ftruncate(r4, 0x800799c) mmap(&(0x7f00004ff000/0x2000)=nil, 0x2000, 0x2, 0x80a32, r4, 0x0) r5 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) close(r5) syz_emit_ethernet(0x3, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r2, @ANYRES64=r3], @ANYRES16=r0], 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xc9b9, 0x149001) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x440000, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) [ 517.924110] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 517.931598] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 517.940498] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 04:53:57 executing program 0 (fault-call:4 fault-nth:5): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 518.024074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 518.070152] net_ratelimit: 22 callbacks suppressed [ 518.070157] protocol 88fb is buggy, dev hsr_slave_0 [ 518.080574] protocol 88fb is buggy, dev hsr_slave_1 [ 518.108014] FAULT_INJECTION: forcing a failure. [ 518.108014] name failslab, interval 1, probability 0, space 0, times 0 [ 518.119738] CPU: 1 PID: 20014 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 518.127642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.137183] Call Trace: [ 518.139789] dump_stack+0x142/0x197 [ 518.143438] should_fail.cold+0x10f/0x159 [ 518.147783] should_failslab+0xdb/0x130 [ 518.152452] kmem_cache_alloc_node_trace+0x280/0x770 [ 518.157585] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 518.163063] __kmalloc_node_track_caller+0x3d/0x80 [ 518.168185] __kmalloc_reserve.isra.0+0x40/0xe0 [ 518.172872] __alloc_skb+0xcf/0x500 [ 518.176510] ? skb_trim+0x180/0x180 [ 518.180163] netlink_ack+0x21c/0x9a0 [ 518.183887] ? netlink_sendmsg+0xc60/0xc60 [ 518.188658] ? xfrm_netlink_rcv+0x61/0x90 [ 518.192935] netlink_rcv_skb+0x2fc/0x3c0 [ 518.197110] ? xfrm_dump_sa_done+0xe0/0xe0 [ 518.201546] ? netlink_ack+0x9a0/0x9a0 [ 518.205831] xfrm_netlink_rcv+0x70/0x90 [ 518.210010] netlink_unicast+0x44d/0x650 [ 518.214083] ? netlink_attachskb+0x6a0/0x6a0 [ 518.218683] ? security_netlink_send+0x81/0xb0 [ 518.223279] netlink_sendmsg+0x7c4/0xc60 [ 518.227364] ? netlink_unicast+0x650/0x650 [ 518.231630] ? security_socket_sendmsg+0x89/0xb0 [ 518.236597] ? netlink_unicast+0x650/0x650 [ 518.240856] sock_sendmsg+0xce/0x110 [ 518.244581] ___sys_sendmsg+0x70a/0x840 [ 518.244596] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 518.244609] ? __fget+0x210/0x370 [ 518.244625] ? find_held_lock+0x35/0x130 [ 518.244635] ? __fget+0x210/0x370 [ 518.244657] ? __fget+0x237/0x370 [ 518.253490] ? __fget_light+0x172/0x1f0 [ 518.253500] ? __fdget+0x1b/0x20 [ 518.253512] ? sockfd_lookup_light+0xb4/0x160 [ 518.253522] __sys_sendmsg+0xb9/0x140 [ 518.253530] ? SyS_shutdown+0x170/0x170 [ 518.253552] SyS_sendmsg+0x2d/0x50 [ 518.253559] ? __sys_sendmsg+0x140/0x140 [ 518.253573] do_syscall_64+0x1e8/0x640 [ 518.300126] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 518.305536] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 518.311671] RIP: 0033:0x45a909 [ 518.315945] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 518.324129] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 518.332035] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 518.340659] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 518.348160] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 518.355595] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 04:53:57 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:53:57 executing program 0 (fault-call:4 fault-nth:6): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 518.375412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/79, 0x4f}, {&(0x7f0000000140)=""/161, 0xa1}, {&(0x7f0000000200)=""/182, 0xb6}], 0x3, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000000380)=""/21, 0x15}, {&(0x7f00000003c0)=""/179, 0xb3}, {&(0x7f0000000480)=""/245, 0xf5}], 0x6, 0x0) dup2(r2, r0) [ 518.547264] FAULT_INJECTION: forcing a failure. [ 518.547264] name failslab, interval 1, probability 0, space 0, times 0 [ 518.550114] protocol 88fb is buggy, dev hsr_slave_0 [ 518.561612] CPU: 0 PID: 20024 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 518.563951] protocol 88fb is buggy, dev hsr_slave_1 [ 518.571739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.571746] Call Trace: [ 518.571765] dump_stack+0x142/0x197 [ 518.571783] should_fail.cold+0x10f/0x159 [ 518.571800] should_failslab+0xdb/0x130 [ 518.571810] kmem_cache_alloc+0x47/0x780 [ 518.571823] ? lock_acquire+0x16f/0x430 [ 518.571833] ? check_preemption_disabled+0x3c/0x250 [ 518.571847] skb_clone+0x129/0x320 [ 518.617206] netlink_deliver_tap+0x681/0x8f0 [ 518.621695] ? sock_ops_is_valid_access+0x70/0x70 [ 518.626557] __netlink_sendskb+0x49/0xa0 [ 518.630629] netlink_unicast+0x524/0x650 [ 518.634704] ? netlink_attachskb+0x6a0/0x6a0 [ 518.639120] netlink_ack+0x51d/0x9a0 [ 518.642845] ? netlink_sendmsg+0xc60/0xc60 [ 518.647260] ? xfrm_netlink_rcv+0x61/0x90 [ 518.651511] netlink_rcv_skb+0x2fc/0x3c0 [ 518.655577] ? xfrm_dump_sa_done+0xe0/0xe0 [ 518.659817] ? netlink_ack+0x9a0/0x9a0 [ 518.663733] xfrm_netlink_rcv+0x70/0x90 [ 518.667713] netlink_unicast+0x44d/0x650 [ 518.671785] ? netlink_attachskb+0x6a0/0x6a0 [ 518.676223] ? security_netlink_send+0x81/0xb0 [ 518.680821] netlink_sendmsg+0x7c4/0xc60 [ 518.684898] ? netlink_unicast+0x650/0x650 [ 518.689149] ? security_socket_sendmsg+0x89/0xb0 [ 518.693921] ? netlink_unicast+0x650/0x650 04:53:58 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) getsockname$netlink(r2, &(0x7f0000000140), &(0x7f0000000180)=0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000000c0)="507ad542dd2a132be1a74711ce1a142f5686a368a0590b0654fd50f96ca84734", 0x20) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x2, r3}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x5, 0x80008, "8cce6a2aa8d6e30e6ee6f44c62b4a4614e083776f6223f17", {0x401, 0x1}, 0xfff}) 04:53:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xb0d57e9}], 0x1, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x44}) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/inpuY/event#\x00', 0x4000000000000004, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) 04:53:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2c8000) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000040)=0x800) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYBLOB="0000000000000000000000000000000004000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600150000000001fe000000"], 0x4}, 0x8, 0x0, 0x0, 0x4000049}, 0x0) [ 518.698179] sock_sendmsg+0xce/0x110 [ 518.701913] ___sys_sendmsg+0x70a/0x840 [ 518.705893] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 518.711881] ? __fget+0x210/0x370 [ 518.715356] ? find_held_lock+0x35/0x130 [ 518.719434] ? __fget+0x210/0x370 [ 518.722957] ? __fget+0x237/0x370 [ 518.726425] ? __fget_light+0x172/0x1f0 [ 518.730404] ? __fdget+0x1b/0x20 [ 518.733758] ? sockfd_lookup_light+0xb4/0x160 [ 518.738417] __sys_sendmsg+0xb9/0x140 [ 518.742209] ? SyS_shutdown+0x170/0x170 [ 518.746179] SyS_sendmsg+0x2d/0x50 [ 518.749704] ? __sys_sendmsg+0x140/0x140 [ 518.753928] do_syscall_64+0x1e8/0x640 [ 518.757799] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 518.762642] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 518.767824] RIP: 0033:0x45a909 [ 518.771017] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 518.778712] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 518.785969] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 04:53:58 executing program 0 (fault-call:4 fault-nth:7): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 518.793229] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 518.800492] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 518.807871] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 518.820544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x800) dup2(r1, r0) [ 518.943925] FAULT_INJECTION: forcing a failure. [ 518.943925] name failslab, interval 1, probability 0, space 0, times 0 [ 518.959298] CPU: 0 PID: 20040 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 518.967466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.977262] Call Trace: [ 518.979966] dump_stack+0x142/0x197 [ 518.984184] should_fail.cold+0x10f/0x159 [ 518.989371] ? depot_save_stack+0x11c/0x410 [ 518.993713] should_failslab+0xdb/0x130 [ 518.997694] kmem_cache_alloc+0x47/0x780 [ 519.002085] ? lock_acquire+0x16f/0x430 [ 519.006268] ? check_preemption_disabled+0x3c/0x250 [ 519.011373] skb_clone+0x129/0x320 [ 519.014930] dev_queue_xmit_nit+0x2da/0x940 [ 519.019267] dev_hard_start_xmit+0xa7/0x8b0 [ 519.023583] ? assoc_array_gc+0x1170/0x11d0 [ 519.027932] __dev_queue_xmit+0x1d95/0x25e0 [ 519.032285] ? netdev_pick_tx+0x300/0x300 [ 519.036468] ? memcpy+0x46/0x50 [ 519.039751] ? __copy_skb_header+0x2be/0x3e0 [ 519.044171] ? __skb_clone+0x271/0x800 [ 519.048158] dev_queue_xmit+0x18/0x20 [ 519.051965] ? dev_queue_xmit+0x18/0x20 [ 519.055956] netlink_deliver_tap+0x62a/0x8f0 [ 519.060420] ? sock_ops_is_valid_access+0x70/0x70 [ 519.065284] __netlink_sendskb+0x49/0xa0 [ 519.069452] netlink_unicast+0x524/0x650 [ 519.073610] ? netlink_attachskb+0x6a0/0x6a0 [ 519.078037] netlink_ack+0x51d/0x9a0 [ 519.081927] ? netlink_sendmsg+0xc60/0xc60 [ 519.086464] ? xfrm_netlink_rcv+0x61/0x90 [ 519.090623] netlink_rcv_skb+0x2fc/0x3c0 [ 519.094684] ? xfrm_dump_sa_done+0xe0/0xe0 [ 519.098934] ? netlink_ack+0x9a0/0x9a0 [ 519.102821] xfrm_netlink_rcv+0x70/0x90 [ 519.108984] netlink_unicast+0x44d/0x650 [ 519.113215] ? netlink_attachskb+0x6a0/0x6a0 [ 519.117654] ? security_netlink_send+0x81/0xb0 [ 519.122276] netlink_sendmsg+0x7c4/0xc60 [ 519.126344] ? netlink_unicast+0x650/0x650 [ 519.130685] ? security_socket_sendmsg+0x89/0xb0 [ 519.135643] ? netlink_unicast+0x650/0x650 [ 519.139877] sock_sendmsg+0xce/0x110 [ 519.143601] ___sys_sendmsg+0x70a/0x840 [ 519.147576] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 519.152334] ? __fget+0x210/0x370 [ 519.158129] ? find_held_lock+0x35/0x130 [ 519.162199] ? __fget+0x210/0x370 [ 519.165691] ? __fget+0x237/0x370 [ 519.169132] ? __fget_light+0x172/0x1f0 [ 519.173100] ? __fdget+0x1b/0x20 [ 519.176457] ? sockfd_lookup_light+0xb4/0x160 [ 519.181064] __sys_sendmsg+0xb9/0x140 [ 519.184870] ? SyS_shutdown+0x170/0x170 [ 519.189100] SyS_sendmsg+0x2d/0x50 [ 519.193246] ? __sys_sendmsg+0x140/0x140 [ 519.197293] do_syscall_64+0x1e8/0x640 [ 519.201688] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 519.206520] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 519.211712] RIP: 0033:0x45a909 [ 519.214903] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 519.222595] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 519.229865] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 519.237408] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:53:58 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 519.244676] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 519.251965] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 519.265441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:58 executing program 0 (fault-call:4 fault-nth:8): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 519.376492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 519.385883] FAULT_INJECTION: forcing a failure. [ 519.385883] name failslab, interval 1, probability 0, space 0, times 0 [ 519.397926] CPU: 0 PID: 20053 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 519.405931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.415298] Call Trace: [ 519.417905] dump_stack+0x142/0x197 [ 519.421562] should_fail.cold+0x10f/0x159 [ 519.425747] should_failslab+0xdb/0x130 [ 519.429752] kmem_cache_alloc_node+0x287/0x780 [ 519.435518] ? __netlink_sendskb+0x7f/0xa0 [ 519.439783] __alloc_skb+0x9c/0x500 [ 519.443434] ? skb_trim+0x180/0x180 [ 519.447083] netlink_ack+0x21c/0x9a0 [ 519.450821] ? netlink_sendmsg+0xc60/0xc60 [ 519.455066] ? xfrm_netlink_rcv+0x61/0x90 [ 519.459228] netlink_rcv_skb+0x2fc/0x3c0 [ 519.463307] ? xfrm_dump_sa_done+0xe0/0xe0 [ 519.467572] ? netlink_ack+0x9a0/0x9a0 [ 519.471876] xfrm_netlink_rcv+0x70/0x90 [ 519.475870] netlink_unicast+0x44d/0x650 [ 519.479958] ? netlink_attachskb+0x6a0/0x6a0 [ 519.484408] ? security_netlink_send+0x81/0xb0 [ 519.489017] netlink_sendmsg+0x7c4/0xc60 [ 519.493290] ? netlink_unicast+0x650/0x650 [ 519.497549] ? security_socket_sendmsg+0x89/0xb0 [ 519.502328] ? netlink_unicast+0x650/0x650 [ 519.506771] sock_sendmsg+0xce/0x110 [ 519.510623] ___sys_sendmsg+0x70a/0x840 [ 519.514611] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 519.519420] ? __fget+0x210/0x370 [ 519.522903] ? find_held_lock+0x35/0x130 [ 519.526984] ? __fget+0x210/0x370 [ 519.530459] ? __fget+0x237/0x370 [ 519.533975] ? __fget_light+0x172/0x1f0 [ 519.538158] ? __fdget+0x1b/0x20 [ 519.541608] ? sockfd_lookup_light+0xb4/0x160 [ 519.546094] __sys_sendmsg+0xb9/0x140 [ 519.549891] ? SyS_shutdown+0x170/0x170 [ 519.553900] SyS_sendmsg+0x2d/0x50 [ 519.557494] ? __sys_sendmsg+0x140/0x140 [ 519.561563] do_syscall_64+0x1e8/0x640 [ 519.565445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 519.570307] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 519.575563] RIP: 0033:0x45a909 [ 519.578743] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 519.586449] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 519.593717] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 519.601007] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 519.608286] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 519.615649] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 04:53:58 executing program 0 (fault-call:4 fault-nth:9): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 519.623346] protocol 88fb is buggy, dev hsr_slave_0 [ 519.628560] protocol 88fb is buggy, dev hsr_slave_1 [ 519.693394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 519.702318] FAULT_INJECTION: forcing a failure. [ 519.702318] name failslab, interval 1, probability 0, space 0, times 0 [ 519.722527] CPU: 0 PID: 20058 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 519.730714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.740429] Call Trace: 04:53:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x6, 0x800) dup2(r1, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) io_setup(0x200, &(0x7f0000000040)) 04:53:59 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x3) [ 519.743030] dump_stack+0x142/0x197 [ 519.746661] should_fail.cold+0x10f/0x159 [ 519.751783] should_failslab+0xdb/0x130 [ 519.756283] kmem_cache_alloc_node_trace+0x280/0x770 [ 519.761393] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 519.766875] __kmalloc_node_track_caller+0x3d/0x80 [ 519.772001] __kmalloc_reserve.isra.0+0x40/0xe0 [ 519.772019] __alloc_skb+0xcf/0x500 [ 519.772030] ? skb_trim+0x180/0x180 [ 519.772048] netlink_ack+0x21c/0x9a0 [ 519.772059] ? netlink_sendmsg+0xc60/0xc60 04:53:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x78, 0xfb, 0x5, 0x0, 0x3c7, 0x832, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x6, @perf_config_ext={0x6, 0x4}, 0x20, 0x8, 0x3, 0x0, 0xff, 0x7, 0x4}, r4, 0x6, 0xffffffffffffffff, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000080)) openat$cgroup_ro(r2, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r7 = timerfd_create(0x0, 0x0) dup2(r7, r1) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) [ 519.772068] ? xfrm_netlink_rcv+0x61/0x90 [ 519.772081] netlink_rcv_skb+0x2fc/0x3c0 [ 519.772091] ? xfrm_dump_sa_done+0xe0/0xe0 [ 519.772102] ? netlink_ack+0x9a0/0x9a0 [ 519.772120] xfrm_netlink_rcv+0x70/0x90 [ 519.772129] netlink_unicast+0x44d/0x650 [ 519.772142] ? netlink_attachskb+0x6a0/0x6a0 [ 519.772161] ? security_netlink_send+0x81/0xb0 [ 519.772172] netlink_sendmsg+0x7c4/0xc60 [ 519.772185] ? netlink_unicast+0x650/0x650 [ 519.772201] ? security_socket_sendmsg+0x89/0xb0 [ 519.792530] ? netlink_unicast+0x650/0x650 [ 519.792541] sock_sendmsg+0xce/0x110 [ 519.792553] ___sys_sendmsg+0x70a/0x840 [ 519.792566] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 519.792579] ? __fget+0x210/0x370 [ 519.792592] ? find_held_lock+0x35/0x130 [ 519.792602] ? __fget+0x210/0x370 [ 519.792624] ? __fget+0x237/0x370 [ 519.792637] ? __fget_light+0x172/0x1f0 [ 519.792648] ? __fdget+0x1b/0x20 [ 519.792659] ? sockfd_lookup_light+0xb4/0x160 [ 519.792670] __sys_sendmsg+0xb9/0x140 [ 519.800908] ? SyS_shutdown+0x170/0x170 [ 519.800932] SyS_sendmsg+0x2d/0x50 [ 519.800939] ? __sys_sendmsg+0x140/0x140 [ 519.800952] do_syscall_64+0x1e8/0x640 [ 519.800962] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 519.800982] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 519.800994] RIP: 0033:0x45a909 [ 519.800999] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 519.801014] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 04:53:59 executing program 2: getsockname$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 519.801020] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 519.801026] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 519.801031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 519.801039] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 519.969839] protocol 88fb is buggy, dev hsr_slave_0 [ 519.975839] protocol 88fb is buggy, dev hsr_slave_1 [ 519.981402] protocol 88fb is buggy, dev hsr_slave_0 [ 519.987884] protocol 88fb is buggy, dev hsr_slave_1 04:53:59 executing program 0 (fault-call:4 fault-nth:10): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:53:59 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 520.154411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 520.178521] FAULT_INJECTION: forcing a failure. [ 520.178521] name failslab, interval 1, probability 0, space 0, times 0 [ 520.214097] CPU: 1 PID: 20081 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 520.222135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.232115] Call Trace: [ 520.234903] dump_stack+0x142/0x197 [ 520.238555] should_fail.cold+0x10f/0x159 [ 520.242739] should_failslab+0xdb/0x130 [ 520.247304] kmem_cache_alloc+0x47/0x780 [ 520.252024] ? lock_acquire+0x16f/0x430 [ 520.256018] ? check_preemption_disabled+0x3c/0x250 [ 520.261273] skb_clone+0x129/0x320 [ 520.264839] netlink_deliver_tap+0x681/0x8f0 [ 520.269997] ? sock_ops_is_valid_access+0x70/0x70 [ 520.276330] __netlink_sendskb+0x49/0xa0 [ 520.281410] netlink_unicast+0x524/0x650 [ 520.286301] ? netlink_attachskb+0x6a0/0x6a0 [ 520.292310] netlink_ack+0x51d/0x9a0 [ 520.296222] ? netlink_sendmsg+0xc60/0xc60 [ 520.300486] ? xfrm_netlink_rcv+0x61/0x90 [ 520.304812] netlink_rcv_skb+0x2fc/0x3c0 [ 520.308894] ? xfrm_dump_sa_done+0xe0/0xe0 [ 520.313150] ? netlink_ack+0x9a0/0x9a0 [ 520.318206] xfrm_netlink_rcv+0x70/0x90 [ 520.324128] netlink_unicast+0x44d/0x650 [ 520.328886] ? netlink_attachskb+0x6a0/0x6a0 [ 520.333726] ? security_netlink_send+0x81/0xb0 [ 520.338512] netlink_sendmsg+0x7c4/0xc60 [ 520.342618] ? netlink_unicast+0x650/0x650 [ 520.346880] ? security_socket_sendmsg+0x89/0xb0 [ 520.352448] ? netlink_unicast+0x650/0x650 [ 520.356704] sock_sendmsg+0xce/0x110 [ 520.360621] ___sys_sendmsg+0x70a/0x840 [ 520.364627] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 520.369471] ? __fget+0x210/0x370 [ 520.372934] ? find_held_lock+0x35/0x130 [ 520.377792] ? __fget+0x210/0x370 [ 520.381444] ? __fget+0x237/0x370 [ 520.384999] ? __fget_light+0x172/0x1f0 [ 520.389514] ? __fdget+0x1b/0x20 [ 520.392998] ? sockfd_lookup_light+0xb4/0x160 [ 520.398601] __sys_sendmsg+0xb9/0x140 [ 520.402936] ? SyS_shutdown+0x170/0x170 [ 520.407326] SyS_sendmsg+0x2d/0x50 [ 520.410936] ? __sys_sendmsg+0x140/0x140 [ 520.415020] do_syscall_64+0x1e8/0x640 [ 520.418917] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 520.423789] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 520.429177] RIP: 0033:0x45a909 [ 520.432374] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 520.440181] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 [ 520.447907] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 520.456757] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:53:59 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1, 0x109c2c30) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYRESOCT=r3, @ANYPTR64, @ANYRES64=r0], @ANYRESOCT=r2]], 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 04:53:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000002c0)={0x90, 0x0, 0x4, {0x2, 0x3, 0x3f, 0x6, 0x6, 0x9, {0x3, 0x467a, 0xffffffff, 0xde82, 0x8, 0x81, 0x8, 0x200, 0x0, 0x0, 0x10000, r2, r4, 0x81, 0x6}}}, 0x90) 04:53:59 executing program 0 (fault-call:4 fault-nth:11): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 520.464134] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 520.471439] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 520.587325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 520.597155] FAULT_INJECTION: forcing a failure. [ 520.597155] name failslab, interval 1, probability 0, space 0, times 0 [ 520.608696] CPU: 1 PID: 20102 Comm: syz-executor.0 Not tainted 4.14.158-syzkaller #0 [ 520.617165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.627421] Call Trace: [ 520.630746] dump_stack+0x142/0x197 [ 520.634588] should_fail.cold+0x10f/0x159 [ 520.639456] ? depot_save_stack+0x11c/0x410 [ 520.644055] should_failslab+0xdb/0x130 [ 520.648353] kmem_cache_alloc+0x47/0x780 [ 520.652435] ? lock_acquire+0x16f/0x430 [ 520.656438] ? check_preemption_disabled+0x3c/0x250 [ 520.661516] skb_clone+0x129/0x320 [ 520.665161] dev_queue_xmit_nit+0x2da/0x940 [ 520.669504] dev_hard_start_xmit+0xa7/0x8b0 [ 520.673838] ? assoc_array_gc+0x1170/0x11d0 [ 520.678385] __dev_queue_xmit+0x1d95/0x25e0 [ 520.683178] ? netdev_pick_tx+0x300/0x300 [ 520.687364] ? memcpy+0x46/0x50 [ 520.692399] ? __copy_skb_header+0x2be/0x3e0 [ 520.696828] ? __skb_clone+0x271/0x800 [ 520.701096] dev_queue_xmit+0x18/0x20 [ 520.704909] ? dev_queue_xmit+0x18/0x20 [ 520.709530] netlink_deliver_tap+0x62a/0x8f0 [ 520.714027] ? sock_ops_is_valid_access+0x70/0x70 [ 520.721393] __netlink_sendskb+0x49/0xa0 [ 520.726038] netlink_unicast+0x524/0x650 [ 520.730326] ? netlink_attachskb+0x6a0/0x6a0 [ 520.735140] netlink_ack+0x51d/0x9a0 [ 520.738955] ? netlink_sendmsg+0xc60/0xc60 [ 520.743317] ? xfrm_netlink_rcv+0x61/0x90 [ 520.747507] netlink_rcv_skb+0x2fc/0x3c0 [ 520.752048] ? xfrm_dump_sa_done+0xe0/0xe0 [ 520.756306] ? netlink_ack+0x9a0/0x9a0 [ 520.760371] xfrm_netlink_rcv+0x70/0x90 [ 520.764369] netlink_unicast+0x44d/0x650 [ 520.768444] ? netlink_attachskb+0x6a0/0x6a0 [ 520.772962] ? security_netlink_send+0x81/0xb0 [ 520.777574] netlink_sendmsg+0x7c4/0xc60 [ 520.781662] ? netlink_unicast+0x650/0x650 04:54:00 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="56090000cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0xffffffffffffff2f, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2, 0xffffffff, 0xf900, 0xc}) [ 520.786017] ? security_socket_sendmsg+0x89/0xb0 [ 520.790793] ? netlink_unicast+0x650/0x650 [ 520.795090] sock_sendmsg+0xce/0x110 [ 520.798832] ___sys_sendmsg+0x70a/0x840 [ 520.802917] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 520.807702] ? __fget+0x210/0x370 [ 520.811266] ? find_held_lock+0x35/0x130 [ 520.815529] ? __fget+0x210/0x370 [ 520.819105] ? __fget+0x237/0x370 [ 520.822697] ? __fget_light+0x172/0x1f0 [ 520.826765] ? __fdget+0x1b/0x20 [ 520.830142] ? sockfd_lookup_light+0xb4/0x160 [ 520.834653] __sys_sendmsg+0xb9/0x140 [ 520.839250] ? SyS_shutdown+0x170/0x170 [ 520.843990] SyS_sendmsg+0x2d/0x50 [ 520.848265] ? __sys_sendmsg+0x140/0x140 [ 520.854009] do_syscall_64+0x1e8/0x640 [ 520.854027] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 520.854046] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 520.854054] RIP: 0033:0x45a909 [ 520.854060] RSP: 002b:00007fab90a4ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 520.854072] RAX: ffffffffffffffda RBX: 00007fab90a4ec90 RCX: 000000000045a909 04:54:00 executing program 0 (fault-call:4 fault-nth:12): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 520.854077] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 520.854086] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 520.862986] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab90a4f6d4 [ 520.862992] R13: 00000000004c9a63 R14: 00000000004e1828 R15: 0000000000000006 [ 521.008826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x8, 0xbba8936b8e9e76b3) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) 04:54:00 executing program 3: r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x5, 0x0, 'syz1\x00', 0x80000000}, 0x4, 0x20000400, 0xff, r0, 0x9, 0x10000, 'syz0\x00', &(0x7f00000001c0)=['/dev/hwrng\x00', '^\'+\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 'mime_typebdev\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 'cpusetGPL\x00', '\x00', '\x00', ')keyring\x00'], 0x6c, [], [0x9, 0x100, 0x9, 0x200]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x4, 0x10400) connect$inet(r4, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x44082, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) dup2(r3, r2) 04:54:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000340)=0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat(r3, &(0x7f0000000300)='./file1\x00', 0x107800, 0x52) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)=@known='com.apple.system.Security\x00') sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x2}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:00 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='eth1{eth0]selinux\x9bnodevkeyringeth0\x00'], &(0x7f00000003c0)=[&(0x7f0000000100)='#posix_acl_accesscgroupself\x00', &(0x7f0000000140)='vmnet0\x00', &(0x7f00000001c0)='!\x00', &(0x7f0000000200)='vmnet0lo,\x00', &(0x7f0000000240)='eth1-eth0em0lo#,:eth0{&trustedselinux\\$\x00', &(0x7f0000000280)='^,\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='.lonodev-\x00', &(0x7f0000000340)='vboxnet1\x00', &(0x7f0000000380)='vboxnet1trustedposix_acl_accesslo\x00'], 0x800) [ 521.191176] input: syz1 as /devices/virtual/input/input412 [ 521.304150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x4, 0xfe10, 0x7, {0x1514, 0x3}, {0x0, 0x81}, @period={0x5a, 0x200, 0x1, 0x8, 0x4, {0x8000, 0x8, 0x100, 0x6}, 0x5, &(0x7f0000000000)=[0x401, 0x3, 0xfff, 0x5, 0x8000]}}) 04:54:01 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, 0xb4}}}}}}}}, 0x0) 04:54:01 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000012c0)=ANY=[@ANYBLOB="31dd38cf7faa86dd6063280000442f00fe8000000000000000000000000000aa262065580002000000000021000086dd0000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000e82c1e5a80ff1db92822a2a8443c21c7341ab89b2192bb351000"/126], 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x40}, 0x800) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) accept4$ax25(r0, &(0x7f00000000c0)={{0x3, @null}, [@default, @netrom, @default, @default, @default, @remote, @netrom, @default]}, &(0x7f0000000140)=0x48, 0x80800) 04:54:01 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, 'ppp1'}}, 0x2d) write(r1, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/37) 04:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2, 0x0) ioctl(r2, 0x10000, &(0x7f0000000280)="7f9c8b9e72d151901586024659be7650060a84dae1ac112680b32bfdb29df2be558f45208b0afc88bc70c058ea1845f46e64beaa689d973af5dd5a914f2d917b7dd3") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:01 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa031, 0x4000) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {0x0, 0x3, 0xd6, 0x2}, 0x43, [0x4, 0x0, 0xd4, 0x400, 0x1000, 0xbb2, 0x20, 0x5c594b9f, 0x0, 0x6, 0x8, 0xfff, 0x0, 0x3, 0xfffffffb, 0x9, 0x5b7, 0x7ff, 0x8, 0x6da0, 0x4, 0x4, 0x3c5, 0x9b, 0x1000, 0x2, 0x2, 0x9, 0x5, 0x255, 0x4, 0x4, 0x101, 0x9, 0x8001, 0x2, 0x40, 0xfffffffd, 0x0, 0xfffffff8, 0x8001, 0x4, 0x9, 0x8, 0x5, 0xfffffffa, 0x0, 0x204, 0x10000, 0x10000, 0x3f, 0x80000000, 0xecc, 0x4, 0x7fff, 0x69, 0xfffffc01, 0x8000, 0x9, 0x1, 0x2, 0x1000, 0x1, 0x81], [0x7, 0x3, 0x4, 0x40, 0x7, 0x8000, 0x9, 0x4, 0x8000, 0xee12, 0x7, 0x1, 0x4, 0x101, 0x3, 0x5, 0x2, 0x30000, 0x8000, 0x3, 0x8, 0xb6d6, 0x7, 0x5, 0x400, 0x0, 0x40, 0x8, 0x34600000, 0x3ff, 0x1, 0x4, 0x0, 0x4, 0x3, 0x2, 0x3, 0x5, 0x9, 0x8, 0x200, 0x10000, 0x8, 0x3f, 0x6c73, 0x0, 0x57, 0x4, 0x7, 0x1f, 0x1, 0x3, 0x0, 0xffff, 0x9, 0xfffffffe, 0x8000, 0x2, 0x8, 0x5, 0x57c4, 0x3, 0x4932, 0x1], [0x80000000, 0x7, 0x6, 0x1, 0x6000000, 0x7, 0x5, 0x1, 0xc0000000, 0x3, 0x9, 0x1f, 0xff, 0x2, 0x3, 0x1ff, 0x6, 0x8001, 0x4, 0x4, 0x80000001, 0x40, 0x80000000, 0x80000001, 0x0, 0x2, 0x0, 0xd64, 0x4, 0x3, 0x400, 0xffff, 0x3, 0x1f, 0x7, 0xb886, 0x3f, 0x1, 0xfffffff9, 0xcbe5, 0x2, 0x8328, 0xffffffff, 0x3, 0x4e, 0x6, 0x3, 0x7, 0x6, 0x1, 0x167d, 0x0, 0x5f, 0x80000000, 0x0, 0x80, 0x81, 0x3, 0xfffffff9, 0x1, 0x5, 0x6da, 0x9, 0x7fff], [0x5631, 0xe5, 0x80, 0x711dc2cc, 0x8, 0x6, 0x1, 0x1, 0x0, 0x5, 0xff, 0x0, 0x5, 0xffff7fff, 0x2, 0x5, 0x1000, 0x7, 0xfffffc00, 0x1, 0x8d99, 0x1, 0x1, 0x6, 0x2, 0x6, 0x8, 0x0, 0x3f, 0x0, 0x9, 0x4, 0x4, 0x8, 0x5700, 0x5, 0x1, 0x8000, 0x4, 0x6, 0x8001, 0x8, 0xa362, 0x1, 0x3ff, 0x9, 0x6, 0x17f3, 0x100, 0xee2a, 0x1, 0x0, 0x1f, 0x1, 0xe0000000, 0x2, 0x80000001, 0xfffff9d5, 0xf0, 0x99a, 0x9, 0x401, 0x2, 0x6]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) 04:54:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f00000008c0)={0xf8c, [[0x7ff, 0x100, 0x3, 0x200, 0xab1e000, 0x5, 0x8000, 0x100], [0xe3e, 0x7, 0x6, 0x3a, 0x4, 0x1000, 0x7, 0x4], [0x800, 0x8, 0x58, 0x5, 0x6, 0x1, 0x5, 0x3]], [{0xff, 0x0, 0xfffffffe}, {0xcb0, 0x9, 0x1ff}, {0x1, 0x40, 0x175992a8}, {0xd2f3, 0x9b20, 0x6}, {0x7, 0x8, 0x6}, {0x3, 0x80000001, 0x2}, {0x8, 0x3, 0x4}, {0x9, 0x3, 0x7ff}, {0x80000000, 0x7fffffff, 0xb00}, {0x10001, 0x1f, 0x8}, {0x101, 0xfffffff8, 0x5}, {0x1f4, 0x6, 0x9}], 0x7}) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/240, 0xf0}, 0x40}, {{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/56, 0x38}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000340)=""/76, 0x4c}, {&(0x7f0000000540)=""/144, 0x90}, {&(0x7f0000000140)=""/24, 0x18}], 0x5, &(0x7f0000000600)=""/55, 0x37}, 0x3}], 0x2, 0x20, &(0x7f00000006c0)={0x0, 0x1c9c380}) sendmsg$nl_crypto(r2, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)=@getstat={0xe0, 0x15, 0x800, 0x70bd29, 0x25dfdbff, {{'echainiv(ccm-aes-ce)\x00'}, [], [], 0x2200}, ["", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) [ 522.070209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x61e, 0x7fff, 0x8, 0x101, 0x5, 0x1d, 0x6, 0x3}, 0x20) [ 522.122610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 522.155711] input: syz1 as /devices/virtual/input/input413 04:54:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7e3, 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r5, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) r6 = getegid() fchown(r3, r5, r6) 04:54:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) dup2(r1, r0) [ 522.375721] input: syz1 as /devices/virtual/input/input415 04:54:01 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_NMI(r0, 0xae9a) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x3, 0xffffffffffffffff}}, 0x28) 04:54:02 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 04:54:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10001, 0x0) fcntl$setpipe(r2, 0x407, 0x2) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r3, 0x2, 0xcd, "ba3a66a081bde72e018cf1c0f2a7a860d4d65ed15f817e4a85f180ae1d4d18683586ba7a21268efcb6873c3721b2430bf3e5c519b2be3ea0febbd1d49b430bb32e89a186b48a1081a852bdff035281dc187ee2b75121b5fcd3993f3d5b8f2fa755f3c329fdb72184267058dbb5f9346814e8ddfef4d31b3b13a8a8cfe7be5b6d85bf061d3b9ffdab266ac0a63ad471637d40a99e9d0dc5247115ee00b2cc83ea2cb765f540d42ce968c1470243fa21f7379752ec24c1c134ffc2e99f110236eed234d12541875400b982926e83"}, 0xd5) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004100000000000000000000000000000000000000000000000000000000000000000000000000b2c24494fb39de2369b1e581bbcc00040000000000000000000000000000000000000000000000d2dba008eb6dc5181b62ea87d63de3240b7613b534710c781fa93c499c54bcfc9f8ec6a9eef1671a3b500cf671ce1700f07b9af73c24003297739d3eb4b019e23081af506aabfc61ac5575a6a0e7df1b3d7de60a77acb64336d2f44e760414744ca58044f87fd2e9b844a0bb11063f1cfc00100aa43b5906a42149df3372c337277250e84e36a0a81618b75385087411a44711b19f9b569662a9174e91f7b075347b588a76f98df44bcc993ecbcff7c3de56e160dd96566dfb52bd4bbe73c727082e721cdc3fd8bbe2c74cd7f4932f7ca18c11f6a913ee1179087b4ef147276f979a6c6c510f858a9b43f274f9cb7a97ba5f1cd0ee1ed053e9b199e37ee4eb80c95af6fa3d611977e9d7a60f7015ebb818e840c222ca09b755d0bb8027e73303683f27c9d8a6095f37126244b6ae32e3398518afdbdb56d13375ca3020e40ef6f5aca503203cd1ac89fde4f5398d23f78d618435aa74"], 0xcc}, 0x8}, 0x0) 04:54:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000280)={0x6, 0x7fff, 0x2, {0x0, 0x1c9c380}, 0x5, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2004080}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xb4, r3, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x22ed1bbbdc9d6d2a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@dev={0xfe, 0x80, [], 0x29}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x4, 0x80000) dup2(r1, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) [ 523.211752] input: syz1 as /devices/virtual/input/input416 04:54:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x58, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) 04:54:02 executing program 5: syz_emit_ethernet(0x2d, &(0x7f00000001c0)={@random="380600", @random="1e72f7434077", [], {@mpls_uc={0x8847, {[{0x800, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0xffff}], @llc={@snap={0x6a76f14e873140bb, 0xaa, "a21e", "6389aa", 0x884c, "17ff38464a9897d8874e"}}}}}}, 0x0) getrlimit(0x4, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) [ 523.424617] input: syz1 as /devices/virtual/input/input417 04:54:02 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa2620655800020000000000813321000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000"], 0x0) r0 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="3add4f77b09583b88512acb5991164010cf0fd93583dc392b231474ba36debfd7eeaccb0d30986502b273a00ff66a1cee23ffed899ea21f35da9de0b577c25d00c3209e23f248d05ccc68504ae72d742cf03928496fdfe7fc18dcf1ba0c7144a501a0eada9003f6ff980353ba43480f00417cbfeeee9e9f91cf4ee7b9ae4a1913bc33dfef70501c287f1e52895", 0x8d, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r1 = memfd_create(&(0x7f0000000140)='U>\x03\xf9p77\xd0\xfa\x902\xbd*,\x00+', 0x2) ftruncate(r1, 0x800799c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+'}, 0x28, 0x2) 04:54:02 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd080088be000000f5c03b9d0d878300100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 04:54:02 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @loopback, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) 04:54:03 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 04:54:03 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:03 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x9, 0x3, 0x1, 0x1d3, 0xf3, 0x5}) [ 523.750118] net_ratelimit: 18 callbacks suppressed [ 523.750124] protocol 88fb is buggy, dev hsr_slave_0 [ 523.760933] protocol 88fb is buggy, dev hsr_slave_1 04:54:03 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe80000000f000000000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd080088be1200000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000000027d5c22ec13065488123e1c1669672"], 0x0) 04:54:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000200)=0x3c, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x6559cff974eb4395, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0x8}, {0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast1}, 0xfff}, 0xa6e6, [0x7f, 0x8000, 0x5, 0xfffffffa, 0xfffff8d4, 0x4b45c536, 0xcd, 0x716]}, 0x5c) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100000000000000000000000000000000000400"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000000000000000400000000000000000000000000000300000000000000000000000000000000006700000000000400000000000000f8fffffffffff4ffffffffffffff0000000000000000000000000000000c001500"/126], 0xcc}, 0x8}, 0x80) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80800, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000080)=0x9, 0x4) [ 524.070157] protocol 88fb is buggy, dev hsr_slave_0 [ 524.075382] protocol 88fb is buggy, dev hsr_slave_1 [ 524.093430] nla_parse: 5 callbacks suppressed [ 524.093436] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.107522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x6}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x3, 0x7ff, 0x20e, 0xffff7fff, 0x0, 0x0, 0x200, 0x101, r1}, &(0x7f0000000140)=0x20) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) [ 524.125034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.135937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.150117] protocol 88fb is buggy, dev hsr_slave_0 [ 524.150154] protocol 88fb is buggy, dev hsr_slave_1 [ 524.155613] protocol 88fb is buggy, dev hsr_slave_1 04:54:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x401) pipe(0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000080)=0x1, 0x4) r3 = timerfd_create(0x0, 0x0) dup2(r3, r1) 04:54:03 executing program 5: syz_emit_ethernet(0xe2, &(0x7f0000000140)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0xac, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[@srh={0x3a, 0xc, 0x4, 0x6, 0x8b, 0x8, 0x7, [@empty, @rand_addr="f5d05f629fad3b7eea7c1aebdb07fb65", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @mcast1, @dev={0xfe, 0x80, [], 0x20}]}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000002200015100"/20], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r3, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', r4}) 04:54:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000200)={{0x0, 0x1}, {0x80}}) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 524.277614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.304563] input: syz1 as /devices/virtual/input/input418 [ 524.314929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100000000000000000000000000000000f293000000000000000000000000000000000d3ec9be22e6e17aa2da367db96014d601b662848425f183c3d006f48fef5dd40a149222aa62ebeb8797d37365ce75e41c63bc3bf513c835c0c89072524c3b62f27fd21a571462c9a32a33976a00a35eaa1c816f3e8b3e38913618178eb2b1a3618b734c3338a456a81aaead72f4942f83d504bcddd513d0b5ca4d73495e8aad0cfdb025e9512cb5a4346ffcb6a2e3f634b00e8bb1b1e4ec", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) [ 524.323821] protocol 88fb is buggy, dev hsr_slave_0 [ 524.329043] protocol 88fb is buggy, dev hsr_slave_1 04:54:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$tipc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @mcast1, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 524.412304] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.422401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.439117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.448195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000540)={{0x3, 0x1, 0x3ff, 0x309, 'syz1\x00', 0x80000000}, 0x0, [0x80000000, 0x4, 0x2, 0x1, 0x4, 0x7, 0x1ff, 0xae, 0x4, 0x0, 0x6, 0xff, 0x9, 0x3f, 0x3, 0x8, 0x400, 0x1, 0x5, 0x4, 0x3ff, 0x2c, 0x29, 0x7, 0x7ff, 0xfffffffffffffff9, 0x0, 0x2, 0x8, 0x436f, 0x1, 0x100, 0xfff, 0x9, 0x100000000, 0x14, 0x4, 0x3f, 0x32c, 0x8f6f, 0x2, 0x2, 0x100, 0x80, 0x2, 0x4, 0x6, 0x3f, 0x3, 0x7, 0x2, 0x1, 0xc2, 0x0, 0x0, 0x7, 0xde90, 0xfffffffffffffff8, 0x0, 0x7, 0x8, 0x5, 0x7, 0x6, 0x4, 0x2, 0x100000000, 0xffffffffd6ed84b9, 0x5, 0x3, 0x4, 0x0, 0x9, 0x5, 0x101, 0x1, 0x1, 0x29, 0xffff, 0x8bb, 0x5, 0x2, 0x7, 0x6, 0x5, 0x80000001, 0x7f, 0x6, 0x6, 0x8, 0x1000, 0x9, 0xb858, 0x1, 0x2, 0x401, 0x3f, 0x4, 0x1, 0x7, 0x198, 0x5, 0x81, 0x7, 0x200, 0xb8, 0x10000, 0x8, 0x1, 0x1000, 0x80000000, 0x5f8, 0x95b, 0x3, 0x6, 0x5, 0x7fff, 0x400, 0x1000, 0xffffffffffffff1a, 0x2, 0x7, 0x9, 0x9, 0x8, 0x401, 0x9, 0x4e]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000000080000000000000000000000000004a0cd6024748ac75adec14fb965facd28707109b000000009616f4524e33616c21135d851ab8590000e36b2b2ae94efc7ebe3b63f53fa6acd423eb13292e3b640b0e0dd594c45c5e1df614dcc4149c7fced02572c3fddc7bc5f495c04788ac731f41cfb8751c596175ea4575cc8394c2f1694b6b590fe79ac3a533c9da48165c23ea3a9cbd351d361feb8ff317d42f20d8e059e7aeb7e86227ced62a32ff003a1222f176634bbf377af562f4cb158990716d12799e042ae70e8fe495c60c900db63ab8c2e4a2430a5f0e46234b"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:03 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x10060000, 0x400040) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) [ 524.658795] input: syz1 as /devices/virtual/input/input420 [ 524.713781] input: syz1 as /devices/virtual/input/input421 04:54:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x1000) 04:54:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000000000000ad00000000000000500500000000000003000000008beae93f6a3f3e3bea1b958b2621312bb1f0b17d914b897502e390d4db3f51803ff165b6408e702d967f"]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000220001040000000000000000000000002bb094436aeaf1272b3feb29bde67d9292f2f9eddc2e71283c0a1250e1c95ef3764affc7a31a236df7d3417b6644ed017676eb3f2d8b2933c06804440165e9bfa525b61751afb72ff3b6c6ff1e6f64b9cfa2bfd056"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) recvfrom(r0, &(0x7f0000000280)=""/93, 0x5d, 0x1, 0x0, 0x0) [ 524.950171] protocol 88fb is buggy, dev hsr_slave_0 04:54:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sync_file_range(r2, 0x1, 0x7, 0x3) 04:54:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendfile(r3, r0, 0x0, 0x2) dup2(r2, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000040)={0x9, 0x7, 0x80}) [ 525.095202] input: syz1 as /devices/virtual/input/input422 04:54:04 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000}) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r3 = timerfd_create(0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x84000, 0x0) ioctl$MON_IOCH_MFLUSH(r4, 0x9208, 0x101) dup2(r3, r2) r5 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r6, 0x0) sendfile(r5, r6, &(0x7f00000002c0), 0x0) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x3, 0x0, 0x1}, 0x1, 0x1, 0x0, 0x0, "fb24782fc584b181"}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0xbbfed9c6708d7629) timerfd_settime(0xffffffffffffffff, 0x9ccad010fe3827ed, &(0x7f0000000300), &(0x7f0000000340)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) recvfrom$ax25(r7, &(0x7f00000001c0)=""/126, 0x7e, 0x100, &(0x7f0000000240)={{0x3, @bcast, 0x7}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 04:54:04 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) syz_emit_ethernet(0x4, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESOCT=r1, @ANYPTR, @ANYRESHEX, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="3d9ac288051d85981067fdaef59c5738333567bb8ad37f00f9c79185464641420f653d09e0127f93c19723f8a9c1cb70716d6b6e3c964d64761c5e18b75ef0be184d0e96bc00e263afa5d8b476f749cb12f3f2535de7505206fb3a9ed85c5d2fc91012879d97131abc6a15d04b", @ANYPTR, @ANYRES64, @ANYBLOB="e3e8aa70f9bbc1d155c8b637d28e62f90f5656b6191c11f20c238a46feb6585c03819586a40ebaf7c11e6090d32483a9c95c70b69752438014c5a8504f7b87b8a73a0f4d384835e5568c6304445d399992e5e7f173d6e4bf25262cd97bcc59d81eeb9857801b3a463f2ce1cd9edcd977b063c083fd7b556b28da97ed8700895108b12bc02dd43a914c6968dc7b7938a88351abee10378d583cb698c6c71b0ef0af39f6d9d7de83b76b0561a1e973a72e22b9b825", @ANYBLOB='d', @ANYRESDEC, @ANYRES32], @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRES64, @ANYRES64=r3, @ANYRESOCT=r4, @ANYRES16, @ANYRES16, @ANYRES32]], @ANYBLOB="d62f2d928ad8d4260c5a6f25166dfa2653b467d99ae927002294558276d3f9510e4173b3f0adc8137d6c5e54aef711267ce5df67250525920c3c89075db2bd372b6179b68d966d5da4d178088254c395e454ee962ef80f82f7674d97e02744e5534edb", @ANYRES32=0x0, @ANYRES16], 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 04:54:04 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000200)='\x00', 0x9, 0x9, &(0x7f0000000a40)=[{&(0x7f0000000340)="ab50ae9df9409458da88e51c59e90d86055224a1f14f6071fcd26f855256179febed69d954ddec97e5a0857a3c220c92dec353b0e215cc6282193151b85a841945dd4b24c6144be33293d510bc91716d2b12593373e7517d0cdcd9a316390d94b1ccd425ffab4598ba28f4cadea8c1a2704ce10fc8091ff0b4c3dd5fd7cb9040a590ac45210cf0ce28f0fc71f54697453079e0f63f7895986acce191a288ad1e7fba88f6f47268744b25643664c50be3eae7e638c59d6f868627a23688e0873b287ea15dea0da740b3c07e102d2a7d75c3c22974dc070b520ff97aa25881302c6f2155d1aa637ed478d9a3d8", 0xec, 0x3}, {&(0x7f0000000540)="5eb6ef07715156b4c28a02cd36175add017b8ca25cb5170100d7d2ea9dc76244c8a4d202210da0423fe47afd5467ba44f2f448d63aabd5a5efec9b0ef496965d364b3868e784b8cfd9ff7ba0ff254862e4fadeab1b5e8674e235a27c65731a0c84c20bf323c83171bc9402cababb91c629246eaf1afdfdb9b74519f495d24845da2fed48aaa8c5395eb076fca60c36269554ebeab8454060849f6ec545fe2ca71bee3d129088699d9a24a8cb028c9b3c6a967255daf34900299963c14761c9e65c8a9e675812bcae8cb6ee378e9b91c14f28f1895e", 0xd5, 0x1}, {&(0x7f0000000640)="2f8eb33f9a6e69c13bcc8acdc2d45a64b69e7b81007ad070e2acd03a52a1885db02c287dc1e272bcce14884de331439543a2cb", 0x33, 0xffffffffffff6596}, {&(0x7f0000000680)="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", 0xfc, 0x6}, {&(0x7f0000000780)="88043a94e5ed43548b905dfc40381e9b4e3111db8c843d34d6fccc84f83be9e71ee91d022df6148f9d4a", 0x2a}, {&(0x7f00000007c0)="139a30bc2b5f7fa4eeb36ecea79b20bb0f8797c5850d876e5e50add86d95740413832e44592f950f71733bd835568afbea5cd8c777726feeed3245a3f6f08a50d227ff4fbe8b81925c6fa71d525076df726cd1200409e61a063ff020bb2e24cc45e1e8563cacf24559c6bc5c8afb2630cf137a245de975941a0e5df64fd288db0ff31e0102ec5f70853231573ccbba59101ed3507ae0e7b9653703311e9dde0112f5754300277e82dde3ed03190a046756e79db8efbf54c963", 0xb9, 0x72f}, {&(0x7f0000000880)="ceea5b24afb7fb419c9608a75111a9109ba3f9c4a20575a0e0cac211ecd82d2b1e436827fcfdd3282f70c6d2dbe8a07a9dc750", 0x33, 0xe2}, {&(0x7f00000008c0)="691e64ed7210a2e5c9efec6c3eb3db18dd7bf60cec8a3fe7cc881ff60411496796b284ee55f26f665c89174da3f41a699bd2f7c6b9b8b21c3369ec3a61fc2acbcbf60c00de5d9a1afa4cc0b5c6e25a32791d0f7ee6f5bfa1142023ebb7ab370147883081", 0x64, 0xc771}, {&(0x7f0000000940)="402c6ee6df62d44a1d8eaf475e4b84401dde369569def20997c35fc0b0e6c65cb1bb938877feadef59e27c9390ea37bf07dcf2c83a587dc40e272fe6f40c0d87fec50bbd16c3b0d29e0f9bbd07750e3c5455d68621befd121dcd238fb682cb8412ff1c3bef2230a12911c619a2390fab3e9537197a48bd24014c2f3aed3188a53fb37631750d5c65c16b7b3ba734083001ca3b8fffb188f319c4c4a23dc67ddd59d52a9774554dbe3048a7cb3b141b1f90384faf41f3f47eb8a67e325c1d833bd26bd04769db9946fbf7ba865885c190689bacae844af6ec891800ede4764ae449b5e9", 0xe3, 0x800}], 0x2000008, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/autofs\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x1, 0x3f, 0x77, 0x0, 0x3f, 0x8, 0x6}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000b40)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000bc0)=0x200, 0x4) 04:54:05 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x1001, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}], 0x0, [{}, {}]}, 0x98) syz_open_dev$ptys(0xc, 0x3, 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0xb00, 0x70bd26, 0x0, {{{@in=@rand_addr=0xfff, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0xee01}, {0x0, 0x1, 0x200000}}, 0x21}}, 0xc0}, 0x8}, 0x0) 04:54:05 executing program 5: syz_emit_ethernet(0x142, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/319], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) socket$packet(0x11, 0x4, 0x300) 04:54:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='\x00\x04\x00\x00\x1d\x00', 0x0, 0x2480) r1 = timerfd_create(0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x9, 0x1) dup2(r1, r0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) syncfs(r2) 04:54:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) timerfd_create(0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) r5 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x101180, 0x0) dup2(0xffffffffffffffff, r6) [ 526.207226] input: syz1 as /devices/virtual/input/input423 04:54:05 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = timerfd_create(0x0, 0x0) dup2(r2, r0) 04:54:05 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x2, "69a0109c8ae71f9040dc180b99a3c30e3b8e32a8c73066161dd4aa41a5d45ac71cc7b0068dcb5a56a332cdec113428d77cfa3b0e5f007db06e4a130860fb302b", {0x1, 0xf8}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffc2, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc8, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x4000}, 0xfffffffc, 0x0, 0x1, 0x0, 0x2}}, [@ipv4_hthresh={0x8, 0x3, {0x1, 0x2}}]}, 0xc8}, 0x8}, 0x0) 04:54:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cc0000001b002102000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000045018eaadf0c9bb3423106ae657fcc819600da833401e621777d5a58a8bb5ca8080aef0550f909509bcb1f489edb0e0ac212062cbd357117bdf84c5ea7e03bd8d43fb482b2c527ed5470aa8478ff8d2cb809c921", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0xcc}, 0x8}, 0x0) 04:54:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2102, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) r4 = dup2(r1, r0) accept4$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0xc00) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000140)=0x5, 0x4) 04:54:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @mcast2, 0x5}, {0xa, 0x4e24, 0x10001, @mcast2, 0x9}, 0x4, [0x9, 0x3, 0x1, 0x1ff, 0x653e, 0x1f, 0x3ff, 0x200]}, 0x5c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000001c0)={0x2, 0x0, [0xffffffff, 0x7ff, 0x4, 0x6, 0x4, 0x1, 0x10001, 0x1]}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 526.692029] input: syz1 as /devices/virtual/input/input424 04:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r3, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x40) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000280)="ef6e6cdccc253ead4eecd0f7a03817b4eb5d59785bf3d81d9cb8bfd7ee977e7b114171e2f2dbd99fa2a96e3bd2f6fca4d359346f8fd34e95ef79e1aaead088d44bfcce9a02cdea251491241a68436fad5845a02dcd08b8ea70160d5e294f2c0667b98ec73609cf1d597b971f73cabb7a3824ced828ff4e505afa4449198649075c4bf1bc855d77ba5cb7f9a13993c65260f5ee3a75194da5ab603720a3e55469febe094721f3a3060eb6682ba9f65e51b777acaccfeaa9c0ca3f919821a0d8c4287b58a67baaa5107cd180676b75bef9f934236ebed87ebb830d3a8bcd4f702c709f4d41c3b39053a950361435dbc4e3fa7b4b15b592c8", 0xf7}], 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x3}}, [@mark={0xc}]}, 0x25}, 0x8}, 0x0) 04:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20a00, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x65, 0x8, 0x4, 0xbe}, {0x0, 0x8, 0x1, 0x1b}, {0x1, 0x7f, 0x6, 0x2c}]}) 04:54:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0xfffffff8, 0x1f, 0x0, 0x8}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r2 = timerfd_create(0x0, 0x800) dup2(r2, r1) 04:54:06 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/16, 0x10}, {&(0x7f00000002c0)=""/238, 0xee}, {&(0x7f00000003c0)=""/126, 0x7e}], 0x3, &(0x7f0000000480)=""/121, 0x79}, 0xb067}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000580)=""/219, 0xdb}], 0x1, &(0x7f00000006c0)=""/217, 0xd9}, 0x1}, {{&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000840)=""/16, 0x10}, {&(0x7f0000000880)=""/201, 0xc9}], 0x2, &(0x7f00000009c0)=""/62, 0x3e}, 0x8}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000a80)=""/7, 0x7}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/152, 0x98}, {&(0x7f0000001b80)=""/77, 0x4d}, {&(0x7f0000001c00)=""/213, 0xd5}, {&(0x7f0000001d00)=""/28, 0x1c}, {&(0x7f0000001d40)=""/98, 0x62}, {&(0x7f0000001dc0)=""/37, 0x25}, {&(0x7f0000001e00)=""/222, 0xde}, {&(0x7f0000001f00)}], 0xa, &(0x7f0000002000)=""/199, 0xc7}, 0x3}, {{&(0x7f0000002100)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f0000002180)=""/146, 0x92}, {&(0x7f0000002240)}], 0x2}}], 0x5, 0x34021, &(0x7f0000002400)={0x77359400}) bind$packet(r1, &(0x7f0000002440)={0x11, 0xf6, r2, 0x1, 0x3}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4a60614}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4608}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 04:54:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x4, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) dup2(r2, r1) [ 527.146794] input: syz1 as /devices/virtual/input/input425 04:54:06 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x400, 0x70bd25, 0x0, {{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in=@empty, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 527.223227] input: syz1 as /devices/virtual/input/input426 04:54:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) fallocate(r2, 0xc4, 0x7, 0x1) 04:54:06 executing program 0: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000540)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) [ 527.369418] input: syz1 as /devices/virtual/input/input427 04:54:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x402}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) 04:54:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syncfs(0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc, 0x15, {0x400000}}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7fffffff, 0x408921) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = geteuid() lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x1, 0x2}, {0x3, 0x5}], r2}, 0x18, 0x2) [ 527.555211] input input429: cannot allocate more than FF_MAX_EFFECTS effects 04:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f0000000080)="c350682d", &(0x7f0000000100)=""/51, 0x4}, 0x20) 04:54:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3c}) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) 04:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) 04:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000004ae404eb63da8628550f31bdaa3d00972dba21277200", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:07 executing program 5: syz_emit_ethernet(0x12d, &(0x7f0000000080)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0xf7, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x8, 0x7]}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {}, {0x8, 0x6558, 0x0, "54dc35f7cf6d1c8f6afde5e7b729dabbce97f72cddfaf95355f38042c35774f6ee6af070a284d0609d6e55d154e2ff3547016a907e6a74b5fd2dd14fdad7629e755dfe460b8ffa8fa6cb32b046c9853c090029c8fdde56e17bda5ddc25596b33e8959de24efb91cd39b8f2f5b701cf791db513a3db656a794fd7033f28c4bad7431f9b0cfcd39a726d85faff404093620f408b6b46a93d5ff7931e78659d257af466ecb114cb120000000000000000"}}}}}}}, 0x0) 04:54:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) write$UHID_INPUT2(r4, &(0x7f0000000140)={0xc, 0xaa, "cd6a572e4526234851444ccb605bfaf950fee9163f9f4af921342410232dfffd2f2bc8e1aff295de1cd9915894d53da4e4bdb03c41d3b7eb2b306eed7e338b591dca54a03d876ee28d89c5bcfa419dc0409bf21e8c35b94d709994cfad7c5537e9b489b7ab8bfc8e860b92e19c45932463bc4bd7930ccdfab3f627910ca6e88f1046b45ac317c9429d8ae8949f86fc99073b740d2f0d85dd16a782c4f57af17568d5f08c0169dc5a6de0"}, 0xb0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) r5 = memfd_create(&(0x7f0000000000), 0x0) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r7, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r9}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r8, 0x1, 0x6, @local}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="f50f09261ebcb558c6e9ab7940d425f791822cc64269d375b03f9a92c29e8f10"}}) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) finit_module(r5, &(0x7f0000000040)='/dev/input/event#\x00', 0x1) dup2(r1, r0) 04:54:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:07 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") 04:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002200000000000000000000001f400067b74243aeb5750e96152bcf637e090830922ce24beeb8612c95b52660a39d90418440806516b8425ef68b66b47b5eb7e0d7f4dc1c1ecb8e51db25921af3c6e94fedffed30db861ec2aced64eccd9a657f207171ce0b4d5bfae9cf547507edb306bb69530c3808ead9c776f1ad4113fd70d9d9636806aa64aa01f26180fd9268c62789a114736a583f7f5145e4aed63e9138561e19efd938fb8e5792ce17c0"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x9, 0x10, 0x2, 0xfffffffffffffff9}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x800, 0x8}, &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000022b8086cdb61076e0ed895354da60001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000005ff13589254bd224cb63858efcb18c937daa26c48f5e65a7addc29f7cfd40e3b3c31a80c077c6f38e4c4593237963fe6dc510555", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000c001500000000000000000070072d96e45364ee8c33c2c8a5fa967363e45fd249a07cd93b102fb735c01cf069721b014176d5aabd25513553bd9dcbebcf6faf3eb279534c3a8cab7855eb16152e086c08c3a9c13a7e31b81f06d7450065603b14e4091f0cb6b9e2fd19184fd104f0bff328d6974e099c78bc82d9d2ba0000"], 0x4}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000480)=""/4096) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000240)=""/24) 04:54:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'lapb0\x00', {0x8001}, 0x80}) r1 = memfd_create(&(0x7f0000000000), 0x2) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) r5 = memfd_create(&(0x7f0000000000), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40220, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x4, 0x2032, r6, 0x0) ftruncate(r6, 0x20202) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000740)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="5e75cc46c6182673ba80185c2cb7c2456285139a8a15211378dc33f6b1001f5038bebd97f7df2987eb361130de8ab0ef8e3f4651f37637ad9e400000000c8164950392b798029039a80ecbdab48f055212afe1236827d1f60b21b3607cc646e035d587fca9b5a0140b52eb69cd36000aca1a4e4605dc36fb1d71cbdb97eee09e249b2c1195ee0504ae6b90536c12a4a9b0c9ccf330832f7eaf96b7f608339393e1372b0c4053e8792f4e66ecc121f6f9d4ee61b682d3ed8065bf61a70fdc224a72ab06dde0ceb96b8145f52f88ac12d1e2b79cc25eb67c5482e6027200bd0cf2afae0e5a31a1aa4d7df9df37378a7fe83865adbc91ec21d7331968c975a392ae59cf6e93cb3f6b8fab7fe020a20a4c1f872b26aa75d32122560290f1612cccc62b84c44d1a66474eed5d2ba95e2f3251992dd9202849bfd640717496f0ae5c088da06c5e388f3e9fb2c798abce2a128994e000"/353, @ANYRES64, @ANYRESDEC, @ANYRES16, @ANYPTR64, @ANYRESDEC=r1, @ANYRESHEX=r2, @ANYBLOB="f65830fffd69d7a30ecf", @ANYRES16=r3], @ANYPTR=&(0x7f00000006c0)=ANY=[]], 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) recvfrom$x25(r9, &(0x7f00000000c0)=""/82, 0x52, 0x10000, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) recvmmsg(r8, &(0x7f0000008880), 0x25, 0xfcdbcba99f0129ac, 0x0) ioctl$SIOCGSTAMP(r7, 0x8906, &(0x7f0000000080)) [ 528.299624] audit: type=1400 audit(1576385647.626:120): avc: denied { module_load } for pid=20486 comm="syz-executor.4" path=2F6D656D66643A02202864656C6574656429 dev="tmpfs" ino=78745 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=system permissive=1 04:54:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x888840, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40c805, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) r4 = dup2(r2, r1) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000040)=0x0) r6 = getegid() write$FUSE_DIRENTPLUS(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c000000000000000020000000000000000000000000000000300000000000000f0060000000000000500000000000000b700000044ffffff020000000000000007000000000000001f00000000000000090000000000000008000000000000000200000000000000090000000400000005000000090000000900000039", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="05000000000001000000000001000000000000000700000000000000120000001d0c00002f6465762f696e7075742f6576656e742300000000000000"], 0xc0) 04:54:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000001c0)={0x9f, "266d1264b6c45997f356eda3f6a97d21c3623b5ff79e64272827bdd7b4dfbeec1f0517cc25e4a0767d9e0ede12009d9b44c6884b96e13c364f30e73909877ea061982287f9fb558afdb67aa1b919d6bc69c4093bdd3bd855ec8c3e819f05f4ac210d7a05d9db041592ebbd2faf045db368f001400d12c997f6e58f3b3097345b2ab2247db0c1d5d26d004fb55e1652ca94b0edc25d27b0a9e4d3cbb897835d"}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r5, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r7}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@updsa={0x19c, 0x1a, 0x300, 0x70bd28, 0x25dfdbff, {{@in6=@empty, @in6=@local, 0x4e20, 0xf4f, 0x4e20, 0x8, 0x2, 0x20, 0x0, 0x3c, 0x0, r3}, {@in6=@remote, 0x4d3, 0x33}, @in=@broadcast, {0x8, 0x9, 0xfffffffffffffff9, 0x8001, 0x3, 0x8, 0xa590, 0xd0}, {0x1, 0x240d, 0x3, 0x3}, {0x1, 0x3, 0x7}, 0x70bd2d, 0x7506, 0x0, 0x1, 0xe, 0xa1}, [@policy={0xac, 0x7, {{@in6=@empty, @in6=@mcast1, 0x4e22, 0x800, 0x4e21, 0x2, 0x0, 0x20, 0x80, 0x0, r7, r8}, {0x4, 0xfffffffffffffffd, 0x3, 0x80000001, 0x1f, 0x9, 0xfd3, 0x8}, {0x3ff, 0x7, 0x9, 0x80000000}, 0x8, 0x6e6bb7, 0x0, 0x1, 0x0, 0x1}}]}, 0x19c}, 0x8}, 0x0) [ 528.698872] input: syz1 as /devices/virtual/input/input433 04:54:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x3d) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x6, 0x4) pipe(0x0) r3 = timerfd_create(0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000000c0)={0x1, "d4cd9718a91060b41637b0e1638c1d917748a84f283d0827a63832cf0b60fc52", 0x0, 0x7, 0x81bc, 0x1000, 0x40aa069db2f65ff2}) dup2(r3, r1) 04:54:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000040)=""/124) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc0047c9e977c252ea01ffffff0000000000000000000020000000000100000000ec00000000000000000000000000000000000000000000000000000070d809192f0fdbcbffdb1e22d57d292819741983d4e087b42f0d39cd83140907d3f432a9d0b44fda6e9505b4c0e5316201db90befb55075dc43269153189d0ca92243ab256145f4a0ebcbe3aab1be0ad456f17d89bcb50558a983478cf5abe04f1d093", @ANYBLOB="7973bfd01f854528bfe140e6cf879024ba155d9bb686c43ddefddd5d7b63e47507cb6974c098dbbd8355dc1b5a27722fff", @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x4}, 0x8}, 0x0) [ 529.110105] net_ratelimit: 23 callbacks suppressed [ 529.110112] protocol 88fb is buggy, dev hsr_slave_0 [ 529.120412] protocol 88fb is buggy, dev hsr_slave_1 04:54:08 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0x20}) 04:54:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x102, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000040)={0x3, 0x9, [{0x60000000, 0x0, 0xbeb}, {0x400, 0x0, 0x5}, {0x9, 0x0, 0x9}]}) dup2(r1, r0) 04:54:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000c3000000000000000000000000000000000000000000000000000000009c7b182a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cae564680000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc001b00210200000000000000000000000000000000000000000000de0100000000000000000000000000000000000000000000000000000000000000000000cf7d014313c682ce4d38faa4523c6f7484ce8c96ee39c4be60df3da7f4582af5638a92df63f204b53f17054197ec71fc9ccf4af530b7481926df3692f4b5ae0f5b2201bb0476646afa65abbe28536e71eb9a630398b1679fbd42d8de7baee19f6ba598ad9cb4857c168d8bb266b4d8a8970a9f1de756e86decd2967f81a21be7202d69631be5dcd7d7413f4c8e1848c6c6f31e5968ef1b8d30a85bcd00", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b0021028000000000000000fe8b00000000000000000000000000aa0000000000000000000000000008000000000007002000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8, 0x0, 0x0, 0x80400}, 0x0) 04:54:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write$evdev(r1, &(0x7f0000000040)=[{{0x0, 0x7530}, 0x2, 0x0, 0xfffff800}, {{0x0, 0x7530}, 0x11, 0x3}, {{}, 0x14, 0x3, 0xffffffff}, {{0x0, 0x2710}, 0x8, 0x1000, 0x1}, {{0x0, 0x7530}, 0x17, 0x8001, 0x3}, {{0x77359400}, 0x1f, 0x400, 0x24cc}, {{}, 0x1, 0x2, 0x2}], 0xa8) r2 = timerfd_create(0x0, 0x0) dup2(r2, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000000)) 04:54:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, {0x1, 0x1, 0x0, 0x5, 0x6, 0x20}}, @sco={0x1f, {0x40, 0x1, 0x3, 0x8, 0x9, 0xff}}, @ipx={0x4, 0x101, 0xb386, "4ff51607d1a2", 0x7}, 0x401, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x7, 0xfff7}) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x1, 0xfedf5832cd2441f0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) 04:54:09 executing program 2: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xfd650a074a79fa7c, @reserved}, 0x10) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) 04:54:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000000)=""/105) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r3, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r5, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x7fff}, 0x8) [ 529.875866] input: syz1 as /devices/virtual/input/input435 04:54:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000000000000000011100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) fcntl$notify(r1, 0x402, 0x4) 04:54:09 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 530.000121] protocol 88fb is buggy, dev hsr_slave_0 [ 530.005518] protocol 88fb is buggy, dev hsr_slave_1 [ 530.028799] nla_parse: 19 callbacks suppressed [ 530.028806] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x9, 0x0, "8c8f2ebd2746ad6c3c108b6c556232d89ad4981b76e75eef5d7679982cd00bed292bac737344a45da87ad62d5efa983118b47fe5a68c0c732f0bdae13035c963f850442dc2b46e96dcba0a6b111a14f8"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/capi/capi20ncci\x00', 0x88000, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000c40)={{&(0x7f0000001580)=""/4096, 0x1000}, &(0x7f0000000c00), 0x2}, 0x20) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8, 0x0, 0x0, 0xa000}, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x333, 0x6}}, 0x20) [ 530.048533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 530.310159] protocol 88fb is buggy, dev hsr_slave_0 [ 530.315653] protocol 88fb is buggy, dev hsr_slave_1 04:54:09 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 04:54:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="830fcaef0531ab6a1400000022000104000000000000000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000280)=0x0) quotactl(0x0, &(0x7f0000000140)='./file0\x00', r3, &(0x7f00000002c0)="4117d9dc59d977480701b172c0b158839e6c7b5c2372d8cef9adcd8afd08b5cfa6cc8f857de4e83888be2c92ab1c88ce71d6f502957c858fed8fdc1ef7dce51344a7135c435c3eab64aaeb2307") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) getsockopt$inet_int(r4, 0x0, 0x31, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 530.390118] protocol 88fb is buggy, dev hsr_slave_0 [ 530.390335] protocol 88fb is buggy, dev hsr_slave_0 [ 530.395280] protocol 88fb is buggy, dev hsr_slave_1 [ 530.400689] protocol 88fb is buggy, dev hsr_slave_1 04:54:09 executing program 5: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x20000) syz_emit_ethernet(0x154, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 04:54:09 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aaff7f00000002000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000800655800"/122], 0x0) 04:54:09 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) r5 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) syz_emit_ethernet(0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="b47fb8b41f651cee083d6fdbfa39abf2e40f541fdef21053ed86aca0e774d361d587e6ec3023335b9430b9130e56aa30fba5e9bd56527e82f1ebc0497fc2a34b55937806b3810e73328f6f06a983262c19bdb1a314ed2df56e8f950d4c76b70fc255dea9a3561740dbbe969b58b9423e4fd3cc58292e09e7f87846da3f6a0848c4a37163925c5ffcffb94d0f1ca4fe12dc1330d15988a742309327ee0f34063c8a3c64b5bdc3742ed770e6f8efdf1fae44a2d996a9c36caab63be9c3", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES16, @ANYBLOB="7f4a0f9804123aa0d5f96724a29578f4d75c19bae2195ee916c64778e73a28ef3656844225d2a257240dbb79e86a2398a625fc3b1fd6607be3e80e97411acabc4f0b702404e5953e633b12b9fa636d67d0cd0773562e2d6b12e77bbf4fcba3c5ba200db121df8dc215ac89927e366a88ab369176ff18dfca6184022cf61f5073d867d17eb4f69eaa5fc582c14032888ff0bace1eebb8c397ea5c72970e5cbb573cdd671f2feca8cb9b1d87102dd4df86147fb39be62802ff7b4e6b5c8016af62237eca0877f13888f238828cfc1e65ed3a722396df736242b47b8c94989eb9ca12bbbf13494dc55f5943049d86", @ANYRES64=0x0, @ANYRESDEC=r0, @ANYRES32=r1], @ANYRES16=r2, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYBLOB="1bf491bcd87b602441afb1faf4294cd6058fffcbacf7b59b21516ba4035a1d588282d58d98ddac4b9e62c8f3b8265e963083a76d624313da9ea5bffa70f578366f22fbde966032dd07c6876a3e1f4e88a347805481a4d258a4e4512d60bcba09ba5c2dd6a0185665562a84480657300236a59e7d5f55c28137606bdae64a424c4691152a75c2f5a8adbf97f2e40b62a8c2f6316be5863027a58a2457ee7408193108f0b635e834d4d31a499f5818d2bbc32451f1e357fe0ec352ec5976f0fb30f48926ce43a4e2810195875665df6583484aaac36b038801d5", @ANYRESHEX, @ANYRES32, @ANYRESHEX=r0, @ANYRES64=r2, @ANYRESOCT=r1], @ANYRESDEC, @ANYRES64=r3, @ANYRESHEX=r5], 0x0) 04:54:09 executing program 4: fanotify_init(0x2, 0xdcac9b52fda86ff) r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x6, 0x800) dup2(r1, r0) [ 530.724428] input: syz1 as /devices/virtual/input/input436 04:54:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0x4, 0x0, 0x9}) r3 = timerfd_create(0x0, 0x0) dup2(r3, r1) r4 = add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="93bec858a9d0d5924a1c3b21aee134ddcb48d2a8c58e225fe0a26d4a84d76b97eac618deba183826a13918e92b85d0b0086e6691bb6f3d9f267b0868b562a472a1e1f6876c034dbfeff8b781c3a1d31cc66797d83af3d7ff57d4ddf6f5abb62f6e0a03df64d7bc6e1f416125e8554a1d9163e79106157d96682e9593374f6043f4dedca07412d1dee699df5d46767760f6fc43daf27c12a36b9bb8537b91adcd56668f44793224199d63e10d4d4f5bc21790ae2621cc6dec56d8469d62fc0240497eb195f01c6e3b67344cd3fbfa1dfa04d64e5730d857d447c0e52634da71a7d7a1f30b", 0xe4, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$read(0xb, r6, 0xffffffffffffffff, 0x0) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, r6) fcntl$setpipe(r2, 0x407, 0x7) 04:54:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x7fffffff, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:10 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffd"], 0xd}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000000)=[{}], 0x0, [{}, {}, {}, {}]}, 0xb8) dup2(r1, r0) [ 530.871870] input: syz1 as /devices/virtual/input/input437 [ 531.028040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES64=r2], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getaddr={0x14, 0x16, 0x100, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc, 0x15, {0x0, 0x400}}]}, 0xcc}, 0x8}, 0x0) 04:54:10 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000500)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa2620655800020000000000210000b13f0a6f98a48b86dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008da7b42cddb919bf5c0573520391d188303ad157e84af03815c477578685383ff4d09c5f2237d04db7cb0d419afa9fe12aa056682138b20dbdce45b31b31e6ff33ddddf3331084a9de63fd06222f9a2f143e7c0755f09af640ad5fc571cf30700b0e0523143236cfad29b777a930fe205b3f19af4ce14daf3efa1836d05b832ed4c88493607f205a499fae9522ecdfddf459609c48f10d38011dc051ee24139c5766ef96de387d03038dafd8b06fa04a222c7d0d06c4fd18842f142ec4dd786eeda123b9db0aa7e6460d34bfbf144068013aae3a4e0889fbf531fefb4573377bceafacbeb54c5f3c860ae29bc481cdb8a1deabdc2b045d735851fce6983ee690354cbe3f2f6f406d96f6030809eec702ba0b0a827ff61d5a6172d3ded2e02dc2807425f2da630186b41c7fc7d5c432e26ebcb0ad2ddee34aec80d497fe20928a0dcefa60c6261f2647e3f4d28f88598c0da0f7094d2852aba37eba16cee66240f2f747f763351804df8a64daceff099838f702ff8475372b18c05cf725cf8d2022a26f69626db69d6a375c4515721a4b9bc91b6ce932c8e46d565548b07fc4e45cb0cb653018a8ced09ac9558f4ae0819733aedd5167762e1459300d7cdd32ad68982f01dac0b9efdfd89a0450a9305e336098b84423ecee372dae780c56350cb9d3f0511abd8823c44b17046f9d3e3e03b4eee700a"], 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) 04:54:10 executing program 5: syz_emit_ethernet(0xfffffffffffffd46, &(0x7f0000000900)={@random="80dd9738d07f", @remote, [{[{0x9100, 0x2}], {0x8100, 0x4, 0x0, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0xe0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x21, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x0, @loopback}, @enc_lim={0x4, 0x1, 0x21}, @enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x0, {0x1, 0x0, 0xf8, 0x5}}, @enc_lim={0x4, 0x1, 0x1}]}, @srh={0xb5, 0x0, 0x4, 0x0, 0x6, 0x10, 0x3, [@remote, @ipv4={[], [], @broadcast}]}, @dstopts={0x3a, 0x0, [], [@hao={0xc9, 0x0, @loopback}]}], @tipc=@name_distributor={{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb, 0x2, 0xff, 0x0, 0x1, 0x2d, 0x2a84, 0x3, 0x4e24, 0x4e23, 0x4, 0x1}, [{0x2, 0x8, 0x101, 0x6, 0x7, 0x38e5, 0x3, 0x8}, {0x5977, 0x8000, 0x5, 0x6, 0x8, 0x3, 0x3, 0x4}, {0xdc5a, 0x1fe, 0x7, 0x9ca, 0x4ff4, 0x8001, 0x4, 0x9}]}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@canfd={0xd, {{0x1}, 0x2c, 0x1, 0x0, 0x0, "58deed2228f289d83d89adbf1a69e7e45d71955be4ccd16546ecd88b0d3067884483aeac2cbfd0c880f89f0e143a5eede812b9117959fec77c7fa30db99e1f81"}}}}, &(0x7f0000000080)={0x0, 0x1, [0x559, 0xa75, 0xd5c, 0x334]}) 04:54:10 executing program 5: syz_emit_ethernet(0x12c, &(0x7f00000001c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0xf6, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {}, {}, {0x8, 0x6558, 0x4, "9dd8f54d58c07660007589934ee8ec9c124b4cb13efc92cf4d7078390eca56c717935e111c21c0f8dee4b5320b824790c77f933ef44b4bddd6b79ccb275c69aa8fcc1e792540480e57d1237793e5c66eda4b0dde6573bb987f347ee09da3ca81cf21d74ab4e7c1d555e59c57566252de60fc9698b325e4a69b09dab79af23086bd37cf507e4789ff9f681b22924f9c5443891367b6345e872227d57b93bfecc661c4d5a6cd282a4475cb6f52c1072da24b9c"}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:selinux_config_t:s0\x00', 0x26) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='aufs\x00', 0x20, &(0x7f0000000140)='em1\x00') r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') pipe(&(0x7f0000000300)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) socket$inet6(0xa, 0x4, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0x44d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)=ANY=[@ANYBLOB="e4020000", @ANYRES16=r2, @ANYBLOB="1f7126bd7000fddbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="680102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="5801020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000300000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400f11a1f06010000000600400700080000ff017700800000000200037f000000001e07b7074d020000870c09810100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="f318080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000002007cea00000000080003000300000008000400090000004000010024d4bd0071756575655f696400000000000040006500000008080003000300070000000000000000010800060038fa", @ANYRES32=r4], 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@mcast2, r3}, 0x14) 04:54:11 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000030000000200000000000000000000000000000000000000000000000800000000000040000300000000000000007f0000000000000000004dcd1493c9324c4c630ae2d633ad588c4aed5588652ea30983720567eedaf4b8ba0e9e5616598943982e3f93ee80a1eed62533345cf1a9bb73f3e8cffa1cdcfbd43337c49cb15561ae6b9f45a2dce8d2f179945696ca27a918ed398ba6e349220f3200ac3f2731b70ee351545d99770f0e49ebdaee7962d8b26dfc977db151ca5eb441a8d7282bf25be963fc19dc", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d8485c6000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x4}, 0x8}, 0x4000) 04:54:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x40000) fchdir(r2) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) ioctl$UI_DEV_CREATE(r0, 0x5501) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r4 = timerfd_create(0x0, 0x40400) dup2(r4, r3) 04:54:11 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffd"], 0xd}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) dup2(r1, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000180)=0x1, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000140)={0x6, 0x985, &(0x7f0000000000)="2098c35c759ee09303f42eee45a5ae3aea7312c80162f9595573ed24a738e9fc68effbe0fda1dbf54e501ee8fc3c", &(0x7f0000000040)="78a1d5da3cde835469cb11bfe7d04509f040ae695a08a52c5aa919fd627a9f7c0ffe2a56813093ab2038fc3a77c8411505cf185e93254ae1e3be364d96f6177e879cf7b1150268ba0b8b22d6ffd7c20d174389929244e7ccb767dc5702f9192cf71806d2a4cc9cea9fa10716c8b7b8eb1a7c72533bc48890480be9cf274ab2f2787defe8dfecaf54a9031e3b302d8799a0929094fd73222eb86cb35160e8b153a938b0d266117ef5b88706b9e53b6a6bf77b277026c7fb56d7a9c949f470cef7122aa58967200312e95ba5", 0x2e, 0xcb}) [ 531.807658] input: syz1 as /devices/virtual/input/input438 [ 531.873565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x129080, 0x0) write$selinux_load(r2, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "a72044f5fa5d87aa04b0675ed926555399f3190294a396a2c4ba9b452b3b44214221319645bd1196189ac4d2ff60ae44628b07acca8c213ce1f80dc1ef2f7fdc09fefb2510fd72589a4c31579f3a6a6cbfd4572bdd40b3ccbe6108652c1f0f9e7ffcc74280b243a848a542c459b9889b1ef65151860c5f7400a65a13b17f366dc943a2955bee5619f27480eacfca27906b9a000ee3a05721bb9fa27c655c946847cf81949176ea13fcf45347f6bc86b16daf6693f5f8206b24ecacbee6d59d6ea361e6ff14658e42f65ef7c2ff34"}, 0xde) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r1], 0x1}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in=@dev={0xac, 0x14, 0x14, 0x1f}, @in=@empty, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x2}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 04:54:11 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x70bd26, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:11 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x14000, 0x0) 04:54:11 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf6a00000000000000dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 04:54:11 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="000069150000aaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa262003000000000000000021000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000000010e1fce6b5b11b6a4ce1cb5957b9ce2378e989eea6498b4c85a6"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @local}, &(0x7f0000000080)=0xc) io_setup(0x6, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xc0, &(0x7f0000000000)=0x5, 0x4) [ 532.402542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0x37}]}, 0xcc}, 0x8}, 0x0) 04:54:11 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 532.541737] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:54:11 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffd"], 0xd}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x103d00) pipe(0x0) r2 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000280)={r7, 0x1000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={r8, 0x1000}, &(0x7f0000000340)=0x8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000040)={0xffffffc1, "c8d513afd4384cced68f6c9f6e50c428a71267dc1649ea424348b4b9f79ddd28", 0x1, 0x2d4, 0x2, 0x6, 0x0, 0x2, 0x6, 0x7fffffff}) r9 = dup2(r2, r1) getsockopt$packet_buf(r9, 0x107, 0x1, &(0x7f00000000c0)=""/25, &(0x7f00000001c0)=0x19) [ 532.697946] input: syz1 as /devices/virtual/input/input439 04:54:12 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@filename='./bus\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x19008, 0x0) [ 532.756426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:12 executing program 4: ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fb, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10000fe) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) setgid(0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000}, 0xe6) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008140), 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) socket(0x0, 0x80000080e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg(r3, &(0x7f0000008140)=[{{&(0x7f0000000440)=@ll, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0xe6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1, 0x4e24, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x80, 0x0, 0x0, r5}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, 0x0, 0x6e6bb4}, {{@in6=@empty, 0x4d4, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x40}}, 0xe8) r6 = socket(0x0, 0x0, 0x0) bind(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1, 0x0, 0x0, 0x4e23, 0x0, 0x2, 0xa0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9}, {}, 0x0, 0x6e6bb4, 0x0, 0x6940927197e3d296}, {{@in6=@empty, 0x4d4, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xe8) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0xe6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmmsg(r7, 0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 04:54:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) msgget(0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 533.287006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:12 executing program 5: syz_emit_ethernet(0x323, &(0x7f0000000580)={@random="31dd9638cf7f", @remote, [{[], {0x8100, 0x6, 0x0, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x10f, 0x2f, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[@srh={0x11, 0x0, 0x4, 0x0, 0x1, 0x0, 0x28, [@mcast1, @mcast2, @loopback, @mcast2, @loopback]}, @fragment={0x3a, 0x0, 0x7f, 0x1, 0x0, 0x19, 0x64}, @dstopts={0x3c, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x0, @mcast2}, @padn={0x1, 0x0, [0x0, 0x0]}, @calipso={0x7, 0x0, {0x6, 0x0, 0x7f, 0x2, [0x7, 0x3, 0x1, 0x10000, 0x8000]}}, @pad1, @generic={0x0, 0x0, "b95d6afc766dd0eb102b4eb1d54877ef"}, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x0, @local}]}, @hopopts={0xff, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @srh={0x2b, 0x0, 0x4, 0x0, 0x1, 0x40, 0xff, [@loopback, @mcast1, @loopback, @ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x28}, @dev={0xfe, 0x80, [], 0xc}]}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x27, 0x2, [], "b450490720e06d62bb7695f9625dd08265c2261bf26bf9c13e8e58707848243afbfb547ac9d25b"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "c3ce44e6b6c28b1864954b544cb444189b2a92fad6e5ce3f03e0964a349998dcce448ebce191d6258367463aadbe22467ce1893bd24b07684c6404f10c432774f5e721ffbad0584ac797a909e0f46898d0eac86938a0a91a2dfded7415086caaf607ee0d16c7c5b44f454f9e9e36fe689892824acaa26980520cdaf22440e40d49f8cf2d3b44e902a2038f252ffdcbd79c3b7f45074a8d97781feca39bbcb0ef5447d4aa"}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000000)) 04:54:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000300)=""/188, 0xbc}], 0x2, &(0x7f0000001540)=""/152, 0x98}, 0x461802aa321456b7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000001600)={0x4, {{0xa, 0x4e23, 0xfffffff9, @rand_addr="6cffe2be29f9cf6080fab8dbead84309", 0x7}}, {{0xa, 0x4e22, 0x40, @dev={0xfe, 0x80, [], 0x13}, 0x5}}}, 0x108) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000001a80)=0x47) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000001780)="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", 0x159}], 0x1, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001900)='/dev/sequencer\x00', 0x2020, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000001980)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x1c, r8, 0x40a, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8824}, 0x800) dup(r7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000e300"/14], 0x14}}, 0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x4) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000496a876419c500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000ff0100000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000001740)=[0x81, 0x6]) 04:54:12 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04"], 0x13}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:12 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x82, 0x1) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x598d, &(0x7f0000000080)=0x2) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x11) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r4, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r6}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r8, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r10}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r11 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r12 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="e4020000", @ANYRES16=r12, @ANYBLOB="1f7126bd7000fddbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="680102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="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"/549, @ANYRES32=0x0, @ANYBLOB="5801020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000300000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400f11a1f06010000000600400700080000ff017700800000000200037f000000001e07b7074d020000870c09810100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040009000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000104000008000600", @ANYRES32=r14], 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r15, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r15, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r16, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000380)={@dev}, &(0x7f00000003c0)=0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r17, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) r18 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r19 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r18, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r19, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r21}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) fstat(r1, &(0x7f0000000540)) 04:54:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x73066e18365128c1, 0x8}, 0x10) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000440)={0x78, 0x0, 0x5, {0x5, 0x600, 0x0, {0x0, 0x4, 0x2000006, 0x7, 0x2, 0xc6, 0xff, 0x0, 0x1000, 0x81, 0x2, r2, r3, 0x8000, 0x7fff}}}, 0x78) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) write$uinput_user_dev(r4, &(0x7f0000000b40)={'syz1\x00', {0x599, 0x5d, 0xfffb, 0x4}, 0x12, [0x4, 0x3, 0x48, 0x2ce, 0x7, 0x5, 0x7, 0x5, 0x8, 0x7fffffff, 0x6, 0x7, 0x7, 0x8, 0x0, 0x3, 0x9, 0x80000001, 0x4, 0x2, 0x5, 0x8, 0x4, 0x9, 0x0, 0x1, 0x2, 0xaf, 0x401, 0x3, 0xffff, 0x0, 0xfff, 0x7ff, 0x80000000, 0x3, 0xffff, 0x7, 0x3, 0x20, 0x7, 0x1f, 0x1, 0x20, 0x400, 0xfffffff8, 0xedd3, 0x80000001, 0x3, 0x8, 0x400, 0x7, 0x3f, 0x8, 0x7fffffff, 0x80000001, 0x400, 0x0, 0x20, 0x74f, 0xa, 0x2, 0x7, 0x8001], [0x0, 0x7, 0x4, 0xffff, 0x50, 0x8001, 0x8000, 0x5b6, 0x0, 0x100, 0xf3c, 0x5, 0xe8, 0x5, 0x46762ab8, 0x9, 0x8001, 0x80000001, 0x8, 0x8, 0x0, 0x0, 0xb8ec, 0x200000, 0xfc, 0x1ff, 0x8, 0xffffffff, 0x5, 0x6, 0x140000, 0x5, 0x8, 0x401, 0x1, 0x200, 0x3ff, 0x4, 0x6, 0x4, 0xfbed, 0x6, 0x0, 0x9, 0x3, 0x8, 0x3842, 0x3ff, 0x1, 0x3, 0x0, 0x9, 0x9, 0xc7, 0x1ff, 0xa1, 0x0, 0x8, 0x3, 0x513d, 0x3, 0x20, 0x9, 0x1200], [0x110d, 0x10001, 0x6, 0xd017, 0xfffffffb, 0xfffffffe, 0xffffffff, 0x401, 0x401, 0x3, 0x10001, 0x800, 0xfff, 0xf, 0x6, 0x9, 0x400, 0x3f, 0x1, 0x4, 0xf3, 0x4, 0x1, 0x5, 0x6, 0x6, 0x50000, 0x1, 0x80, 0x8, 0x7fff, 0x7, 0x0, 0xfffffffd, 0xfffff000, 0x8d8e, 0x800, 0x6, 0x200, 0x4, 0x3, 0x6, 0x6, 0x5, 0x429b, 0x3f, 0x7f, 0x0, 0x2, 0xffff, 0x8, 0x1, 0x8, 0x0, 0x6, 0x0, 0xb1854a24, 0x6, 0x3f, 0xf79, 0x21e0, 0x8ee, 0x80000005, 0x10001], [0x6, 0x40, 0x800, 0x7, 0xbbd, 0x1, 0x0, 0xfe5, 0x8, 0xfffffff9, 0x80000001, 0x41, 0x1, 0x7, 0x400040, 0xffff0001, 0xffff7574, 0x8, 0x3ff, 0x1, 0x1000, 0x4, 0x81, 0xca, 0xcabf, 0x6, 0x75, 0x7df68258, 0xff, 0x2, 0x2, 0xeee, 0x37, 0x5, 0x2, 0x5, 0x4, 0x8001, 0x78, 0x4, 0x4, 0xd67, 0x1, 0xfff, 0x7f, 0xfffff000, 0x7, 0x6, 0x1, 0x65b08000, 0x9, 0xe2d, 0x90000000, 0xffff7fff, 0x4d3, 0x7fffffff, 0x4, 0x5, 0x4, 0x8, 0x86, 0x20, 0x8, 0x3]}, 0x45c) r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x1, 0x4) r7 = inotify_init1(0x800) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f00000004c0)) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="bc00e500", @ANYRES16=r8, @ANYBLOB="060025bd7000fedbdf250100000008000500070000002c0003000800010003000000080003000300000008000100020000000800040000000000080007004e2400000c000200080008000200000038000300080008008100000008000800020000001400020069726c616e3000000000000000000000080008000000000008000800040000002800020008000600008000020800090000000000140001007f0000010000000000000000000000000800050000040000"], 0xbc}, 0x1, 0x0, 0x0, 0x8091}, 0xc000843) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f00000002c0)=""/15) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000000680), &(0x7f0000000700)=0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r10 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffff) r11 = timerfd_create(0x0, 0x0) dup2(r11, r10) [ 533.650610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 533.704270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 533.937196] input: syz1 as /devices/virtual/input/input440 [ 534.151614] net_ratelimit: 16 callbacks suppressed [ 534.151636] protocol 88fb is buggy, dev hsr_slave_0 [ 534.162838] protocol 88fb is buggy, dev hsr_slave_1 04:54:13 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:13 executing program 5: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='tru{ted.-\x00'], &(0x7f0000000080)='{:em1\xe2ppp1(GPL\x00', 0xf, 0x1) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00') syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000200)=@pppol2tpv3, 0x80, &(0x7f0000001640)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/117, 0x75}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/51, 0x33}, {&(0x7f00000013c0)=""/222, 0xde}, {&(0x7f00000014c0)=""/159, 0x9f}, {&(0x7f0000001580)=""/64, 0x40}, {&(0x7f00000015c0)=""/76, 0x4c}], 0x8, &(0x7f00000016c0)=""/11, 0xb}, 0x60) 04:54:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r3, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in6=@mcast1, 0x4e22, 0x0, 0x4e20, 0x0, 0x2, 0x80, 0xa0, 0x11, r5, r6}, {0x7, 0x390, 0x3, 0x1, 0x5, 0x6, 0x8001, 0x3f}, {0xff, 0x8000, 0xfffffffffffffffc}, 0x9f88, 0x6e6bb7, 0x1, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x0, 0x3, 0x0, 0x3f, 0x1, 0x8, 0x8}}, 0xe8) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRES64, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@getspdinfo={0x150, 0x25, 0x0, 0x70bd26, 0x25dfdbfd, 0x9, [@lifetime_val={0x24, 0x9, {0x7ff, 0x8001, 0x6, 0xb7c}}, @extra_flags={0x8, 0x18, 0x2}, @sa={0xe4, 0x6, {{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x4e22, 0x3, 0x4e21, 0x2, 0xa, 0x180, 0x1a0, 0x88, 0x0, r7}, {@in=@loopback, 0x4d5, 0x33}, @in6=@empty, {0x80000000, 0x3, 0x6ca, 0x8, 0x3, 0x8, 0x3, 0x4}, {0x0, 0x80, 0x0, 0x9}, {0x400, 0xffff076f, 0x8a93}, 0x70bd2d, 0x3502, 0xa, 0x0, 0x9}}, @tfcpad={0x8, 0x16, 0x100}, @coaddr={0x14, 0xe, @in=@loopback}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd2c, 0x5}}]}, 0x150}, 0x8}, 0x4000000) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000280)={0xee0, 0x4f7, 0x4, 0x7, 0x4, [{0x100000000, 0xfffffffffffffff7, 0x5c015c35, 0x0, 0x0, 0x400}, {0x100000001, 0x1, 0x3ff}, {0x200, 0x76b2, 0x9, 0x0, 0x0, 0x80}, {0x6, 0x101, 0x5000, 0x0, 0x0, 0x6}]}) 04:54:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24c600, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/30, 0x1e) syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000444e00fe8000000000000000000200000000000000000000000000000000aa262065580002000000000021000086dd080088be000000001000000001000000000000000800220200000000000000000000000800655800000000"], 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/170, 0xaa, 0x8) 04:54:13 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04"], 0x13}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x8000000000}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 04:54:13 executing program 4: ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fb, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10000fe) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) setgid(0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000}, 0xe6) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008140), 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) socket(0x0, 0x80000080e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg(r3, &(0x7f0000008140)=[{{&(0x7f0000000440)=@ll, 0x80, 0x0}}], 0x1, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0xe6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1, 0x4e24, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x80, 0x0, 0x0, r5}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, 0x0, 0x6e6bb4}, {{@in6=@empty, 0x4d4, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x40}}, 0xe8) r6 = socket(0x0, 0x0, 0x0) bind(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1, 0x0, 0x0, 0x4e23, 0x0, 0x2, 0xa0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9}, {}, 0x0, 0x6e6bb4, 0x0, 0x6940927197e3d296}, {{@in6=@empty, 0x4d4, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0xe8) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0xe6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmmsg(r7, 0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) [ 534.470132] protocol 88fb is buggy, dev hsr_slave_0 [ 534.475370] protocol 88fb is buggy, dev hsr_slave_1 [ 534.550119] protocol 88fb is buggy, dev hsr_slave_0 [ 534.555281] protocol 88fb is buggy, dev hsr_slave_1 [ 534.560129] protocol 88fb is buggy, dev hsr_slave_0 [ 534.566089] protocol 88fb is buggy, dev hsr_slave_1 04:54:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r5, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000300)=[{&(0x7f0000000200)="4e2446ef70c3cf9e92746a8ef423f2bc630a357aebb80aa29beafafbfeab43b7e191683304a4dac70e491d4c1ffb5a056624b2e15c3a1221430f4bdb8089276bdefdd0869d44aafc13d95a8e284076af51a537649e91e77ec3aa", 0x5a}, {&(0x7f0000000280)="10997fbb84e517eb0a50606cfd74b2fc8fd86881bd86e58a0bb472a7e02243b56903b63656b2a309a198669ca5d987c27ba776f8b0b9977cf8c0f5ee5b83dcac44ec9f614962ae80a0c2bb7258acf4fb2525509103fc34b979bfa6d65675f4beda28d62d638529eac75b118d8971597f", 0x70, 0x4}], 0x2000000, &(0x7f0000000340)={[{@map_off='map=off'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/uinput\x00'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r5}}, {@euid_gt={'euid>', r7}}, {@obj_user={'obj_user', 0x3d, '/dev/input/event#\x00'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x7) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000400)=0x3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:54:14 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280100442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd08008898b53ce7f20f0000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x2, @vbi={0x8, 0x8, 0x200, 0x7317142a, [0x1000, 0x4], [0x5, 0x7ff], 0x2}}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$FUSE_LK(r1, &(0x7f0000000240)={0x28, 0x0, 0x5, {{0x2, 0x0, 0x2, r2}}}, 0x28) [ 534.701848] input: syz1 as /devices/virtual/input/input441 [ 534.710128] protocol 88fb is buggy, dev hsr_slave_0 [ 534.715788] protocol 88fb is buggy, dev hsr_slave_1 04:54:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv6_getrule={0xfffffc1d, 0x22, 0x400, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x8, 0x6, 0x0, 0x0, 0xc, 0x10008}, ["", "", ""]}, 0x20}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x800, 0x1, 0x0, 0x20, 0x13, 0x80, 0x1}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x32d, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 535.086467] nla_parse: 1 callbacks suppressed [ 535.086474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:14 executing program 2: accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000140)=0x60) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'team_slave_0\x00', {0x2}, 0xfff8}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000080)) 04:54:14 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04"], 0x13}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:14 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000006000000000000008000000000000000000000000000aa262065580002000000000021000086dd080088be000000e57d49ad000100000000000200080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 04:54:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xfff) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x20006000) 04:54:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000380)={0x7, 0x81, 0x80000001}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x80420, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000400)={0x8, 0x7ff, 0x7}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, r5, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x36c, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x0, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x330, 0x8, 0x14}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc0000000}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x4008000) pipe(0x0) r6 = timerfd_create(0x0, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40000, 0x0) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000080)) dup2(r6, r1) [ 535.628417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:15 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 04:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x82) ioctl$NBD_DO_IT(r2, 0xab03) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x4, 0x0, 0x0, {{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}}}, 0xc0}, 0x8}, 0x0) [ 535.784262] input: syz1 as /devices/virtual/input/input443 04:54:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe89) r0 = inotify_init1(0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) waitid(0x3, 0x0, 0x0, 0x4, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640), 0x0) 04:54:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x24}, 0x28, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000000000000000000000000000000000000004d8f557e3a1bb28a50496cd701000000f59e7f04e0e5ca2e861e46350a6ba177037e94ad3abe7e0d119cad", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:15 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001a40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x18, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x18c, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0xffffffffffffff82, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5099}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x68}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfbd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4da}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40018}, 0x40000) 04:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0x48484}, 0x20004000) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe89) r0 = inotify_init1(0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) waitid(0x3, 0x0, 0x0, 0x4, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640), 0x0) [ 536.174625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 536.205931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x10802) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8004060}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@delsa={0xc0, 0x11, 0x106, 0x70bd27, 0x25dfdbfc, {@in6=@mcast1, 0x4d3, 0xb, 0x2b}, [@policy_type={0xc}, @algo_aead={0x5c, 0x12, {{'aegis128l\x00'}, 0x80, 0x180, "5fce9af842aee8eebd7a172f9cf720da"}}, @replay_thresh={0x8, 0xb, 0xcd}, @address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@mcast2, 0xa, 0xc9, 0xea}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) 04:54:15 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00"], 0x16}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getaddr={0x14, 0x16, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x14}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x4e21, @multicast2}}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x3}}}, [@mark={0xc, 0x15, {0x0, 0x5}}]}, 0xcc}, 0x8}, 0x0) 04:54:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "fcac10a81ea1ddee46d08deab9a59d0cc1447a5b44ae87cdc6a0c0421e2f6e88c8f00e7e8dfc8f24b03104bf6b161d2c38827d05f526d4ea2bb7d903ecd6f46a146bae07240196c87999aaab03d9329035c6bf80020a555be7c133bf0c100c0443b519716818cbd5116c66a02e8a502baa6eaf3905480220e8843f1456c19d56246df0e6b5382fb9eac2416637918bf4ef1930c8bda250d13aab11cb6ad6e3bcf09b3156ddf1844c258e37d187922fc0b26f76dcb1ef2405dac783b0d0cb10f91bbc9af6850a4ffbc9b5e4b5ffb53ef98e"}, 0xd5) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffc2, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000b656260930ca3ca2b7a9e52378e1742ae6a47c4bff7661f990100000000003fd80000000000000000004e24000000e6ff000000000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x48080, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000080)={0x7b, 0xcb, 0x9b, 0x1000, 0x40}) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x3f) [ 536.496811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 536.509841] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/de\xeaBuinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) 04:54:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe89) r0 = inotify_init1(0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) waitid(0x3, 0x0, 0x0, 0x4, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640), 0x0) [ 536.576579] input: syz1 as /devices/virtual/input/input444 04:54:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0x0, 0x0, 0x20}, 's{z1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00v&F]\n\xc8x\x87\x00\x00@\x00\x00\x00\x10\x06\x00\x00\x00\b\x00', 0x47}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000040)={0x0, 0x3fff800, {0xe3cc489694915c5d, 0x3, 0x8000, {0x7f}, {0x4, 0x1}, @cond=[{0x1, 0x5, 0x0, 0x9, 0x1, 0x2}, {0x5, 0x1000, 0x0, 0x7ff, 0x6, 0xfff}]}, {0x52, 0x1000, 0x1, {0x3f, 0xee5c}, {0x300c, 0xc5}, @cond=[{0x6de7, 0x8, 0x2, 0x5, 0x8001, 0x7}, {0x9, 0xfffc, 0x40, 0x6, 0x72f3, 0x401}]}}) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r5 = timerfd_create(0xd, 0x800) dup2(r5, r4) 04:54:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe89) r0 = inotify_init1(0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) waitid(0x3, 0x0, 0x0, 0x4, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640), 0x0) 04:54:16 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0xbd) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(@', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {}, {}, {0x8, 0x6558, 0x1}}}}}}}, 0x0) 04:54:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe89) r0 = inotify_init1(0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) waitid(0x3, 0x0, 0x0, 0x4, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640), 0x0) 04:54:16 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0xe4) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000fbb09208e805cd4ddc1d38a3426148257d000000000000000000", @ANYRES32, @ANYBLOB="c8b4d4fba2d7f7581bf15b7fd12055a7cc6a6fa36bf2967d085bcb192b4eb4e5a7d8bf24b556be6f597395dbcd8344cc2b", @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500"/132], 0x4}, 0x8}, 0x0) 04:54:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:16 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00"], 0x16}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f0000000740)=ANY=[@ANYBLOB="66643de232d88a09480d65362b3cc9a8626f9f024fe8f6e8b451f4cb4a8a2c83f5a4dd648fd7f309ea68a7c27c296cdaf746bff87d66ba9d7c85a940be5bdb9bda620be725aec19d1ca6ffd82bf1576d4823786c2a92ab6e966d456fa228ae19d59b52cf5381db2424acbecb1daabd36557848f4d7f5ecb2d439ff02c1ad5e", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updsa={0x174, 0x1a, 0x4, 0x70bd27, 0x25dfdbfb, {{@in6=@mcast1, @in=@multicast1, 0x4e24, 0xe3, 0x4e20, 0x7, 0x2, 0x1a0, 0x585913dfb6f4b514, 0x87, 0x0, r3}, {@in=@loopback, 0x4d5, 0x2b}, @in=@remote, {0x3, 0x4a, 0x6, 0x7, 0x6, 0x3ff, 0x3, 0x5}, {0x100, 0x6, 0xffff, 0xd65}, {0x1, 0x8, 0x800}, 0x70bd2c, 0x0, 0xf, 0x4, 0x9, 0x68}, [@tfcpad={0x8, 0x16, 0x2}, @algo_auth_trunc={0x60, 0x14, {{'michael_mic-generic\x00'}, 0x88, 0x180, "9ea784cfb9e365ad3c2f7cd983fa1f88b7"}}, @mark={0xc, 0x15, {0x35075b, 0x2}}, @replay_val={0x10, 0xa, {0x70bd26, 0x70bd2b, 0x3}}]}, 0x174}, 0x8}, 0x0) 04:54:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 537.463095] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:16 executing program 3: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)=0x0) setuid(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r1, 0x5501) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x7ff, {0x6, 0x20, 0x2, 0x3, 0x200, 0x5}}) r3 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r4 = timerfd_create(0x0, 0x0) dup2(r4, r3) [ 537.602838] input: syz1 as /devices/virtual/input/input446 04:54:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 537.659765] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 537.722358] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 537.740751] input: syz1 as /devices/virtual/input/input447 04:54:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 537.802997] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) listen(r0, 0x101) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:17 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) 04:54:17 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 537.960316] input: syz1 as /devices/virtual/input/input448 [ 538.063721] input: syz1 as /devices/virtual/input/input449 04:54:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYBLOB="71e88340157ff190b137fd97e8b8d980f8968abd5ac57bbc34b8987f4e18d23bffbc1ba1b684e09404e311560256854e5f214d665c15f4d55191d73bd4a5f5c76fb9e28b065600d295d8f4ae54579b6c93160214d95fa43a72834a979c9b24dff92dc44aac34c30999a1ccc3f16a7e3ab8803e2d92dc5530da9ea2d920c19e74fa8c0c5c85c6fb3255fd587b98fa61991ee92296c7784c62ec64ca3ae279a89530e639c8a89cabe87c79fdae09eb8decbeee436d5514fdaf4616d197e4cccf70bbcadc7e002e7db2a94b9488f928a678981988a6c163cb778c75c2b140f74cbc2ff103bcc49fde5c360e2fbfae76b3da795072cac7374d6e6b4f1b", @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00150000000000000000008470d4819e35e1f63bdd53a87ade1c478ae0f1dc970f5633dc01137d2602fa2859628fb5ba2dbf9436a8b9e0ba1ab5431757f1e5a41b8ca4c556905b8f2700c6d3f88899ec5d0986d369989974644e0d3d23500a9e1c9d5bc68790fceef4d37a7afdf8089a5b"], 0x4}, 0x8}, 0x0) 04:54:17 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00"], 0x16}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x404500, 0x8) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xb14f1d6152dd2ebd, r2, 0xffffffffffff7fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:17 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x8000) pipe(0x0) r2 = timerfd_create(0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/183}) r4 = dup2(r2, r1) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) 04:54:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) 04:54:17 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 538.374814] input: syz1 as /devices/virtual/input/input450 04:54:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x2a3, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:18 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vfio(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vfio/vfio\x00', 0x121000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=@setneightbl={0x70, 0x43, 0x100, 0x70bd27, 0x25dfdbfc, {0x7}, [@NDTA_THRESH2={0x8, 0x3, 0x400}, @NDTA_NAME={0x14, 0x1, '/dev/vfio/vfio\x00'}, @NDTA_GC_INTERVAL={0xc, 0x8, 0xff}, @NDTA_THRESH3={0x8, 0x4, 0xfffff0e8}, @NDTA_NAME={0x18, 0x1, '/proc/capi/capi20\x00'}, @NDTA_NAME={0xc, 0x1, ')\xd8**&\x00'}, @NDTA_THRESH1={0x8, 0x2, 0x20}]}, 0x70}}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = getuid() r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000a40)) syz_mount_image$reiserfs(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00 \x00', &(0x7f0000000200)='./file0\x00', 0xcb9, 0x8, &(0x7f00000008c0)=[{&(0x7f0000000280)="b455976ae8412d30cceb00003b297f9a999c6c27e028e4c04e84438ef242c508b4a1d78d950e287e13c706b79d0999f5ca45d4cda038286494b17de153a85c3669ee167912dc5d1f64d9a6d55035359774d9c631cc63552b3bd858f901e46836e47a6af6e825298d76d2b26bb5f4c09e4543c7679728f22e52706b69ca0350f6822e56e1cdff1f14a7a8e996449d378e5b5cfd0107c074bb98bb00bdf669f04d9d7d63d651314939d7788d73f54091aab920e83399f24fc7282b1f88f5", 0xbd, 0x80}, {&(0x7f0000000340)="d99f23fdaecca4ce8eec4e6ebbe8cc187f24a94bbf04803ea080f0c01de35708979a825e4be356e228f3bed63e8da79e8207babed59b679665f8ce50ee151de7f46fbda9ad8d27c5da071fd4a83621e08b72d2db2c239e923102e4887dc248d3997b95108c2babdb5efb1f6d4396d3af189f5635e449f24280466c0895cd95bdc489ec79595ffb070ed79e0013cd7eed6c1cc7a3c72755d0412b2c7b576d", 0x9e, 0x9}, {&(0x7f0000000540)="7c97b3d59cbfcb41cba018b88542d08d4ffda4c3223ce316b16e5a1206be5f74c1139317e4d9eb485181d7bcf223cbd372c694537af3b0d65033f3eeb995adba9b7cad1ce71fb31b7cdc71e4dcd3d4de41f4e1ed4a375a42af5ff04670f2a9292f9873ff1c699c277b6ce8f984636254016e95ce7faa0728c18407c10df2f2c082a27d1ebfb831f7e2f526e9984ba931c970026679ebf6ea61dd489a5ea2529aef43b5bdb0c1cb91007395d403f130f6488a794a557eb7393d5281b23f9bf2b623c091ad99b7c6bd65fb814a41120473749321b8", 0xd4, 0x5}, {&(0x7f0000000640)="b832bb358bdb06674117501c783f9188a1e93c5a18660837e032945256ab38672f9a4c938fc72791fac0c6c618c3953655d02b2e60170a89f59aa5736c18583526e104559793069aad5c180629eb7f0f923b6b", 0x53, 0x5}, {&(0x7f00000006c0)="1a42da5fca94b41a1188a47a4716ca891268899d81ff5744e4d08612957e92841d032e8573c4970d694aa690acaad5aee87c9e0a16f718389f441a949863774f13eccb7e5c3ae718990a0a3e98b233050e056326c28bc835c98aadc04099e60f0d56ae5ab9465732d22222be3c6542f723a516d3", 0x74, 0x3}, {&(0x7f0000000740)="ba783991ad4f5bb9d99f4d35f700a0fc9b16196599c33a9f0656d2a65b8a5bf6366261129d59d4a9146d921bcd9f5ee8ca56bb1576de704dabdda55a73f091d1f2726c6010673e32962785f85f92e9e7402ce23e00063c89788bc3d9027679b72d5a5994df49448860962eb2eae1b7590cf369851508e80a40c871d47d16", 0x7e, 0x4}, {&(0x7f0000000400)="64add4bfa843987eb5c4b20cf8b13eda752e0f594c37b07bbed9", 0x1a, 0x200}, {&(0x7f00000007c0)="e0ca6d6a371fb94d1dc66a1b514f5fcece9d2b4adadef79aa33470cd1192ff2e0d6428fed79713062d28b047503b5c3d4d55192c0be46d7dd0d2ec2d26b5e456961ab1445de283252a6e5c8006c228d28acc9d222b07b06316a02aaf7952665475c3dbe72c934ffb172e7756fb4a76d626c199d1985955a26b31e49810a0ecfb230d17e0984e4ade99b48120cacf51b79e3b572b6776d12758ccbc34016cc8d22af37804fdc68b8114a82f1c21dcf93fa62bfb88ea90893172b97638bdb7407adcf93d0275f42c9d77be07f34ca507a984e1e16fc5", 0xd5, 0xfffffffffffffffd}], 0x1300010, &(0x7f0000000ac0)=ANY=[@ANYBLOB="6aa44c204f1c1717fdae71666d743d7666736f6c642c646174613d6f726465f265642c646174613d6f726465729015bb08e165642c6e6f757365725f78617474722c726573697a653d3078303030303030303030303030303030362c7569643c9d75408e3f82d79671f5162e6896baa800e09e09f0ad464f64ab8c76ad4010c175d898f6f1706a6ddb138671ade4947aa5cf69e716f53260a9b26ba364933a1d64eaa6160313beafd64ca922fc0a1e329b902d217eab71e59389fd89989064bd0eb458a7829c66a02e632ac94446f94d3add6b7d95d2def361f3898a8d24488c1f0ffbf757", @ANYRESDEC=r2, @ANYBLOB=',\x00']) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0x17, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@extra_flags]}, 0xcc}, 0x8}, 0x0) 04:54:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00', 0x3f}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200440, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000100)=0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) pipe(0x0) r3 = timerfd_create(0x0, 0x0) dup2(r3, r2) 04:54:18 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 04:54:18 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 538.818398] input: syz1 as /devices/virtual/input/input452 [ 538.962577] input: syz1 as /devices/virtual/input/input453 04:54:18 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c000100"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:18 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\xa3l\xaf\x00', 0x3f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = timerfd_create(0x0, 0x0) dup2(r2, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x1000000000000317, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) [ 539.107629] input: syz1 as /devices/virtual/input/input454 04:54:18 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1e0600, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000280)={{0x9, 0x2}, {0x80, 0x7}, 0x100, 0x1, 0x29}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2d5, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x40000) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000d8ee576e426524e04a2feb3edd458e17fa4cab7dd7ebba20a3983d662e7305ffae0f9f10732b3a49ef32c7cdd640902a8a943da10e0f7275143e3903256cc99bf5c960a5088ff97478adbb", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) fcntl$addseals(r3, 0x409, 0x2) 04:54:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000200)={0xa2, 0xd, 0x24, "833682b7e283f12d83d1a7cc82ceecc2f0a1ac1be72f85c90e401662ccbbc0c376fa416cedd66932cc6f0f3cdc6745538476b13c5525291760ff7165", 0x29, "3e1c91eea3f9a532520515ffaa565932f48386dc18dbf75a98da72339fe185361e8ea96359b4a6f7ae8ac80492a8a3eeba47166fb1ea1e3ea56fa938", 0x80}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x10001, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$RNDCLEARPOOL(r6, 0x5206, &(0x7f00000001c0)=0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r3, 0x9, 0xe5, r5}) 04:54:18 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 539.223486] input: syz1 as /devices/virtual/input/input455 04:54:18 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x3ff, @dev={0xfe, 0x80, [], 0x24}, 0x7}, 0x1c) 04:54:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 539.510118] net_ratelimit: 24 callbacks suppressed [ 539.510124] protocol 88fb is buggy, dev hsr_slave_0 [ 539.520443] protocol 88fb is buggy, dev hsr_slave_1 04:54:19 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xb3, 0xfffffffe}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getrule={0x14, 0x22, 0x400}, 0x14}}, 0x0) 04:54:19 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000d030000400a020002fb93f8f6de0d3e2ebbcc04100f6ac16ea93e7bced9f4062a1c67d16b00a5d27f5a0b2890042027d271c0d1e33de84b3c5a3ad77bc652de8cb8e575e695e6e668"], &(0x7f0000000080)={0x1, 0x4, [0x118, 0xd42, 0x88a, 0x6a8]}) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80002) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) 04:54:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c000100"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:54:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xa0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x20000, 0x0, 0x10001}, {}, 0x0, 0x6e6bb6}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:19 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaae7b7aea7486f5a78280000440600fe800000000000000000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000db9520ad46c38fde00000000000800655800000000"], 0x0) 04:54:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="dfcaa29d76b69c02d41f9f77176e9014650c8cd3b4a4e6352d8bdd35") syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="7719d1b30a500f4556371cc8b15c676fd295676d43cc0ddb23987607c1f7cb28b6920af23e0f949d7bcd76b4601d70b7fe5ce521046502fa6fccb287ba08114bad7b642fde71091f029110889851bb37abb3a5e6ed3748e26835eaf13b4afdeee043761e595b37003bfcbe17c6597be66644cde8efc66889467a019fd8550c63a64de916f5a76ac8e1882e8f3916cf65fe87206e70f5936269e9b818e015a93fd6", 0xa1}, {&(0x7f0000000080)="a7dce92338c918b257831bf68f7f2ad63351cb44493a168eedd00fcff75ae0daefe92aab", 0x24}], 0x2, &(0x7f0000000540)=[{0xd8, 0xff, 0x80, "6d96c8ae4eeb5471b5def7f085cbbe2b5b740419c677de1a9e85bc689321f241759520b4b0bf6109102dcc6b5586b864a66d677f4782185ac387f2be29e3d2b22c8943121511c6dce3fa2a43f9d782c241afc75e00e0117155e323162677a17eaf4efe91a345c1a0c07ac3bf6c75a3490b0484528292ca01a9eedc6e9884ad1c5b93097903f20c20926aefd324316ce40bda98f07834a417f384dc7d728dcdcdc1871af9e25b4051e9d748d5034996e928fe14fd388dd5e4cea2ceff0216fe1a6aaf7c724016"}, {0x100, 0x116, 0x1, "3438490494920390b2445872170893bcde269add14cba7b8201e51c9bd5969d48327cd2c4412bf77db51c546a3cb90964692c7177b399e79273e8a20c8e68cb8335b6c31e01b5a64ae92453c430a427067b1992d31267650800dc229cc20e7ad284dd43d469f625bae427fd18155300fbed861eb05239bf3511e1fcc315c82b43763a8d1bb796a7a82dba9b40cfd692a662f690e747092fc90948892c05e333802de7aed1448729182f29ab3f266368a10ef2d89f81a0c6c78c3bf9078e893f27392b0d12b5f597bf328d25c16f13e4708a351a0b270ffcccd858fcfbb81216a498efdce59ffcbf84f45"}, {0x38, 0x6, 0x967e, "924a07fddd731f1d1cfbc0050a92d2f0422128bf7e355b8a536a223b3fdf90f271"}, {0x38, 0xf, 0x100, "1e293bdb3c4a355878cfc0575192090478ae5ef991be7aef211c138512f6c4993a3c"}, {0xc8, 0x10c, 0x1, "426ddfff37985d1eec2cf76264622b16ae325209235ac06a7fdba7508a8d4969e90cc2b2228f5fa823f04b0011f7bc0fea205979cb2e80cb29c49e6a482f86538b31814cfd1bb4b29fa8cd23932aad765282bf4e5eef3aabcadcf7776f740b1074d0f36b82e9734b9abf7cb6a5c5e3f13b3c761d6ccc3499b37ff6cf015180c3e154aff19cb5465dffd0b94720a1141ba08c72120529e07eb15796dd47332d814249106fb89f818b907bb02574c3f816b3645a32"}, {0xb0, 0x102, 0x9, "6fe3f683774e742d039840001b11d4c60de3bf3065673bef824f6deaf12efa61fada7eedc5ed283df23a659f08f441016e09297787503f5c0c39a8af276b20a817168677de92ae3a7277dcd18c440fdd182c6d638c30c8f4f1c7f26f54c48fa875ea8e8a841850c6255001c66d6e6705c7e7e2104b4dd2eb75eb60564cb732f112177499b29fb50f38c23c917538987a55fda30b3e4376ca3c9b5f"}], 0x3c0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64=r0]], @ANYRESHEX=r4], 0x4}, 0x8}, 0x0) [ 540.138151] nla_parse: 11 callbacks suppressed [ 540.138159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) 04:54:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:54:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000009dc31aaf5fde75c11200000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001500000000005c137a9502af343535000000003f20df446aba88b559627598a704c6ee1338b3"], 0xcc}, 0x8}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x800000003, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r5, 0x131}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r6, 0x40}, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) accept$inet6(r7, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$unix(r8, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 04:54:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 540.375919] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 540.390126] protocol 88fb is buggy, dev hsr_slave_0 [ 540.395321] protocol 88fb is buggy, dev hsr_slave_1 [ 540.710120] protocol 88fb is buggy, dev hsr_slave_0 [ 540.715293] protocol 88fb is buggy, dev hsr_slave_1 [ 540.790131] protocol 88fb is buggy, dev hsr_slave_0 [ 540.790134] protocol 88fb is buggy, dev hsr_slave_0 [ 540.790187] protocol 88fb is buggy, dev hsr_slave_1 [ 540.795350] protocol 88fb is buggy, dev hsr_slave_1 04:54:20 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c000100"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:54:20 executing program 3: 04:54:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r3, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r9, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r11}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0x1a4, 0x19, 0xace3e30884ba88aa, 0x70bd29, 0x25dfdbfd, {{@in6=@rand_addr="c44987cb2126da4e75c114e85b26e260", @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x5, 0x4e23, 0xff, 0x6, 0x190, 0xc0, 0x2c, r5, r7}, {0x2, 0x800, 0x3b, 0x4, 0x101, 0x8001, 0x26b9, 0x6}, {0x100000001, 0x221, 0x1, 0x7fff}, 0x5, 0x6e6bb5, 0x1}, [@ipv6_hthresh={0x8, 0x4, {0x1, 0x65}}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast2, 0x4e20, 0x0, 0x4e23, 0x3, 0x2, 0xa0, 0x80, 0x5c, r10, 0xee01}, {@in=@empty, 0x4d2, 0xff}, @in6=@mcast1, {0x6ee, 0x401, 0x9, 0x8, 0x0, 0x3, 0x9, 0x40}, {0x7ffd8000000000, 0x4, 0x8ff, 0x4}, {0x400, 0x8, 0x8}, 0x70bd27, 0x3503, 0x2, 0x0, 0x7, 0x2}}]}, 0x1a4}, 0x8}, 0x0) 04:54:20 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe809c55aea1000000000000716c2411980cd790f5051f762a620000006c000005aafe8000000000000000000000000000aa26206558000200000000050000000000000088be000000001000b3fe65c9f5c531160000080022eb0000002875000000020000000000e4ea54fb35a906f0fed5e901150e3e47aa3bd1fa35"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x20a001) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:54:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:54:20 executing program 3: 04:54:20 executing program 3: [ 540.971783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:54:20 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@remote, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x28c, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @udp={0x4e21, 0x4e20, 0x0, 0x0, [@guehdr={0x0, 0x1, 0x0, 0x40, 0x100}, @guehdr={0x0, 0x0, 0x1, 0x81}], "bec2d668b6c0a477efe8a8228c1167ee6dedef14ab45eefffc1b85161e1054bce07e190a946d5751edd5f26c92087ca939a8ac763e991332498c9059b56b9812f10c91bd412cb38600796d"}}}}}}, 0x0) r0 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\xbe\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="41fb622bc0df69b59d14027fab027804678e0771782dac750d345e42ca2806fbeb1b2c8c458343b5636fbf55d25d89d2cb729761ceb81f047573241991bbe396eb360325bbf72dc6b8b66150cb9166c5522165cfdadf86513f0889e6c4f8bea78716c41c737927c85eaf2891829ef9993f52d55398232f6fe9b50d3979e43782db941345d6e40ac1d0c930d73f6df93c47e83a7fe5974e13d99085628b380f93ff151f787f8ea54eb05fa65bff0880e0c7544207e6eb4b9fc687cca7ff9c3b4662be1032e484821545a612a50c", 0xcd, r0) 04:54:20 executing program 2: iopl(0xdc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x208, 0x0, 0xfffffffc, {{{@in=@local, @in=@empty, 0x4e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffd}, {0x0, 0x1, 0x0, 0x401}, 0x0, 0x8000, 0x6}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:20 executing program 3: [ 541.173019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:54:21 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x911, [[0xd99, 0x4, 0x3, 0xc68, 0x6, 0x7fff, 0xff, 0x9], [0x1, 0xcc00000, 0x3, 0x1, 0xfff, 0x36, 0x3ff, 0x400], [0x40000000, 0x0, 0x8000, 0x9, 0x5, 0x8001, 0x8, 0x4]], [{0x9, 0x200, 0x6}, {0x1, 0x7, 0x7e}, {0xfffffffd, 0x7, 0x800}, {0x7, 0xeb, 0x7fff}, {0xe1, 0xfffffffa, 0x7}, {0x40, 0xadd, 0x56c53c9}, {0xffffffff, 0x8, 0x7}, {0x9, 0x940, 0x6}, {0x7f, 0x800, 0x4}, {0x4, 0x3, 0xffffffff}, {0x200, 0xe8c0, 0x62e}, {0x200000, 0x3, 0xe4}]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000380)={0x7, 0x8, 0x4, 0x6, 0x9}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x1, 0x7, 0x1, 'queue1\x00', 0x8}) 04:54:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:54:21 executing program 3: 04:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@flushpolicy={0x18, 0x1d, 0x300, 0x70bd28, 0x25dfdbfe, "", [@extra_flags={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x49081) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000e96bd4191752a989afb7832b371b00210200000000000000000000000000000000000000000000000100"/76, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:21 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 04:54:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) accept4$inet(r3, 0x0, &(0x7f0000000300), 0x80800) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81) splice(r0, 0x0, r2, 0x0, 0x408ec3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r5, 0x3, 0x5}) ioctl$RTC_PIE_ON(r4, 0x7005) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x71a994d9) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r7, 0x0, 0x5}) 04:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xb9, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) 04:54:21 executing program 5: syz_emit_ethernet(0x245, &(0x7f0000000780)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x20f, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[@routing={0x1b, 0x4, 0x3, 0x6, 0x0, [@ipv4={[], [], @multicast1}, @mcast1]}, @fragment={0x2, 0x0, 0xe8, 0x0, 0x0, 0x3, 0x68}, @srh={0x6, 0x6, 0x4, 0x3, 0x2, 0x20, 0x0, [@local, @mcast1, @mcast2]}, @routing={0x2f, 0xa, 0x2, 0xe0, 0x0, [@mcast1, @rand_addr="32a0ed065164c08a20a19663885a48bc", @mcast1, @dev={0xfe, 0x80, [], 0x17}, @local]}, @fragment={0x67, 0x0, 0x4, 0x1, 0x0, 0xb, 0x68}, @routing={0x67, 0x6, 0x2, 0x81, 0x0, [@ipv4={[], [], @broadcast}, @loopback, @loopback]}, @routing={0x1c, 0x2, 0x0, 0x7f, 0x0, [@loopback]}, @routing={0x4, 0x6, 0x1, 0x5, 0x0, [@empty, @local, @loopback]}, @routing={0x87, 0x8, 0x2, 0x1, 0x0, [@mcast2, @mcast1, @local, @loopback]}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x7, 0xa2a7]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [], "0fcbcd022634faa2d7b928d86d5aca4e7dfdaecefa8e3714f7692381b7311034f64c60c269c2fbba9ca378e111fcc0"}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0xff}}}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x1, 'netdevsim0\x00', {}, 0x400}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x2, {{0x2, 0x4e24, @broadcast}}}, 0x88) ioctl$TIOCSTI(r0, 0x5412, 0x71b) socket$bt_cmtp(0x1f, 0x3, 0x5) 04:54:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 04:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100), 0x4) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffe4, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x70bd26, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 541.950530] selinux_nlmsg_perm: 5 callbacks suppressed [ 541.950543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54379 sclass=netlink_xfrm_socket pig=21214 comm=syz-executor.0 04:54:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 04:54:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:54:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xffffffffffffff35, 0x1b, 0x221, 0x0, 0xffc, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000000)={0x5, 0x3}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 542.118917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 542.267121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:54:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000000)=""/78) 04:54:22 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:54:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)}], 0x1}, 0x0) 04:54:22 executing program 3: 04:54:22 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="31dd9638cf7f09aaaaaaaabb86dd6063280000442f02fe80000078d56f1c2c3c000000000000006c000005aafe80000000dfffffff000000000000aa26206558000200001e000021000086dd080088be01800000000000000100eb000000002000000002000000000000000000000008006558000000007d231933"], 0x0) 04:54:22 executing program 3: 04:54:22 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000000)) 04:54:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a0000", 0x17}], 0x1}, 0x0) 04:54:22 executing program 3: 04:54:22 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) keyctl$set_timeout(0xf, 0x0, 0x400) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000140)) 04:54:22 executing program 3: 04:54:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a0000", 0x17}], 0x1}, 0x0) 04:54:22 executing program 3: 04:54:22 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:54:22 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000080000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 04:54:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a0000", 0x17}], 0x1}, 0x0) 04:54:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd3c, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYRESOCT=0x0], 0x1}, 0x1, 0x0, 0x0, 0x12000810}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x3, 0x10040) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) write(r4, &(0x7f0000000280)="e859690c9bfdd349f2d2c20b5e58323ce05c87ae476bab42572fe160254a0ede0088e368d4d316bf4dcc635f5f58f37fec62ac8a1c7c88c627b0c27bb185d94210fa87195d6bac33dc8e164512ed4bd19ce840141c21524b5f6633d1e52f12d7a44bf9f01bd4ca302d9df24698d8071939947c257e52065cdcc0f383c368e01c6da1f43445b1a73bf262471dfd71abc635c0158c5aa2cf3ebf7b93d77fdd60d451427001a2f16dc1b24cb8293c9b37ded1897bf7a3dbd44e1f5704e4fe0a9ad6ef525d40905c931231c0f3e965778a3a76bcfcffb5964df8787968ebafee04b58717df4f7e86", 0xe6) close(r3) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0xb14d7c7966bea9c0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000640)={0x2, 0x4e22, @empty}, 0x10) r6 = open(&(0x7f0000001540)='./file0\x00', 0x18840, 0x40) r7 = gettid() tkill(r7, 0x3c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) r9 = getpid() sendmsg$nl_route(r2, &(0x7f0000001640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xd010000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)=@RTM_NEWNSID={0x44, 0x58, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_FD={0x8, 0x3, r5}, @NETNSA_FD={0x8, 0x3, r6}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_FD={0x8, 0x3, r8}, @NETNSA_PID={0x8, 0x2, r9}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000080)=@urb_type_bulk={0x3, {0xd, 0x1}, 0x4, 0x103, &(0x7f0000000540)="c4f3db86a42f5592bc2caff1fec263b60c1d85577ef0bba67b6d3c37657d9ee8a899439d6430b5162f560c5886aff9ed7dd35b1e8973e73a516cfce0423311961cb92a9967e6e804bd5afba223a60fc5de0df058a220378cfe0f99", 0x5b, 0x5, 0x2e, 0x1, 0x8, 0x7, &(0x7f00000005c0)="26553043939bba529de4901cec63976bf85e0df58add7bc369cd8f36fac27ebc078de7638b79085b5806b15aecc4a7ae7cb362f966ef828257a8c10be8f5897c7aabd70fc4de9ccfcb625827928f7e93d2adf1982b5e074b40cca7b2a00edeb1f2c3f253"}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0xb) setsockopt$TIPC_MCAST_REPLICAST(r10, 0x10f, 0x86) r12 = gettid() tkill(r12, 0x3c) ptrace$getenv(0x4201, r12, 0x91c9, &(0x7f0000000200)) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r14, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r11, &(0x7f0000000740)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000024}, 0xc, &(0x7f0000000700)={&(0x7f00000001c0)={0x1c, r14, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xf}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x1, 0xf, 0x5, 0x1ec, &(0x7f0000000540)}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:22 executing program 3: 04:54:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada", 0x23}], 0x1}, 0x0) 04:54:22 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000000, 0x602000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x8001004, 0x0, 0x2}) 04:54:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000e4000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x3}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:23 executing program 3: 04:54:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada", 0x23}], 0x1}, 0x0) [ 543.788208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 543.808689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:23 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x4, 0x4b, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/75}, &(0x7f00000001c0)=0x78) 04:54:23 executing program 3: 04:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xfffffffffffffdd5, 0x1b, 0x221, 0x70bd28, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x2}, 0x9}}}, 0xcc}, 0x8, 0x0, 0x0, 0x41}, 0x0) 04:54:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada", 0x23}], 0x1}, 0x0) 04:54:23 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0xee01}, {}, {0x0, 0x0, 0x0, 0x20000000003}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000000000000000010000000001000100000000000ee2dfa7520e3c62cc00000000000000000000000000000000000000001fbfc63d3f6adba007e7984a8992ca5b358068548f4ec6f96a979f607438ef3ddeee0db32ace21717458b9b8f87377620d7879f405fe0c645fa0d66609bf1455909d06f0b14752cbede4364da6be3bac39984e936a05bad9c3e488ae6f857a4c20740d145d8e2878a921c904931e2577e53c643ea5fbdad1e540067e89d2af1ebda0", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@flushpolicy={0x20, 0x1d, 0x0, 0x70bd28, 0x25dfdbfc, "", [@replay_val={0x10, 0xa, {0x70bd2b, 0x70bd26, 0x1ff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) 04:54:23 executing program 3: 04:54:23 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe7300000000000000000000000000aa262065580002000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 04:54:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d8050003", 0x29}], 0x1}, 0x0) 04:54:23 executing program 3: [ 544.550114] net_ratelimit: 15 callbacks suppressed [ 544.550119] protocol 88fb is buggy, dev hsr_slave_0 [ 544.560333] protocol 88fb is buggy, dev hsr_slave_1 04:54:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d8050003", 0x29}], 0x1}, 0x0) [ 544.870223] protocol 88fb is buggy, dev hsr_slave_0 [ 544.875378] protocol 88fb is buggy, dev hsr_slave_1 [ 544.950110] protocol 88fb is buggy, dev hsr_slave_0 [ 544.955302] protocol 88fb is buggy, dev hsr_slave_1 [ 544.960138] protocol 88fb is buggy, dev hsr_slave_0 [ 544.965584] protocol 88fb is buggy, dev hsr_slave_1 [ 545.110149] protocol 88fb is buggy, dev hsr_slave_0 [ 545.115288] protocol 88fb is buggy, dev hsr_slave_1 04:54:24 executing program 3: 04:54:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:24 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80280, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0xd8}, 0x8) syz_emit_ethernet(0x7a, &(0x7f00000001c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000448ce1be230754e2c5b42f00fe80000000f20f0000002ab7b3006c000005aafe8000000000000000000000000000aa262065580002000000220021000086e3e53dea10aebe8bfa0be4f7a5f4232a0000000010000000018400000006fffffffffffffe000000002731aef5459b796484c229274dba45075a74a95ed46868f58f6a525dd187b141d78824aa0ad81b6f81e984a6dddd0bbb99bfd1a5e9ea1d251f346942c96f026fece219359215067ddf217817853c0689e0a49b91b63082ab24baaee83598d410b0f597b2"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000000)={0x0, 0x2, 0x7, 'queue0\x00', 0x100}) 04:54:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d8050003", 0x29}], 0x1}, 0x0) 04:54:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0xfffffffffffffef4, 0x22, 0x10}, 0x14}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0xfffffffc, {{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xc0, 0x11, 0x0, 0xee01}, {0x5, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0xfffffffd}}}, 0xc0}, 0x8}, 0x4000050) 04:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) getrlimit(0x680b19be00411b0b, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x5, &(0x7f0000000380)=[{&(0x7f0000000100), 0x0, 0x9}, {&(0x7f00000001c0)="576c293b5b60e7cddedafbc042da5fffa7106ffbc71e56849dbf4f8529cb9d0501c1085fa8fe2c8d9b78cf1e2852b8570f5e2c9458ee8edc11b3c0aaf06cfb47b760582b962fc80e54a7a895c31cf0b9b6d3ac54ab0b80b759b975d3b40cee6958109129892965b72527fb26c249a81e6865129e7ad5a7640b2c2d3abb409af2934f659262f2e509bbc4daa13a9164ad2b4411ef1dc990281e16a0058eeac50a0a0d7aff87309deb7a2b259bc7a38b9d3b588ba034d1b1f21f3a994c810b4f3b673abf98", 0xc4, 0x200}, {&(0x7f0000000540)="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", 0x1000, 0x1000}, {&(0x7f0000001540)="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"/395, 0x18b, 0xffff}, {&(0x7f0000000140)="e830c3c3f5906503ecf10fc5d2eb", 0xe, 0x6}], 0x400000, &(0x7f0000000400)={[{@gqnoenforce='gqnoenforce'}, {@grpid='grpid'}, {@barrier='barrier'}, {@noikeep='noikeep'}, {@ikeep='ikeep'}]}) 04:54:24 executing program 3: 04:54:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c500", 0x2c}], 0x1}, 0x0) 04:54:24 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c500", 0x2c}], 0x1}, 0x0) [ 545.639207] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c500", 0x2c}], 0x1}, 0x0) 04:54:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x9}, 0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[]) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYBLOB="fc0012030000001818bd7363468b59bb20f1d31789c143b63dbbe23dde9e6a3623c6e20aae0d4ad68ea82db3ad530010242f6e51639c0a6d5471b0330b5d46a308", @ANYRES16=r3, @ANYBLOB="00002abd7000fedbdf25030000003400020000000700080000006afd010000000000000000000000ffffe0000002000004002735000008000500040000002000020008000500030000000000030007000000200001000c00070020000000080000000800020088000000080009006e0000002c000200080004007300000008000d0000000000080002004e20000008000d000000000008000400010000002800030008000500e000000108000100020000001400060000000000000000000000ffffac1e01010800060087000000100001000c0007002e00000044"], 0x3}}, 0x20008000) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0xd8, r3, 0x2, 0x0, 0x25dfdbfb}, 0xd8}, 0x1, 0x0, 0x0, 0x4000850}, 0x8000) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, r3, 0x6, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4e000890}, 0x4008001) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000280)={0x2d, 0x4, 0x101, 0xd68, 0x80000001}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="002c00000000000000000000000000000000000000001f0000000000ddb5cc33b804fe8a4a8e000000000000000000000000000000000000000000000044a04164000000000000000000000000000000000000000000000000000000000000000000000000000087ab000000000000000000000000000000000000008000160000000000"], 0xcc}, 0x8}, 0x0) [ 545.856631] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 546.029742] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:54:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x0, [], [{0x200, 0x7ff, 0x1, 0x7fff, 0x2, 0x6}, {0x9, 0x7f6b, 0x2, 0x6, 0x81, 0x4998}], [[], [], [], [], [], [], []]}) 04:54:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083", 0x2d}], 0x1}, 0x0) 04:54:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x40180) signalfd4(r2, &(0x7f0000000100)={0x8638}, 0x8, 0x49c091ccfcb6328c) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ptrace$getenv(0x4201, r3, 0xffffffffffffff81, &(0x7f0000000140)) 04:54:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083", 0x2d}], 0x1}, 0x0) [ 546.410623] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x400, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000280)={0x140, 0x640, 0x40, 0x4b0, 0x0, 0x79da5e0a, 0x0, 0x2, {0x7, 0x8, 0x1}, {0x1, 0x3, 0x1}, {0x1, 0xe5bc, 0x1}, {0xfffff401, 0x400, 0x1}, 0x0, 0x100, 0x42d0, 0x2, 0x1, 0x10000, 0x6, 0x58, 0x3, 0x82, 0x80000000, 0x7, 0x0, 0x0, 0xf694a2cbda93d1c5, 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000180000000000000000000000000000010000000000000000000000000000000000000200"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:54:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083", 0x2d}], 0x1}, 0x0) [ 546.558142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.611262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.673245] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 546.683653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:54:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:26 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00150000000000000000007d1294148cc8bd4d920d4a5bd67df9974b38636864a397ba1407ab51f6ce7e972fca4ad0dd66c711086dd28d15a545c2b2fd215965"], 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60002010}) 04:54:26 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 546.905206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:26 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="0200eeffffff01fcc1ee", 0xa, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000cd39606ffebccabd8f14033b3d0500000000000000b288713100000000000000000000000000000000000000000000000000e1ffffffffffffff00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000a1ab0a89572d07393e9d51fa60c0015000000000000000400da0df584aa0ce260a2620d07a3365fab99550877e78ab71b17c1ba7150e39fca115219002dec5a8e1470b3e2c4db03101c83daaf375e4892051c34c5ddd2c119422561149045fa60d3460af3bdb62c0abf4e9e1522a6"], 0xcc}, 0x8}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x114, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x14}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @rand_addr="949e67983a52e3cfbcbbc891b53cdbeb", 0x4}}}}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa00000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0xfffffed5, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x3c5, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x424}, @TIPC_NLA_PROP_MTU={0x4, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0001}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MON={0x4}]}, 0x114}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 04:54:26 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:54:26 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:26 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x8cc00) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) [ 547.305461] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 547.339839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:54:26 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x88840, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) 04:54:26 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x1a40000) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000080)=0x1, 0x4) [ 547.352514] Dev loop4: unable to read RDB block 1 [ 547.359557] loop4: AHDI p1 [ 547.363359] loop4: partition table partially beyond EOD, truncated [ 547.471497] Dev loop4: unable to read RDB block 1 [ 547.479574] loop4: AHDI p1 [ 547.486142] loop4: partition table partially beyond EOD, truncated 04:54:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000001c0)=""/255, &(0x7f0000000000)=0xff) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x48000, 0x0) write$uinput_user_dev(r2, &(0x7f0000000540)={'syz1\x00', {0x7f, 0x5, 0x5, 0x7f76}, 0x20, [0x9e, 0x1, 0x6, 0x8, 0xffffffff, 0x5, 0x0, 0x8f3d, 0x5, 0x1a, 0x5, 0xeeb, 0x200, 0xff, 0x401, 0x10000, 0x1, 0xd39, 0x9, 0x81, 0x7fffffff, 0x1ff, 0xcc8c, 0x8, 0x8, 0xfd6, 0x0, 0xc24e0, 0x9, 0x2000000, 0x5, 0x7fff, 0x5, 0x7fff, 0x81, 0x1ff, 0x6, 0x7, 0x4, 0x10000, 0x9, 0x9, 0x4, 0x4, 0x9, 0x98, 0x6, 0xffffffff, 0x3, 0x10001, 0x6, 0x8d, 0x3d5, 0xd, 0x7ff, 0x7fff, 0x7, 0x39, 0xffffffff, 0x10000, 0xbc4, 0xdbe7, 0xd18a, 0x3db4], [0x5, 0x8, 0x4, 0x4, 0x16, 0x17, 0x10000, 0x3d3, 0x8, 0x3, 0x3, 0x401, 0x7, 0x5, 0x2, 0x4, 0x8, 0xff, 0x9, 0x5, 0x8, 0x1, 0x9, 0x6, 0x9, 0xc17, 0xb66, 0x8, 0x8, 0xffff, 0x80000001, 0x1000, 0x9, 0x8, 0x6, 0x3, 0x1, 0x4, 0x100, 0x7, 0x8, 0x7c2, 0x8, 0x5, 0x200, 0x5, 0x81, 0x6, 0x2, 0x100000, 0x401, 0x20, 0x1, 0x2, 0xfffffffe, 0x9, 0x101, 0x6, 0x7fff, 0x8, 0x1, 0x1, 0x7a5, 0x4], [0x1, 0x2, 0x40, 0x8000, 0x4, 0x5, 0xfffffffa, 0x20, 0x8, 0x92, 0xfffffe01, 0x7b9d, 0x188, 0x10000, 0xfffffffc, 0x9, 0x5ad, 0x4, 0x1, 0xe2a, 0x6, 0xffffffff, 0x6, 0x400, 0x40, 0x9, 0x7, 0xf2, 0x445, 0x9, 0x6, 0x2, 0x101, 0x8, 0x2, 0xfffffffa, 0x101, 0x2, 0x5, 0x800, 0x8, 0x1c5, 0x80, 0xe00000, 0x77, 0xa63, 0xcd, 0x3f, 0x1, 0xd62d, 0x5, 0xfffffff7, 0x4, 0x1, 0xfff, 0x20, 0x0, 0x7, 0x4, 0x0, 0x7, 0x8, 0x4, 0xfffffffe], [0x200, 0xff, 0x0, 0xfffffffb, 0x3530000, 0xaa5, 0x5d, 0x9, 0x2, 0x400, 0x857, 0x6, 0x0, 0x0, 0x200, 0x7e, 0x81, 0x5, 0xd3, 0x5, 0x2, 0x7, 0x0, 0x4, 0x453, 0x7ff, 0x8, 0x5, 0x5, 0x5, 0x3, 0x1000000, 0x7, 0x8, 0x5, 0xfffffffb, 0x5, 0xffff, 0x10000, 0x2, 0x4, 0x2, 0x102f, 0x2, 0xff, 0x1, 0x0, 0x4, 0x7, 0x48, 0x9, 0x80, 0x6, 0x85c5, 0x80000000, 0x5000000, 0x2, 0x7, 0x6, 0x9, 0xffffffff, 0x59c, 0x6, 0x5]}, 0x45c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:27 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x600400) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000240)=0x6b4) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYBLOB="4cea1b148e60e438348c846fd551d2065a6f17d6c072f48859931cae9ec200e05f42bebf5f35ee9f7062f894d96e6fb8ed3404e46f99d8b97c84be977a89a19e504053143def1d0963037d6f30ccf76b4b096b311925156780097e80b94d3f4ee3eb828849eb385a9c759d900e171df6b684b5ec43ac1b9e842820d27bf01201a6435d57e4f5ae0178f841e99ab3fec6f9f8691c266a4151004e885a05e187b5201162b7f35a7d03b7c39beccc6f9e81c52631b1da93ec592c69f7048bab0f6eb413c281a9b67a84da924355234a52", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX=r1, @ANYBLOB="56e8b8d09ffbb78c2bf03b70af9565fd4afadf719a421ed07bb911e800ab952067549ebe22599eed2ef04af2c0138bf1838e177f630351485ebd792ba39aab18561fa57c74ce37b091afc0756a01b24158e2d3bce939bc61d31c72decf951ed6d797b3681fcc3a663ae8a9d0ad453f9ed97cf9097620e77cc3e8d4f50049fcf73944bdacf019418d6ec66f4f8f3400fc98b7d1aadb6728d152b4382754529a87bc80f2829fe98187274ef89faad2423be9e66f590f60ffd057131c762a8c3f5b5cf5c86ad095f7cfef4bcd", @ANYRES32=r3]], 0x0) 04:54:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 04:54:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 547.773574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 547.789658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0xee01}, {0x0, 0x5}, {}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x0, 0x96f56d646644fcd4}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 04:54:27 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3, 0x4) exit(0x9) [ 548.178861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x10, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x4}, {}, 0x0, 0x6e6bbf}}, [@mark={0xc}]}, 0xcc}, 0x8, 0x0, 0x0, 0x80}, 0x0) 04:54:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 548.582520] ISOFS: Unable to identify CD-ROM format. 04:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) fdatasync(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$CAPI_INSTALLED(r3, 0x80024322) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:28 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x81, 0x0}, 0x2}], 0x4000000000003be, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="0f9b69e6613d2d084ace964094c566d5", 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0xc, 0x7fff, {0x78, 0x5, 0x0, {0x0, 0x9}, {0xfffa}, @cond=[{0x6, 0x101, 0x5, 0x401, 0x1f, 0x9d}, {0x1f, 0x9, 0xb8, 0x40, 0x0, 0x8283}]}, {0x55, 0xfffe, 0xfe5, {0xdc5, 0x9}, {0x2, 0xfffb}, @ramp={0xf477, 0x62f, {0x4, 0x0, 0x363, 0x9}}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5453, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000300)) 04:54:28 executing program 5: syz_emit_ethernet(0x80, &(0x7f0000000140)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x4a, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [0x3, 0x8000, 0x6]}}}}}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @multicast2}, {0x1, @remote}, 0x20, {0x2, 0x4e20, @remote}, 'batadv0\x00'}) 04:54:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:54:28 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 04:54:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioprio_set$pid(0x1, r1, 0x80) [ 549.072534] QAT: Invalid ioctl [ 549.093895] ISOFS: Unable to identify CD-ROM format. 04:54:28 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0xc70) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x40, 0xffffffffffffff4b) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRESDEC=r1], 0x4}, 0x8}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x22880, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) r5 = gettid() tkill(r5, 0x3c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) r8 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}, 0x200, 0x0, 0x0, 0x8, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r10, 0x13) syz_open_procfs(r10, &(0x7f0000000040)='clear_refs\x00') r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, 0x0, 0x0) r12 = accept$alg(r11, 0x0, 0x0) r13 = dup(r12) write$UHID_DESTROY(r13, &(0x7f0000000080), 0xfff2) recvmmsg(r13, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)}}], 0x1, 0x0, 0x0) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x5}, 0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r16 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x9d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r17, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xccd, 0x7, "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", 0x6, 0x4, 0x9, 0x4e, 0x40, 0x6, 0x5c}, r18}}, 0x120) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30}, 0x0) r20 = syz_open_dev$cec(0x0, 0x2, 0x2) write$selinux_load(r20, &(0x7f0000000d80)=ANY=[@ANYRES64], 0x8) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r21, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000027ae74f8aa80f2182f07ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000200000000000007fb0fa774300000000000000000000ffffffff0000000046e73920333a7bd8c5738a45a3cfe941bc09bf568c7379439b000000000000000021ebc1ff030000000000002c92cb8a9fd4d4f0e309c5dd2be43915414d947098483757eb60bf3d4bfe1b8cf58595f8b394f7755553811a3479700a566ea09fce3cf82e81bc4a80e81def9713"]}, 0x177) r22 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r22, 0x0, 0x0) r23 = getpgrp(0x0) waitid(0x2, r23, &(0x7f0000000b40), 0x5, 0x0) ptrace$getregs(0xe, r23, 0x9, &(0x7f00000001c0)=""/68) r24 = getpgid(r23) r25 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r25, 0x8904, &(0x7f0000000000)=0x0) r27 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r28 = openat$cgroup_ro(r27, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r29 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r30 = getpid() r31 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r31, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r31, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r32 = gettid() waitid(0x2c7c96e4f825ad55, r32, &(0x7f00000008c0), 0x80000000, &(0x7f0000000940)) r33 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r33, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r34 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r34, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$key(r31, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r24, @ANYRES16, @ANYRES16=r24, @ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESOCT=r33, @ANYRES64=r34, @ANYRES64], @ANYRESDEC=r32]], 0x8}}, 0x20004850) r35 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r35) kcmp(r35, r35, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r35, 0x0, 0x0) r36 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r35, r36, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r32, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r37}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r37}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r37}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r30, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r37}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r37}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r29, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r28, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r26, r25, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r24, r22, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r37}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r37}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r37}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r21, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/loproc(\x00', r37}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r37}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r37}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r20, 0x0, 0x1, &(0x7f0000000000)='\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r19, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000140)='lotrustedmd5sumem1:\'\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r17, 0x0, 0x1, &(0x7f0000000500)='\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r15, r16, 0x0, 0xa, &(0x7f00000002c0)='/dev/ptmx\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r14, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)='vmnet0\'--em0GPL\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r10, r13, 0x0, 0xd, &(0x7f0000000200)='xts(serpent)\x00', r37}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r37}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='{(@nodev\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r8, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r37}, 0x30) r38 = getpid() sched_setattr(r38, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r38, r7, 0x0, 0x21, &(0x7f00000000c0)=':trusted@\xc2&security+&&keyringem0\x00', r37}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r37}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=',ppp0md5sum#\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\xb5\x00', r37}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r5, r6, 0x0, 0x1, &(0x7f0000000480)='\x00', r37}, 0x30) write(r39, &(0x7f0000000500)="22e9bbf766c0eb661ac406f7e510c266c008169d2d8dcdb02c0cd23bb675ac26037bf74a875a68666903338bbbcd6e1e01b47e70baf7a516c057a614ad5bd7b6af3e165daec44016f00de8a19f395fcf4c88a06fe0bdfd94deabe5faaaad833738849cc2fb02cf9306e46538c6ffcf4e53ab", 0x72) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0x1}}, 0x18) 04:54:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:54:28 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="6b6a8322c6ed03ebd3ac8ff052e298d30a802bc8508d2be7d6adecb25d3ae870a7e4b1b6f082b017cf0f08af7ecde84366492d62b4f6e66a9980bd461c4004207205d1627db0b065eca724fcf49db153e9926a12eeb9c3be7fbb") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0x355, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x4e22, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffffe}, {0x0, 0x4000}}}}, 0xcc}, 0x8}, 0x0) [ 549.284115] ISOFS: Unable to identify CD-ROM format. 04:54:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 549.396928] ISOFS: Unable to identify CD-ROM format. 04:54:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 549.522946] ISOFS: Unable to identify CD-ROM format. 04:54:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 549.697807] ISOFS: Unable to identify CD-ROM format. [ 549.910172] net_ratelimit: 24 callbacks suppressed [ 549.910179] protocol 88fb is buggy, dev hsr_slave_0 [ 549.920314] protocol 88fb is buggy, dev hsr_slave_1 04:54:29 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, 0x0) 04:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(0xffffffffffffffff, 0x8001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1408000022000104000000000000000000000000f4d89e557a5e8606e5b080f5a2ab941c8b09c38830dd8bb6af9b4def0513840b36e19fbccf15893211830f066dc34d5c42e0179f10a091aa682cb67626864ddbfee0916729b328d78a0ab1d9281107678f5ffdfb56389ca26518d7b2aed0bf5088bd8628d647f31cb55a601e71d4024b0ffe52924f577e8c3685756f0777a263c5541cbee3f8c5251315cad169e862e763a8667a6d5f69c55ea77108edfcbc6a947b26971111d414f15880914e24c98de8aca55f943e2dac443867f6f9336f705caf8e1b04be3c5801c4425d94268d675951a88e89c2a39bd3ec9aa544243e37f3b5f4fa00000000"], 0x14}}, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x210000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x9) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b002102000000000000000000000000000000000000000000000001ce44002f00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:29 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "00e5b3", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:29 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 04:54:29 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:54:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@delsa={0x44, 0x11, 0x800, 0x70bd27, 0x25dfdbfc, {@in6=@empty, 0x4d3}, [@proto={0xfdf8, 0x19, 0x32}, @offload={0xc, 0x1c, {r2, 0x5}}, @extra_flags={0x8, 0x18, 0x3}]}, 0x44}, 0x8}, 0x0) 04:54:29 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffeff, 0x90280) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x8c, 0x4) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 550.073176] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e40000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003400)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000002c0)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/96, 0x60}], 0x1, &(0x7f0000001540)=""/65, 0x41}, 0xfffffff9}, {{&(0x7f00000015c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001640)=""/190, 0xbe}, {&(0x7f0000001700)=""/177, 0xb1}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/170, 0xaa}, {&(0x7f0000002880)=""/96, 0x60}, {&(0x7f0000002900)=""/144, 0x90}, {&(0x7f00000029c0)=""/141, 0x8d}, {&(0x7f0000002a80)=""/166, 0xa6}, {&(0x7f0000000400)=""/15, 0xf}, {&(0x7f0000002b40)=""/104, 0x68}], 0xa, &(0x7f0000002c80)=""/9, 0x9}, 0xc9b}, {{&(0x7f0000002cc0)=@rc, 0x80, &(0x7f0000003240)=[{&(0x7f0000002d40)=""/89, 0x59}, {&(0x7f0000002dc0)=""/204, 0xcc}, {&(0x7f0000002ec0)=""/201, 0xc9}, {&(0x7f0000002fc0)=""/54, 0x36}, {&(0x7f0000003000)=""/137, 0x89}, {&(0x7f00000030c0)=""/158, 0x9e}, {&(0x7f0000003180)=""/154, 0x9a}], 0x7, &(0x7f00000032c0)=""/110, 0x6e}}], 0x3, 0x100, &(0x7f0000003440)={r2, r3+10000000}) r5 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSYMLINK(r5, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x0, 0x2, 0x4}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003480)={'veth0_to_bond\x00', r4}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 04:54:29 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, 0x0) 04:54:29 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x81000) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r2, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r4}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000500)}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r6, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@rand_addr=0x5, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 0x4e22, 0x2fc, 0x2, 0x20, 0x0, 0x8, r3, r6}, {0x3, 0x1bd8, 0xffffffffffffdc36, 0x8, 0x6, 0x3f, 0x7, 0x7}, {0x8, 0x7fff, 0x0, 0x7483}, 0x7ff, 0x6e6bbe, 0x4, 0x1, 0x3}, {{@in6=@rand_addr="ce1f8291be8f20fef72fcf49dfeb6f43", 0x4d5, 0x33}, 0xc6c220d155ba6d3b, @in=@local, 0x0, 0x4, 0x2, 0x20, 0x3a, 0x0, 0x1f}}, 0xe8) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 550.173763] ISOFS: Unable to identify CD-ROM format. 04:54:29 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0xff, 0x20}, &(0x7f0000000240)=0xc) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}}, [@mark={0xc, 0x15, {0x35075a}}]}, 0xcc}, 0x8}, 0x0) 04:54:29 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000180), 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ptrace$getenv(0x4201, r3, 0xffffffffffffff81, &(0x7f0000000140)) [ 550.306079] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:29 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, 0x0) 04:54:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8, &(0x7f0000000340)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000140)={0x1, 0x0, [0x8, 0xfffffffffffffff7, 0x1000, 0xffffffff, 0x1ff, 0x3, 0x401, 0x80]}) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0xf8}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb59584ee531e662f6571786dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000700"], 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) tee(r2, r3, 0x480000000000, 0x4) [ 550.361759] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=273 sclass=netlink_xfrm_socket pig=21700 comm=syz-executor.2 [ 550.451899] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:29 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x8000}], 0x0, 0x0) [ 550.597660] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:30 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 04:54:30 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x10, [0x8, 0x8, 0x2, 0x1000]}) 04:54:30 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x8000}], 0x0, 0x0) [ 550.790144] protocol 88fb is buggy, dev hsr_slave_0 [ 550.795348] protocol 88fb is buggy, dev hsr_slave_1 [ 550.864857] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:30 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x8000}], 0x0, 0x0) [ 550.981070] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000b88fc5350000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:30 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09", 0x2d, 0x8000}], 0x0, 0x0) [ 551.056443] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=273 sclass=netlink_xfrm_socket pig=21744 comm=syz-executor.2 04:54:30 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09", 0x2d, 0x8000}], 0x0, 0x0) [ 551.109372] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 551.120129] protocol 88fb is buggy, dev hsr_slave_0 [ 551.125407] protocol 88fb is buggy, dev hsr_slave_1 [ 551.190122] protocol 88fb is buggy, dev hsr_slave_0 [ 551.190165] protocol 88fb is buggy, dev hsr_slave_1 [ 551.195692] protocol 88fb is buggy, dev hsr_slave_1 04:54:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/4096, 0x1000}, {}, {&(0x7f00000001c0)=""/199, 0xc7}, {&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f0000001540)=""/201, 0xc9}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:30 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='tru{ted.-\x00'], &(0x7f0000000080)='{:em1\xe2ppp1(GPL\x00', 0xf, 0x1) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00') syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000200)=@pppol2tpv3, 0x80, &(0x7f0000001640)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/117, 0x75}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/51, 0x33}, {&(0x7f00000013c0)=""/222, 0xde}, {&(0x7f00000014c0)=""/159, 0x9f}, {&(0x7f0000001580)=""/64, 0x40}, {&(0x7f00000015c0)=""/76, 0x4c}], 0x8, &(0x7f00000016c0)=""/11, 0xb}, 0x60) [ 551.299366] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r4, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r5, 0x0, r7) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r8, 0x0, r10) getgroups(0x3, &(0x7f0000000040)=[r7, 0xee00, r10]) fchown(r2, r4, r11) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x2400) r1 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) write$UHID_INPUT2(r4, &(0x7f0000000140)={0xc, 0xaa, "cd6a572e4526234851444ccb605bfaf950fee9163f9f4af921342410232dfffd2f2bc8e1aff295de1cd9915894d53da4e4bdb03c41d3b7eb2b306eed7e338b591dca54a03d876ee28d89c5bcfa419dc0409bf21e8c35b94d709994cfad7c5537e9b489b7ab8bfc8e860b92e19c45932463bc4bd7930ccdfab3f627910ca6e88f1046b45ac317c9429d8ae8949f86fc99073b740d2f0d85dd16a782c4f57af17568d5f08c0169dc5a6de0"}, 0xb0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) r5 = memfd_create(&(0x7f0000000000), 0x0) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r7, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r9}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r8, 0x1, 0x6, @local}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="f50f09261ebcb558c6e9ab7940d425f791822cc64269d375b03f9a92c29e8f10"}}) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) finit_module(r5, &(0x7f0000000040)='/dev/input/event#\x00', 0x1) dup2(r1, r0) 04:54:30 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09", 0x2d, 0x8000}], 0x0, 0x0) [ 551.350146] protocol 88fb is buggy, dev hsr_slave_0 [ 551.443808] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 551.525733] nla_parse: 9 callbacks suppressed [ 551.525739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 04:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000210000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000a1bc13cabe36fb7456896bde85e2e1c153904359704243a37ab29382d00cb9ebfc51d139a47c399b88e6b8783440c0a0383187bb393f6f", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:31 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5", 0x43, 0x8000}], 0x0, 0x0) 04:54:31 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe8000000000000000000086053fd6c428876449296c000005aafe8000000000008000000000000000aa262065580002000000000021000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000"], 0x0) 04:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x800000, 0x0, 0x0, 0x1000}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:31 executing program 5: syz_emit_ethernet(0xbc, &(0x7f0000000340)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000862f00fe800000000000000000006cff0005aafe8000000000000000000000000000aa4e204e2204d19078a06dac3b0295a94f5fa10934d4a2389ef0377b705ec4698c87e58911148a454fa4ea79fb153d63ee1a1e779389527cb206012e3eabf93e874b753c37e34145d3f0eac2f163f47b89a407bfd313d0eb809025f8aaf07087922b463378bb2c00a42da00c24bf812e4c41e84b36684586edeab75a66088532788f123c4557fc6b0b6c24b6ab247e6209a9"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x100) ioctl$VT_RELDISP(r1, 0x5605) write(r0, &(0x7f0000000340), 0x41395527) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000180)={0x4, 0xd329, 0x1, 0x9, 0x40}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) [ 551.779134] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:31 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5", 0x43, 0x8000}], 0x0, 0x0) 04:54:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddaa1c00000000000000000000000000000000000000000000000c00150000000000000000009c3a453b501f43f3ce52b811ce7dd471d991a23ab1b81d6c605ae5181697585e567b74b808845d5672e64ca6ddb45f670cd95ee05a6a940239dc42eb3542c1fa48046a7533605db8c9b0457c"], 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) 04:54:31 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5", 0x43, 0x8000}], 0x0, 0x0) [ 551.961526] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 552.186320] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x32b001) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) [ 552.365132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:32 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:32 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2", 0x4e, 0x8000}], 0x0, 0x0) 04:54:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') write$binfmt_elf32(r2, &(0x7f0000001740)={{0x7f, 0x45, 0x4c, 0x46, 0x60, 0x6, 0x54, 0x4, 0x2, 0x0, 0x7c, 0x9, 0x336, 0x38, 0x93, 0x7, 0x8, 0x20, 0x1, 0xbf, 0x7}, [{0x6, 0x8, 0x200, 0x6, 0x400, 0xcd, 0x3f, 0x2}, {0x70000001, 0x101, 0x6, 0xffffff01, 0x5, 0x7ff, 0x8, 0x8}], "52eae7007cc124681a99", [[], [], [], [], [], [], [], []]}, 0x882) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000740)="fd54063e909fe7bbfc8e14f1c8f17a826df09801e4bba55c6f9a6758b6de06dc29f59429546e2f707aa261e3ae464009176a70170e62c4e157b83c311ef024e1741294b531f0eecdec36278a65ed49f75faf99d90ddb37fdda7eca161125f8b9942b2d6403b12f7a8f5bf071784c0c2a73236b00eb77b4cfa7ead663d345f12a7acffa6b9f56a5c9a045fc734e324fdbc67be2a75a372824ac1efa5c76169fede46c9192488b59ab88a1ba938a20e9bf5396721233106f868f2af8ed718c0248c3584f72d8a90393baee1e3d49dc4cc1d5d9844868cd0259972392005c89102827842ca8134cbec5e9a69d20bb4916d37c2bedf8b51a9d085fd4382f778da030a5aa2eb814ae55cbff8c3ef59339a251575057f224edb6d4e0eed80d26ea5eeebcfc1a42ae4a4f3355db857ab8bb1302c6c37b51dfb3a5446bc18ce54728d25939c1a4b9d5ff714caae5e73cd88a9fe6445470748328c917015972eb9954d56f349daf1c7553ddbfc382f929ad59850983731d39e71d507960e9384fbc05b60a935d239e93a687f6625ca8f35797f23267359b0c6930beea7f8620b1b527214976c70df05a2b00bd2048867a6f7721d3c252ed8cf13e4ea18eb139228836be992b821ec9278bcb6fe2cacc4c4dd3ea7be7e8963373c3e829290c0612bffaa7a88c0668579b703351a56ba3c0eb58faeabdc4459fc6cd0fd2254187628402fb1f08d7671fd130fbf2dc1de7fa26fa8b8617e6443c65ee15b87cb70fb3874d06c1960eea36b0201bef0dbeccb9a7a042965728aca5af85ffc919f9e71d2337318643928275a108b17b3d6addf74fc3a847f9258feecc1bf611e4fdd143be67589d3b4b9301136ae4c5a5154a3bdc13d64360cc9f93d81ab04d592bdaaf07b335afff189d72a7168dca1cc2cde696fd0ecd74037531005787dfaf9f8dc6e47c796744fbeacdfc57fdaa21a710869ffe1f80f810a01acb9228db3ceb5f989f6731b5ffefb7f03e20b8ddfd7e23b26f946131bd97820940db5a735ab92da0913ffd654ae253368a188d896e267f54440ed56e236eaec38ec494e0709fc71ad78b45df574f568d2a20799874e0d411826ec14fb67ae99b3041b78a1dd40a588728434fdf66581ce66882cfa69bf4588fd30edc9a1a575304b37ab213a0be2942b7c96a1a83d0bff26e4be870b71aa366390aaeb1318a38903e111050769a5485eff44ef228dea49d22e7f69e23f3657c61b8b0ee923db7eeca3fc4b47e2371253a02933f7a0f4edd274d0529dfa5936b1ab6fb737b697c254d5af88ca8a7140e6857488e18bd4a3172a331c596dc66508362bebbb5706df5c56efe049392aadb756e531da72d166ea951ec5d35140df22571b4291d299e0e8e9a19c635cddfb8259ef58fe03516b0c8d2bdd002ac85378471649ae6eebc6648030c0f8fd8347c65574c36305e08ef8f82b429f71a3792f85f073144dc48cb79c1074aad025d484008edd2d4441126fcb19954e920582b72a32a37769acbe0cf91acdcacadb353377c9ae30371f2c337041f1eb761aa813da2862e6023978d01417129f8199fa56259128518505c688c30ed2e3771c04f10750c3436644392b2da63adaed67ab282224ebed8c8eed809ba4d828137ca1268d15abbec20bfd3dcf167ff10fdc9ca9ca0f98df6f10b85d6c998636aa0f6d8b7b0516e1e078a662884882f97d99bcda9209d0a4eb784d8da8b14144fce6ebeb1b8ce20bd3a05301ef6ab1738e51bc027d470ccc68fd0b49b59b7db941b64ddc7f212f80512366d37a7815c5dc99101b1ecb66085b3eb1464f324b4201578339be5505dd74b2a9a186abe9f898fb99fc3ae5ff7e8351a698457be856d6072f1aa72c58555dd84ed81700b538289b29729d7ee0c8bac24e46d58ffd25b00f2c228a59f0891c700b7571775bfe6d23835c71cf9d585ed4eb7069ab551fe0a9c0d67b20f8d6fb3819d1f174dc13990f8e8926055728c534bab158280ffa107654ec05fbd68152ccda152bccded41aa7a82dbd2ebdd8cac122d1fc5621f19b36403d54b522a182e814a96e61a0efdbe25e5cc05a2794dc2a5ac4d1e23ab22fc55fc85590f304706a54e179f409237c0f4a9c045f848300b182d7e24208abdcb5036772348eb3642b41e0f94e66082a82acd340f812bb65044a811696c1839c31914646fa76cd0f2a9b08363f7b846caf0eda1ef03f78aedbad4eb04c8f4b49681df1078d77c208643a8049d1ef3534d1998909f01a6ba6b8e4dbf3e400eff08c137088d71d5fb48136de77a678eab907d571a75dcd0679ab690390c406cda1d643195ce4e3eb1cdb9c7790de463545c53dc155485e3d181da7d4eb96c37e291bc6a8cbd98cb0d58341a3dc15e2dac555a9cca5b43c0da08ef04a672da854eeb2bb72562004b012439146e91ef5a38b858c65ce7d06a7b74970e7a83145180bd0e365bd839d9de90555886b1cbd1819dafd81fd318e8f936deaf096422c1ca02d25d7a1a01e469efdff51fe52330878696edd670b13edc42c78ae7a7f850017981e17d857e9f3240b66c2d999903f2d491c3350179f62355ca843c98774687b488a2a56f10c0318f1dd8cb961c00d9cf57a9b381459d0bf13bdf01bb79b20fb72ae08ba29707b9f0d8c5f4419b9dd790097323bfedf688e65d77600c2e87a323c3183d6ad2b31c9234cefaf7acc9fb93bc27dff4c63673cc373e1e379352c4c64dfd4fdbd9dac1566e5bed5a0ceec19528e5427aca2477313ca2723c94ba2e9e1883426a64d588dbbf471b1b32c0578721f2d41e3886394fdc40ae23e2ee64d4c6bf796b75401efc12b625c8454de279a6a097b04bc62d293c6ada07b06cd8e7ec7038dc3c2d14c6d7306cd752636b4485ae2f66f88e907b1dffba81043ce3eb896b38289bc96c5e8c5e7101b6f50e275f4ee620ffcb61d8ec048a5045bc0048d1161d4432c1fcc9a3e2237c2baf077c5d49e79eb840cc49bd9bfceb21dacb2a06ceccfc6d7ce0c0104b74e71cfc5a39845ff00ccd4e57fd99ea2f6159d461f1a56de2ca2bbee93297e0da58c475529410640841615ca0d66620d3c3ec605f7d72cd9fb771e7bdb7743bdb3c2be69fdd5edd9c518194454fa32e992d680cf682cc3173b34fc56c8b9f241cdacb3f4aabf632f81e3acb6f3e6bf8545c870cdebcb9b6c1225dea54f216554e9386374ab8b1db14fe4e46c1f87a6070910028df9fe4325e307b591f6144792b39345cc23283b7cb7c9d173504ca7ea3475ca04f97fcaa1030b2f9b2ca8f8b90a9db3df53cb2e6520993173e036d07e2865337b31c5eba2720fadd5cb73073b55521c65aaf20f0ea352c2bf7da79ac46453df5b1dad9d864e882212fab3edc811f1ba8616217dd3f7e3a4abea84bf8f36c381d75dc1a02e46fac008e0d69c684c9654ba9f2b5da6f5cc14f13b4b6d478529e4b29da36b6d4180293ecbeae32b6efc3c530b726264ee4547dd8f99676f655ee3a9ecabee98034583b851e15986f34cb409d00f6eff161aad8acc90200304b626e620dc4349dcbd1565ea30c65f0012683a09be399ab8859d1b68b30348ce1e54afd98b500b6eed9109d305367bb7c80c1bd078426ad2854f38b5b03b6b6c0f462fbdab6c6222f5125f2f54be699d508b428708ad0c849b7eb488e0a3daf72974012bbfc2c51c749b11350ba92cf28d436b059bdf56b72e7270798210a7a65c2faad461f59cd276341f1cf0be58398a9a93a3688093e5c76129c4daaf95e865cff94eacd5005db48a7a94a06bdfaa9614644d42a0122e43a0ed87a11f417c98566937a09d21fa11dbd18b796da50a401a6c887231e548d59ceddaa5aab1ed8ca8fef3685f322bc60353de9440a5e125149742229aff64e82af391f0945f9c8092c31426ed8ba1c1f940b43aadd58f4c0b4037272cc75fe28722cc5c3df29dc628501136883501d6f16882bc60c70b8c884285c75515138831f5f405eec95238977448939f8dafdeec17e2a80209181ff3e0ef20dafe45cfbc0645deda04321e1e670e1274bf326330bde5fe358d036a9e1f8c397112ba00e0ba98db12b24cf50b3d5948c1b25e6cc06894b124d44aec2842d31feebd66b3e9945bc4dae2ce039f84036e09939f05629dc2cd83ba23ac3523c47d11f5999f286ab1652e9434de01563a28f51211dc196c509edc749398fdf15b46bf4074ccc15989164dd208e99b380a1608707d6af897a1c87dbcb3a812bf10714c5725d061fdd89e137779630c7258e240e1ea24f10bda3e68d0e5f14b31fe61ddd357b6b3348c217232ff740ea8f3a2947e577921530dbf77acfeca1933d283ab768a59a48101fa2bc625ff2664fe646f686aa73083e75d8cd21606426783a792a5984d69a8a812ab06bf4f0614cd226aa7ab6b35a6470c3dda169a58181547bd3d44cf7e9960f94703ab681a779aec44dff04b0ab3bfdf56da7a5910ebb5aba39447ada57618d02c90d3811be5fe3f7201b2791318e90a3e68434956269ca07a9e2f0dc9fb7e76988ad3a7bd60d387322e7a34b06d766a921111784916e2198fac40844c82fe614682d0b333d26350e381b6a8dbee4a476e876c937d3ea09aa9ee47ee94bd62515e56228391616be581aa0ba04af6ae446dbe1d8dd749b4f9047f258b1288bcf97fd5693c5a72d29b93d7f533884ebdf9c68c7319d0871b2587dd53f4670bf8a871553997c91cac21c5d74c8dad831552900cfb3a8678978953d440959ad2847bad2962b8d9569e61333467919e1de355e83a52ca8f4d4be9f9ba9a328e01f2850ecb903efa695ead8cbf043637f145c1c0528033baa04ef001586832310ec99e98a90301cd598f4529537323b5881e2ad934b0d771fb06d92dc7d17e8f58f7b30e708651b06449016facf15fcbaff9b403abf571c7399a44a9ec3f6aef4948991cdf162cb5925fb3dbee1900ece1342345817ef90616f2421e4a45a03d27b3252a3c9b0c2780acaa3e48f3ba7c678af60b81f267a765de7deb1b39241afc6bccd8929c2ee41172ba0b164b3ef76317996e036e672db5b981dc0894b68d11550bcbcf761e51eaad13a605484c8c08c4666524fd4c46d99de878eba7ae7b861138ca097ff7acdf6ad86b4e0931a17500ed4c831aadead7c87c448aeb2ad61a3f6588e7ae616372efe0684133bb859bc17a320d95b962ccecfa240718b8c739eb6197e641b698a904be586bffa8c6185c4670bebf4579410111eac1a0dcdc6d9ac9219873b6ec3f2d6170d9331714d665259d150ade79d5abf63ea46c7ff92ca930b7af140ff96225ef24aa373a1e9f18af63973837186b4e0358138bbe7705b150c429128aef04567453c0b358b91631e19d7d85e122b42117485d56bda5fade2380ef39afc87afd109c554fe9918156fdedfa1ad535c62b02564baa97c1f5d45e1c3ec6a2499106ad1382b160a4d758c3932862f35cf2755701fde3ecf9fe5a22cc97b89eada2cf1f82748be2a529ca7ee6e797574161c86f5780c91bba5e6e70c2b5bf7510cd636c4439be73698403f5f1fbf18ef88ea877bdbc359ac77e4432df6b955ed60efeb2c16084c63bec8c8b7e9310c82f30226892a8f19a7b4a83f97fd37788ac07b2344652533eeacfb38303846302f43829172c1b0bb119175b63f13d53f537c88338b542ea94714efe698337e2cea0486227479cdc6848e83db14876a8f58097a07766cb47414695209a9574f08485e5dd843c353f42b1a0d9305213cf36556bc590b449bd226d9faed1cf7650f0e962cf970cdbc03f3", 0x1000) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x25804c10}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=@newae={0x1d4, 0x1e, 0x420, 0x70bd2a, 0x25dfdbff, {{@in6=@remote, 0x4d3, 0xa, 0x6c}, @in6=@ipv4={[], [], @empty}, 0xff, 0x3500}, [@algo_auth={0x90, 0x1, {{'sha3-256-generic\x00'}, 0x238, "bf216ff4179e747eefb12e27b29dd99e052f6260a7f58746ce2ae2ce7ab3e26c2e14fad6c402ee312bc44a2b95eb1b84d3173cc64738ec7efa9e2701c9990c5404bc24fb6542f8"}}, @address_filter={0x28, 0x1a, {@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x2, 0x74, 0x4}}, @output_mark={0x8, 0x1d, 0xfffffff7}, @extra_flags={0x8, 0x18, 0x3}, @srcaddr={0x14, 0xd, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, @policy_type={0xc}, @policy={0xac, 0x7, {{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x4e24, 0x0, 0x4e21, 0xf0b, 0x0, 0x20, 0x20, 0x82, 0x0, r4}, {0x8, 0x8, 0x2, 0xfff, 0x80000000, 0x1, 0x6, 0x3f}, {0x8, 0x0, 0x1000, 0x7}, 0x2395d565, 0x6e6bbe, 0x0, 0x2, 0x3}}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x800}, 0x4048802) 04:54:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 04:54:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xff, 0x1, 0x7f, 0x0, 0x0, 0x20}, 0x20}, 0xa) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000)=0x8000, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:32 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pgndijg\x04\x00\x00\x00ls\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0xd4c940fe075cdf6d) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 04:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0xcc}, 0x8, 0x0, 0x0, 0x4004001}, 0x0) [ 552.901572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 552.926113] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 552.976888] FAULT_INJECTION: forcing a failure. [ 552.976888] name failslab, interval 1, probability 0, space 0, times 0 [ 553.000188] CPU: 1 PID: 21847 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 553.008124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.017752] Call Trace: [ 553.020363] dump_stack+0x142/0x197 [ 553.024020] should_fail.cold+0x10f/0x159 [ 553.028198] should_failslab+0xdb/0x130 [ 553.032378] kmem_cache_alloc_node+0x287/0x780 [ 553.037090] __alloc_skb+0x9c/0x500 [ 553.040736] ? skb_trim+0x180/0x180 [ 553.044376] ? netlink_autobind.isra.0+0x1c9/0x290 [ 553.049325] netlink_sendmsg+0x874/0xc60 [ 553.053613] ? netlink_unicast+0x650/0x650 [ 553.058071] ? security_socket_sendmsg+0x89/0xb0 [ 553.062956] ? netlink_unicast+0x650/0x650 [ 553.067206] sock_sendmsg+0xce/0x110 [ 553.070941] ___sys_sendmsg+0x70a/0x840 [ 553.074940] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 553.079804] ? __fget+0x210/0x370 [ 553.083284] ? find_held_lock+0x35/0x130 [ 553.087368] ? __fget+0x210/0x370 [ 553.090943] ? lock_downgrade+0x740/0x740 [ 553.095119] ? __fget+0x237/0x370 [ 553.098602] ? __fget_light+0x172/0x1f0 [ 553.102596] ? __fdget+0x1b/0x20 [ 553.106010] ? sockfd_lookup_light+0xb4/0x160 [ 553.110812] __sys_sendmsg+0xb9/0x140 [ 553.114628] ? SyS_shutdown+0x170/0x170 [ 553.118650] SyS_sendmsg+0x2d/0x50 [ 553.122227] ? __sys_sendmsg+0x140/0x140 04:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x80000000000000}, {0x0, 0x8f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, [@mark={0xc}]}, 0xffffffffffffff99}, 0x8}, 0x0) 04:54:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000004ac696425b55dcb0b1afc2cbf7a23b97e9a891e34a5951b2f4c4b2e7688a20ccefc8fcc08b1b9804aa9d036b25ead74688f92e878ca2d1540512f57e38378d0c96f948e4dce9cd615281d36ea326e85ccd1fe80e1034f7961ccec8645fe7b8a268c1d56020351fd0a0941f42bf367c6012cc86f8d3bad9303aa37479fbc29dace15a425ce4f6493090855b59e0ae6dc0ef21d3a4a67c494d8434e", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x0, @empty, 0x4e24, 0x1, 'none\x00', 0x1, 0x4, 0x7b}, {@remote, 0x4e21, 0x4, 0x8, 0x0, 0xfffffffb}}, 0x44) 04:54:32 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x7d, 0x1, 0x3, 0xd53, 0x4, 0x401, "c598c16ba36875511706d514a8758a4090560b31a89a0e78c9554ce752e33348ab684b9aa875d7aab61aac2433551593cbe6e242c6e4e5f2464c8fe17561bbfb88f5e7fd65f0ae9e2dc28a4870f49258bc7d8d05b5147feac55d0d1e665735c515d037f02b46d7ef7921783718aae4647431c3224eca80fa49c72c0c6c"}, 0x195) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) [ 553.126489] do_syscall_64+0x1e8/0x640 [ 553.130396] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.135281] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 553.140515] RIP: 0033:0x45a909 [ 553.143721] RSP: 002b:00007f9987dcec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 553.151450] RAX: ffffffffffffffda RBX: 00007f9987dcec90 RCX: 000000000045a909 [ 553.158822] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 553.166105] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:54:32 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2", 0x4e, 0x8000}], 0x0, 0x0) 04:54:32 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 553.173380] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9987dcf6d4 [ 553.173387] R13: 00000000004c99c8 R14: 00000000004e1750 R15: 0000000000000004 04:54:32 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x5b) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 553.299081] FAULT_INJECTION: forcing a failure. [ 553.299081] name failslab, interval 1, probability 0, space 0, times 0 [ 553.315224] CPU: 1 PID: 21868 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 553.323163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.332535] Call Trace: [ 553.335150] dump_stack+0x142/0x197 [ 553.338790] should_fail.cold+0x10f/0x159 [ 553.342958] should_failslab+0xdb/0x130 [ 553.346961] kmem_cache_alloc_node_trace+0x280/0x770 [ 553.352193] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 553.357669] __kmalloc_node_track_caller+0x3d/0x80 [ 553.362634] __kmalloc_reserve.isra.0+0x40/0xe0 [ 553.367331] __alloc_skb+0xcf/0x500 [ 553.371042] ? skb_trim+0x180/0x180 [ 553.374677] ? netlink_autobind.isra.0+0x1c9/0x290 [ 553.379721] netlink_sendmsg+0x874/0xc60 [ 553.379745] ? netlink_unicast+0x650/0x650 [ 553.379760] ? security_socket_sendmsg+0x89/0xb0 [ 553.379771] ? netlink_unicast+0x650/0x650 [ 553.379780] sock_sendmsg+0xce/0x110 [ 553.379789] ___sys_sendmsg+0x70a/0x840 [ 553.400652] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 553.401188] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 553.401201] ? __fget+0x210/0x370 [ 553.401216] ? find_held_lock+0x35/0x130 [ 553.425044] ? __fget+0x210/0x370 [ 553.428504] ? lock_downgrade+0x740/0x740 [ 553.432652] ? __fget+0x237/0x370 [ 553.436102] ? __fget_light+0x172/0x1f0 [ 553.440075] ? __fdget+0x1b/0x20 [ 553.443431] ? sockfd_lookup_light+0xb4/0x160 [ 553.447913] __sys_sendmsg+0xb9/0x140 [ 553.451697] ? SyS_shutdown+0x170/0x170 [ 553.455683] SyS_sendmsg+0x2d/0x50 [ 553.459405] ? __sys_sendmsg+0x140/0x140 [ 553.463452] do_syscall_64+0x1e8/0x640 [ 553.467334] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.472166] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 553.477341] RIP: 0033:0x45a909 [ 553.480519] RSP: 002b:00007f9987dcec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 553.488223] RAX: ffffffffffffffda RBX: 00007f9987dcec90 RCX: 000000000045a909 [ 553.495572] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 553.502830] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 553.510081] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9987dcf6d4 [ 553.517342] R13: 00000000004c99c8 R14: 00000000004e1750 R15: 0000000000000004 04:54:33 executing program 5: r0 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='vmnet1\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$read(0xb, r2, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, r0, r2) 04:54:33 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 04:54:33 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2", 0x4e, 0x8000}], 0x0, 0x0) 04:54:33 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 04:54:33 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) syz_emit_ethernet(0x84, &(0x7f0000000140)={@random="31dd9618cf7f", @remote, [], {@ipv6={0x86dd, {0x1, 0x6, 'c(\x00', 0x4e, 0x2f, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @mcast2, {[@fragment={0x89, 0x0, 0xca, 0x1, 0x0, 0x2, 0x65}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [0x2]}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}}, {0x8, 0x6558, 0x10000}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) accept(r0, &(0x7f00000000c0)=@rc, &(0x7f00000002c0)=0x80) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x1022012, &(0x7f0000000200)=ANY=[@ANYBLOB="6c6f636b70726f746f3d646c6d2c71756f74615f7175616e74756d3d3078303030303030303030303030303030362c636f6e746578743d73797374656d5f752c646f6e745f61707072616973652c61707072616973655f747970653d696dcc9ec582f1cbb9b73d30303030303030303030303030303030303032392c7375626a5f726f6c653d2c00"]) [ 553.789147] FAULT_INJECTION: forcing a failure. [ 553.789147] name failslab, interval 1, probability 0, space 0, times 0 [ 553.799406] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 553.817257] CPU: 0 PID: 21884 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 553.825224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.834594] Call Trace: [ 553.837199] dump_stack+0x142/0x197 [ 553.840829] should_fail.cold+0x10f/0x159 [ 553.844977] should_failslab+0xdb/0x130 [ 553.849161] kmem_cache_alloc+0x47/0x780 [ 553.853235] ? lock_acquire+0x16f/0x430 [ 553.857311] ? check_preemption_disabled+0x3c/0x250 [ 553.862318] skb_clone+0x129/0x320 [ 553.866206] netlink_deliver_tap+0x681/0x8f0 [ 553.870817] netlink_unicast+0x49d/0x650 [ 553.874892] ? netlink_attachskb+0x6a0/0x6a0 [ 553.879308] ? security_netlink_send+0x81/0xb0 [ 553.883897] netlink_sendmsg+0x7c4/0xc60 [ 553.887977] ? netlink_unicast+0x650/0x650 [ 553.892223] ? security_socket_sendmsg+0x89/0xb0 [ 553.897137] ? netlink_unicast+0x650/0x650 [ 553.901366] sock_sendmsg+0xce/0x110 [ 553.905092] ___sys_sendmsg+0x70a/0x840 [ 553.909066] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 553.913826] ? __fget+0x210/0x370 [ 553.917272] ? find_held_lock+0x35/0x130 [ 553.921339] ? __fget+0x210/0x370 [ 553.924796] ? lock_downgrade+0x740/0x740 [ 553.929457] ? __fget+0x237/0x370 [ 553.932914] ? __fget_light+0x172/0x1f0 [ 553.936897] ? __fdget+0x1b/0x20 [ 553.940256] ? sockfd_lookup_light+0xb4/0x160 [ 553.944825] __sys_sendmsg+0xb9/0x140 [ 553.948631] ? SyS_shutdown+0x170/0x170 [ 553.952616] SyS_sendmsg+0x2d/0x50 [ 553.956153] ? __sys_sendmsg+0x140/0x140 [ 553.960220] do_syscall_64+0x1e8/0x640 [ 553.964126] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.969277] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 553.974585] RIP: 0033:0x45a909 [ 553.977795] RSP: 002b:00007f9987dcec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:54:33 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x1e, {0x401, 0x4ae, 0x3, 0x7}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newspdinfo={0x2f8, 0x24, 0x0, 0x70bd2d, 0x25dfdbfc, 0x1f, [@algo_auth_trunc={0x11c, 0x14, {{'ghash-clmulni\x00'}, 0x670, 0xc0, "1367f2ff7b7563d6d0fb78addf681f9443b6a77dff5aea2a98419ae9f920c280a579a7e4e93c5590204cc893c7279bb7a172250882d34db7430931d81fffdad8a8abd7be50783f0e4e58e083cc6ed9ef823a26bb73c664ff978c3980d4aef14e2e24b365cc5d2db976b089c8a2910b176ef84cecd83d3858ed28ab735a58fdca59258a3b031d63af6a51c31df383e6693861d7472ceb1c198517115676352bcc817d6cb80b3b774ae91f447d5a3b9f972ba6878aa2be66ee8c5a14ecfd1138dbdb68f42756512ff7268d57d4a0bc"}}, @policy_type={0xc}, @migrate={0x1bc, 0x11, [{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xb, 0x0, 0x3502, 0xf2f2cbe5c2f23a56, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @multicast1}, 0xff, 0x4, 0x0, 0x34ff, 0xa, 0x2}, {@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x33, 0x1, 0x0, 0x0, 0x2, 0x2}, {@in6=@remote, @in6=@mcast2, 0x0, 0x1, 0x0, 0x3500, 0xa, 0xa}, {@in=@broadcast, @in6=@local, 0x33, 0x0, 0x0, 0x3500, 0x6, 0xa}, {@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x3c, 0x4, 0x0, 0x34ff, 0x2, 0xa}, {@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x0, 0x2, 0x0, 0x3503, 0x2}, {@in6=@mcast2, @in6=@mcast1, 0x33, 0x1, 0x0, 0x3501, 0x2, 0x2}, {@in=@broadcast, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x33, 0x0, 0x0, 0x3502, 0x2, 0x2}, {@in6=@empty, @in6=@mcast2, 0x32, 0x0, 0x0, 0x3504, 0xa, 0x8}]}]}, 0x2f8}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) 04:54:33 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03a", 0x54, 0x8000}], 0x0, 0x0) [ 553.985508] RAX: ffffffffffffffda RBX: 00007f9987dcec90 RCX: 000000000045a909 [ 553.993830] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 554.001116] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 554.008404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9987dcf6d4 [ 554.016396] R13: 00000000004c99c8 R14: 00000000004e1750 R15: 0000000000000004 [ 554.026217] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:33 executing program 4 (fault-call:1 fault-nth:3): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 554.068315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 554.189739] FAULT_INJECTION: forcing a failure. [ 554.189739] name failslab, interval 1, probability 0, space 0, times 0 [ 554.201210] CPU: 0 PID: 21912 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 554.209114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.209121] Call Trace: [ 554.209146] dump_stack+0x142/0x197 [ 554.209167] should_fail.cold+0x10f/0x159 [ 554.209187] should_failslab+0xdb/0x130 [ 554.232863] kmem_cache_alloc+0x47/0x780 [ 554.236943] ? lock_acquire+0x16f/0x430 [ 554.240931] ? check_preemption_disabled+0x3c/0x250 [ 554.246135] skb_clone+0x129/0x320 [ 554.249686] dev_queue_xmit_nit+0x2da/0x940 [ 554.254029] dev_hard_start_xmit+0xa7/0x8b0 [ 554.258364] ? assoc_array_gc+0x1170/0x11d0 [ 554.262706] __dev_queue_xmit+0x1d95/0x25e0 [ 554.267040] ? trace_hardirqs_on+0x10/0x10 [ 554.271292] ? check_preemption_disabled+0x3c/0x250 [ 554.276354] ? netdev_pick_tx+0x300/0x300 [ 554.280597] ? skb_clone+0x129/0x320 [ 554.282622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 554.284319] ? memcpy+0x46/0x50 [ 554.284335] ? __copy_skb_header+0x2be/0x3e0 [ 554.284348] ? __skb_clone+0x271/0x800 [ 554.284362] dev_queue_xmit+0x18/0x20 [ 554.284372] ? dev_queue_xmit+0x18/0x20 [ 554.312204] netlink_deliver_tap+0x62a/0x8f0 [ 554.316630] netlink_unicast+0x49d/0x650 [ 554.320707] ? netlink_attachskb+0x6a0/0x6a0 [ 554.325143] ? security_netlink_send+0x81/0xb0 [ 554.329828] netlink_sendmsg+0x7c4/0xc60 [ 554.333896] ? netlink_unicast+0x650/0x650 [ 554.338129] ? security_socket_sendmsg+0x89/0xb0 [ 554.343094] ? netlink_unicast+0x650/0x650 [ 554.347444] sock_sendmsg+0xce/0x110 [ 554.351175] ___sys_sendmsg+0x70a/0x840 [ 554.355162] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 554.359920] ? __fget+0x210/0x370 [ 554.363371] ? find_held_lock+0x35/0x130 [ 554.367435] ? __fget+0x210/0x370 [ 554.370897] ? lock_downgrade+0x740/0x740 [ 554.375067] ? __fget+0x237/0x370 [ 554.378522] ? __fget_light+0x172/0x1f0 [ 554.382499] ? __fdget+0x1b/0x20 [ 554.385862] ? sockfd_lookup_light+0xb4/0x160 [ 554.390349] __sys_sendmsg+0xb9/0x140 [ 554.394139] ? SyS_shutdown+0x170/0x170 [ 554.398127] SyS_sendmsg+0x2d/0x50 [ 554.401857] ? __sys_sendmsg+0x140/0x140 [ 554.406008] do_syscall_64+0x1e8/0x640 [ 554.409896] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.414752] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 554.419950] RIP: 0033:0x45a909 [ 554.423156] RSP: 002b:00007f9987dcec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 554.430991] RAX: ffffffffffffffda RBX: 00007f9987dcec90 RCX: 000000000045a909 04:54:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vcs\x00', 0x10080, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0xb07) keyctl$read(0xb, r1, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000013c0)='syzkaller\x00', &(0x7f0000001400)={'syz', 0x3}, &(0x7f0000001440)="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", 0x1000, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r1, &(0x7f0000001340)=[{&(0x7f0000000140)="2d63e646f0eb2aa52abf58ba71c784d5e5268484de80cc0b918bb559d2b7c8f4051346164982352b2531103a1a2ae50b2aef9b881ab9211b860f913f337985842ca1f29b670abfc37c5525a43065039ec33bd0d5e4f3ea3ac898fdca995ea77a587ee7145504e3d9d76d8837d5d73c067bd450dd4b92f221db4d5933eba9367a2958fd97057071fd7b768b1efd284bfea5df26336f5c0acbba43bb333a5d104e0d8830be9d805a29fedd94c9daddbe9b2da67256574f5dd9f00da90b682e69c3761c4cd4240799053c22807a03c4defe8b", 0xd1}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000000)="bac88e5513dafa81cfc4128bdaebf3bcfbe676d85e71001b89f95e0cc8cc7c1241bd3069e0276367f68083e5705bcfabe3d6a71ce61e727dc215af28a12b67661f2bca69d9fdbdf79a3d0337ee0a8338d8abef62eff3e21cab407bdf3e9182284c376a1f2505b96a52960015f23bf149563e8c328f86c9c83c07111d01c4d82eb3ed1117cdd888084748444fa75ebbffda5d5c7320a07b902a7d425d87d64c1c", 0xa0}, {&(0x7f0000001240)="38a79a6dd9452c5c30aac70de7868e06b9a53a7b94df68b29a09373b05fb9171a6e66774c64560d7236d78f0416b3ba7eb1d1ce50113eb79bd03322357332785b1bbdaff02df5e0581d990ce801648282ee7dfed1adfbc9bdbeee2dd71d64e11feaac3d60c595f8cc9e47a5e816927deb5", 0x71}, {&(0x7f00000012c0)="e493871629ba1d0e87f33612d3df93969b3187071a9565266938b80bac7fcb68275fea8e8df9b53a178f9dfa3142f32a2d933bc828b99fec614d6c6bd7c3ae1151a26a7bc4e197eb8dde37c6f506c9777ffcb9fc0ef9fc6d3e925719ba90a20b8ac093eebe", 0x65}], 0x5, r3) syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa262065580002100000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 04:54:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0xaa000, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080)={0x1, 0x7}, 0x2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) [ 554.438358] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 554.445694] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 554.453070] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9987dcf6d4 [ 554.460779] R13: 00000000004c99c8 R14: 00000000004e1750 R15: 0000000000000004 [ 554.469289] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:33 executing program 4 (fault-call:1 fault-nth:4): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 554.496356] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:33 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03a", 0x54, 0x8000}], 0x0, 0x0) 04:54:33 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 04:54:33 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 554.651895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 554.658991] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 554.683660] FAULT_INJECTION: forcing a failure. [ 554.683660] name failslab, interval 1, probability 0, space 0, times 0 [ 554.703274] CPU: 1 PID: 21927 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 554.711258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.720653] Call Trace: [ 554.720673] dump_stack+0x142/0x197 [ 554.720694] should_fail.cold+0x10f/0x159 [ 554.726896] should_failslab+0xdb/0x130 [ 554.726909] kmem_cache_alloc_node+0x56/0x780 [ 554.726921] ? mark_held_locks+0xb1/0x100 [ 554.726934] ? __local_bh_enable_ip+0x99/0x1a0 [ 554.726950] __alloc_skb+0x9c/0x500 [ 554.726961] ? skb_trim+0x180/0x180 [ 554.744735] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 554.748281] ? dev_uc_add_excl+0x149/0x1f0 [ 554.748299] rtnl_fdb_notify+0x66/0x170 [ 554.748314] rtnl_fdb_add+0x40d/0x790 [ 554.748329] ? rtnl_fdb_notify+0x170/0x170 [ 554.748338] ? rtnetlink_rcv_msg+0x304/0xb70 [ 554.748357] ? rtnl_fdb_notify+0x170/0x170 [ 554.788145] rtnetlink_rcv_msg+0x3da/0xb70 [ 554.792398] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 554.796990] ? SOFTIRQ_verbose+0x10/0x10 [ 554.801065] ? netlink_deliver_tap+0x93/0x8f0 [ 554.805703] netlink_rcv_skb+0x14f/0x3c0 [ 554.809775] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 554.814576] ? lock_downgrade+0x740/0x740 [ 554.818737] ? netlink_ack+0x9a0/0x9a0 [ 554.822655] ? netlink_deliver_tap+0xba/0x8f0 [ 554.827185] rtnetlink_rcv+0x1d/0x30 [ 554.831042] netlink_unicast+0x44d/0x650 [ 554.835133] ? netlink_attachskb+0x6a0/0x6a0 [ 554.839568] ? security_netlink_send+0x81/0xb0 [ 554.844433] netlink_sendmsg+0x7c4/0xc60 [ 554.848902] ? netlink_unicast+0x650/0x650 [ 554.853167] ? security_socket_sendmsg+0x89/0xb0 [ 554.857924] ? netlink_unicast+0x650/0x650 [ 554.862153] sock_sendmsg+0xce/0x110 [ 554.865868] ___sys_sendmsg+0x70a/0x840 [ 554.869840] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 554.874590] ? __fget+0x210/0x370 [ 554.878035] ? find_held_lock+0x35/0x130 [ 554.882094] ? __fget+0x210/0x370 [ 554.885553] ? lock_downgrade+0x740/0x740 [ 554.889696] ? __fget+0x237/0x370 [ 554.893153] ? __fget_light+0x172/0x1f0 [ 554.897130] ? __fdget+0x1b/0x20 [ 554.900537] ? sockfd_lookup_light+0xb4/0x160 [ 554.905056] __sys_sendmsg+0xb9/0x140 [ 554.908852] ? SyS_shutdown+0x170/0x170 [ 554.912926] SyS_sendmsg+0x2d/0x50 [ 554.916558] ? __sys_sendmsg+0x140/0x140 [ 554.920631] do_syscall_64+0x1e8/0x640 [ 554.924580] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.929451] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 554.934647] RIP: 0033:0x45a909 [ 554.937831] RSP: 002b:00007f9987dcec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 554.945558] RAX: ffffffffffffffda RBX: 00007f9987dcec90 RCX: 000000000045a909 04:54:34 executing program 4 (fault-call:1 fault-nth:5): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 554.950132] net_ratelimit: 14 callbacks suppressed [ 554.950139] protocol 88fb is buggy, dev hsr_slave_0 [ 554.952846] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 554.952853] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 554.952858] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9987dcf6d4 [ 554.952863] R13: 00000000004c99c8 R14: 00000000004e1750 R15: 0000000000000004 [ 554.995328] protocol 88fb is buggy, dev hsr_slave_1 04:54:34 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03a", 0x54, 0x8000}], 0x0, 0x0) [ 555.095787] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 555.105843] FAULT_INJECTION: forcing a failure. [ 555.105843] name failslab, interval 1, probability 0, space 0, times 0 [ 555.119014] CPU: 1 PID: 21951 Comm: syz-executor.4 Not tainted 4.14.158-syzkaller #0 [ 555.124428] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 555.126933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.126939] Call Trace: [ 555.126959] dump_stack+0x142/0x197 [ 555.126988] should_fail.cold+0x10f/0x159 [ 555.127006] should_failslab+0xdb/0x130 [ 555.127021] kmem_cache_alloc_node_trace+0x5a/0x770 [ 555.166939] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 555.172422] __kmalloc_node_track_caller+0x3d/0x80 [ 555.177378] __kmalloc_reserve.isra.0+0x40/0xe0 [ 555.182059] __alloc_skb+0xcf/0x500 [ 555.185713] ? skb_trim+0x180/0x180 [ 555.189383] ? dev_uc_add_excl+0x149/0x1f0 [ 555.193634] rtnl_fdb_notify+0x66/0x170 [ 555.197615] rtnl_fdb_add+0x40d/0x790 [ 555.201520] ? rtnl_fdb_notify+0x170/0x170 [ 555.205890] ? rtnetlink_rcv_msg+0x304/0xb70 [ 555.210317] ? rtnl_fdb_notify+0x170/0x170 [ 555.214571] rtnetlink_rcv_msg+0x3da/0xb70 [ 555.218814] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 555.223398] ? SOFTIRQ_verbose+0x10/0x10 [ 555.227448] ? netlink_deliver_tap+0x93/0x8f0 [ 555.231966] netlink_rcv_skb+0x14f/0x3c0 [ 555.236032] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 555.240621] ? lock_downgrade+0x740/0x740 [ 555.244780] ? netlink_ack+0x9a0/0x9a0 [ 555.248675] ? netlink_deliver_tap+0xba/0x8f0 [ 555.253320] rtnetlink_rcv+0x1d/0x30 [ 555.257051] netlink_unicast+0x44d/0x650 [ 555.261216] ? netlink_attachskb+0x6a0/0x6a0 [ 555.265630] ? security_netlink_send+0x81/0xb0 [ 555.270145] protocol 88fb is buggy, dev hsr_slave_0 [ 555.270406] netlink_sendmsg+0x7c4/0xc60 [ 555.275569] protocol 88fb is buggy, dev hsr_slave_1 [ 555.279458] ? netlink_unicast+0x650/0x650 [ 555.288719] ? security_socket_sendmsg+0x89/0xb0 [ 555.293503] ? netlink_unicast+0x650/0x650 [ 555.297793] sock_sendmsg+0xce/0x110 [ 555.301535] ___sys_sendmsg+0x70a/0x840 [ 555.305521] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 555.310278] ? __fget+0x210/0x370 [ 555.313732] ? find_held_lock+0x35/0x130 [ 555.317909] ? __fget+0x210/0x370 [ 555.321380] ? lock_downgrade+0x740/0x740 [ 555.325639] ? __fget+0x237/0x370 [ 555.329097] ? __fget_light+0x172/0x1f0 [ 555.333256] ? __fdget+0x1b/0x20 [ 555.337530] ? sockfd_lookup_light+0xb4/0x160 [ 555.342043] __sys_sendmsg+0xb9/0x140 [ 555.345850] ? SyS_shutdown+0x170/0x170 [ 555.349841] SyS_sendmsg+0x2d/0x50 [ 555.350156] protocol 88fb is buggy, dev hsr_slave_0 [ 555.353369] ? __sys_sendmsg+0x140/0x140 [ 555.353384] do_syscall_64+0x1e8/0x640 [ 555.353395] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.353415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 555.353423] RIP: 0033:0x45a909 [ 555.353428] RSP: 002b:00007f9987dcec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 555.353441] RAX: ffffffffffffffda RBX: 00007f9987dcec90 RCX: 000000000045a909 04:54:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:34 executing program 4 (fault-call:1 fault-nth:6): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 555.358537] protocol 88fb is buggy, dev hsr_slave_1 [ 555.362487] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 555.362493] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 555.362498] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9987dcf6d4 [ 555.362503] R13: 00000000004c99c8 R14: 00000000004e1750 R15: 0000000000000004 [ 555.362753] protocol 88fb is buggy, dev hsr_slave_0 [ 555.429512] protocol 88fb is buggy, dev hsr_slave_1 04:54:34 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36", 0x57, 0x8000}], 0x0, 0x0) 04:54:34 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYRESOCT=0x0], 0x0) r0 = gettid() tkill(r0, 0x3c) r1 = syz_open_procfs(r0, &(0x7f0000000000)='autogroup\x00') ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) 04:54:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000220949e55a9588e67f5791220001040000000f06ae26f1cd6d10317962eee5f400000000000000009dadd5bc939b0103e43ae11e3dc6cb95247ded3baf85d3c4475a96b80d0dd2954299e9fed6f20be9f475c9bf952b068db04feb2a1152cbd0e3528bc6aab6"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc84269c3eda45387131077af818e10000001b00210200000000000000000000000000006fc38b81c3aa510997d7f27054e581ad0000000000000000000100"/78, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) 04:54:34 executing program 4: r0 = socket$kcm(0x10, 0x8, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0xf22, 0x5}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x100000000000014c, 0x0, 0xffffff31}, 0x0) [ 555.558381] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 555.590161] protocol 88fb is buggy, dev hsr_slave_0 [ 555.595330] protocol 88fb is buggy, dev hsr_slave_1 04:54:35 executing program 1 (fault-call:9 fault-nth:0): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:35 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36", 0x57, 0x8000}], 0x0, 0x0) [ 555.709138] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=55870 sclass=netlink_xfrm_socket pig=21977 comm=syz-executor.0 04:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x50200, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030003000000080001007063690014000200303030303a30303a31302e3000000000080203000000000008000100706369001400020030303030303a31c6afb49b29fd302e30000000000800e14deaa00000080001007063690014000200303030303a30303a31302e300000000008000300020000004a0bcd2d6ad94e5e4c5bf42625a17a82907e85bebc1b3637ad82c4f5fcc72dcc385bfdf4cbbc25ce4b665b0a8152e8ad95f7869cc96421b5ba97f11e4b0192c0a9a7010000"], 0xa8}, 0x1, 0x0, 0x0, 0x34004084}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x100, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x800000}}}, 0xc0}, 0x8}, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x301440, 0x40) [ 555.768685] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=55870 sclass=netlink_xfrm_socket pig=21982 comm=syz-executor.0 [ 555.828891] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 555.839543] FAULT_INJECTION: forcing a failure. [ 555.839543] name failslab, interval 1, probability 0, space 0, times 0 [ 555.864241] CPU: 1 PID: 21989 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 04:54:35 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f00002bf000/0x2000)=nil, 0x2000, 0x62b73d75c18342bc, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0x8) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000080)={0x80000004}) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, 0xffffffffffffffff, 0x0) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) r9 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r9, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r9, 0x0) fremovexattr(r9, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') syz_emit_ethernet(0x7, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES16=r1, @ANYRES64=r2, @ANYRESHEX=r3, @ANYRES32=r6, @ANYRES16=r8], 0x0) [ 555.872183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.881554] Call Trace: [ 555.884157] dump_stack+0x142/0x197 [ 555.887902] should_fail.cold+0x10f/0x159 [ 555.892113] should_failslab+0xdb/0x130 [ 555.896329] kmem_cache_alloc_node_trace+0x280/0x770 [ 555.901534] ? release_sock+0x14a/0x1b0 [ 555.905526] ? trace_hardirqs_on+0xd/0x10 [ 555.909691] ? __local_bh_enable_ip+0x99/0x1a0 [ 555.914297] __get_vm_area_node+0xf0/0x340 [ 555.918545] __vmalloc_node_range+0x9f/0x6a0 [ 555.922963] ? netlink_sendmsg+0x57c/0xc60 [ 555.927223] ? __netlink_dump_start+0x740/0x740 [ 555.931921] vmalloc+0x46/0x50 [ 555.935135] ? netlink_sendmsg+0x57c/0xc60 [ 555.939384] netlink_sendmsg+0x57c/0xc60 [ 555.943465] ? netlink_unicast+0x650/0x650 [ 555.947720] ? security_socket_sendmsg+0x89/0xb0 [ 555.952490] ? netlink_unicast+0x650/0x650 [ 555.956753] sock_sendmsg+0xce/0x110 [ 555.960491] kernel_sendmsg+0x44/0x50 [ 555.964312] sock_no_sendpage+0x107/0x130 [ 555.968482] ? sock_kzfree_s+0x50/0x50 [ 555.972394] ? pipe_lock+0x63/0x80 [ 555.975952] kernel_sendpage+0x92/0xf0 [ 555.979930] ? sock_kzfree_s+0x50/0x50 [ 555.983846] sock_sendpage+0x8b/0xc0 [ 555.987566] ? kernel_sendpage+0xf0/0xf0 [ 555.991631] pipe_to_sendpage+0x242/0x340 [ 555.995794] ? direct_splice_actor+0x190/0x190 [ 556.000402] __splice_from_pipe+0x348/0x780 [ 556.004735] ? direct_splice_actor+0x190/0x190 [ 556.009324] ? direct_splice_actor+0x190/0x190 [ 556.013910] splice_from_pipe+0xf0/0x150 [ 556.018012] ? splice_shrink_spd+0xb0/0xb0 [ 556.022260] ? security_file_permission+0x89/0x1f0 [ 556.027196] generic_splice_sendpage+0x3c/0x50 [ 556.031784] ? splice_from_pipe+0x150/0x150 [ 556.036380] SyS_splice+0xd92/0x1430 [ 556.040108] ? __sb_end_write+0xc1/0x100 [ 556.044209] ? compat_SyS_vmsplice+0x250/0x250 [ 556.048841] ? do_syscall_64+0x53/0x640 [ 556.052834] ? compat_SyS_vmsplice+0x250/0x250 [ 556.057474] do_syscall_64+0x1e8/0x640 [ 556.061385] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.066408] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 556.071592] RIP: 0033:0x45a909 04:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xaca5e76b8c646bb3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x4, 0x2, [], &(0x7f0000000080)={0x9d0904, 0x1, [], @value=0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 556.071598] RSP: 002b:00007f600070ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 556.071608] RAX: ffffffffffffffda RBX: 00007f600070ac90 RCX: 000000000045a909 [ 556.071613] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 556.071618] RBP: 000000000075bfc8 R08: 000000000004ffe0 R09: 0000000000000000 [ 556.071623] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f600070b6d4 [ 556.071628] R13: 00000000004cb478 R14: 00000000004e3df0 R15: 0000000000000008 [ 556.074715] syz-executor.1: [ 556.091068] vmalloc: allocation failure: 4416 bytes 04:54:35 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36", 0x57, 0x8000}], 0x0, 0x0) 04:54:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f000055e000/0x1000)=nil, 0x1000, 0x1000007, 0x2012, r2, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x800) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) dup(0xffffffffffffffff) r4 = memfd_create(&(0x7f00000001c0)='\x00', 0x4) ftruncate(r4, 0x800799c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000240)={0x6, 0x7, 0x8, 0x3f}) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) r7 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r7, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r7, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYPTR, @ANYRES64=r1], @ANYRES64, @ANYRESHEX=r5, @ANYPTR64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRESOCT=0x0, @ANYRES16=r2, @ANYPTR, @ANYRESDEC=r0, @ANYPTR, @ANYRESOCT, @ANYRES16=r3, @ANYRES16]], @ANYRES64=0x0, @ANYPTR, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="d405eac0e1e9611feff93b132fc604624dca8ad818f3e609e3cf147e6ca258d2b884d5275862a49981754bf398e83df03249", @ANYPTR64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r0]], @ANYRESHEX=r4, @ANYRES64=0x0, @ANYRESOCT=r1, @ANYRESHEX=r7], 0x8}, 0x8}, 0x0) [ 556.231862] , mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 556.253843] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 556.276840] CPU: 1 PID: 21989 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 556.284856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.288070] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 556.294304] Call Trace: [ 556.294322] dump_stack+0x142/0x197 [ 556.294339] warn_alloc.cold+0x96/0x1af [ 556.294347] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 556.294357] ? release_sock+0x14a/0x1b0 [ 556.294368] ? trace_hardirqs_on+0xd/0x10 [ 556.294378] ? __local_bh_enable_ip+0x99/0x1a0 [ 556.294394] ? __get_vm_area_node+0x27f/0x340 [ 556.294406] __vmalloc_node_range+0x3c3/0x6a0 [ 556.294418] ? __netlink_dump_start+0x740/0x740 [ 556.294434] vmalloc+0x46/0x50 [ 556.294444] ? netlink_sendmsg+0x57c/0xc60 [ 556.294451] netlink_sendmsg+0x57c/0xc60 [ 556.294464] ? netlink_unicast+0x650/0x650 [ 556.294479] ? security_socket_sendmsg+0x89/0xb0 [ 556.294490] ? netlink_unicast+0x650/0x650 [ 556.370723] sock_sendmsg+0xce/0x110 [ 556.374440] kernel_sendmsg+0x44/0x50 [ 556.378406] sock_no_sendpage+0x107/0x130 [ 556.383210] ? sock_kzfree_s+0x50/0x50 [ 556.387275] ? pipe_lock+0x63/0x80 [ 556.390809] kernel_sendpage+0x92/0xf0 [ 556.394775] ? sock_kzfree_s+0x50/0x50 [ 556.398828] sock_sendpage+0x8b/0xc0 [ 556.402790] ? kernel_sendpage+0xf0/0xf0 [ 556.407195] pipe_to_sendpage+0x242/0x340 [ 556.412036] ? direct_splice_actor+0x190/0x190 [ 556.416656] __splice_from_pipe+0x348/0x780 [ 556.421246] ? direct_splice_actor+0x190/0x190 [ 556.425824] ? direct_splice_actor+0x190/0x190 [ 556.430413] splice_from_pipe+0xf0/0x150 [ 556.434464] ? splice_shrink_spd+0xb0/0xb0 [ 556.438718] ? security_file_permission+0x89/0x1f0 [ 556.444335] generic_splice_sendpage+0x3c/0x50 [ 556.448926] ? splice_from_pipe+0x150/0x150 [ 556.453248] SyS_splice+0xd92/0x1430 [ 556.456952] ? __sb_end_write+0xc1/0x100 [ 556.461014] ? compat_SyS_vmsplice+0x250/0x250 [ 556.465585] ? do_syscall_64+0x53/0x640 [ 556.469551] ? compat_SyS_vmsplice+0x250/0x250 [ 556.474137] do_syscall_64+0x1e8/0x640 [ 556.478013] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.482847] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 556.488021] RIP: 0033:0x45a909 [ 556.491295] RSP: 002b:00007f600070ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 556.498991] RAX: ffffffffffffffda RBX: 00007f600070ac90 RCX: 000000000045a909 [ 556.506946] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 556.514221] RBP: 000000000075bfc8 R08: 000000000004ffe0 R09: 0000000000000000 [ 556.521491] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f600070b6d4 04:54:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7f) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:35 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa", 0x58, 0x8000}], 0x0, 0x0) [ 556.528764] R13: 00000000004cb478 R14: 00000000004e3df0 R15: 0000000000000008 04:54:35 executing program 4: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/63, 0x3f) [ 556.674549] nla_parse: 6 callbacks suppressed [ 556.674557] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 556.716002] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 556.723938] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 556.749930] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 556.753084] Mem-Info: 04:54:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc000, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:36 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa", 0x58, 0x8000}], 0x0, 0x0) [ 556.761836] active_anon:413483 inactive_anon:48515 isolated_anon:0 [ 556.761836] active_file:6577 inactive_file:5879 isolated_file:0 [ 556.761836] unevictable:28700 dirty:197 writeback:0 unstable:0 [ 556.761836] slab_reclaimable:13981 slab_unreclaimable:128321 [ 556.761836] mapped:57687 shmem:32162 pagetables:11804 bounce:0 [ 556.761836] free:869610 free_pcp:445 free_cma:0 [ 556.869029] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 556.910369] Node 0 active_anon:1596876kB inactive_anon:126048kB active_file:816kB inactive_file:9364kB unevictable:87692kB isolated(anon):0kB isolated(file):0kB mapped:215876kB dirty:116kB writeback:0kB shmem:91320kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 866304kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 556.910579] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 556.941081] Node 1 active_anon:56756kB inactive_anon:60812kB active_file:25492kB inactive_file:14152kB unevictable:27108kB isolated(anon):0kB isolated(file):0kB mapped:14672kB dirty:672kB writeback:0kB shmem:33128kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 18432kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 556.982882] Node 0 DMA free:10484kB min:216kB low:268kB high:320kB active_anon:4100kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:32kB pagetables:32kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 557.017968] lowmem_reserve[]: 0 2569 2569 2569 2569 [ 557.025259] Node 0 DMA32 free:46468kB min:36380kB low:45472kB high:54564kB active_anon:1592712kB inactive_anon:126120kB active_file:784kB inactive_file:9372kB unevictable:87712kB writepending:120kB present:3129332kB managed:2634384kB mlocked:87688kB kernel_stack:16608kB pagetables:43024kB bounce:0kB free_pcp:936kB local_pcp:636kB free_cma:0kB [ 557.074251] lowmem_reserve[]: 0 0 0 0 0 [ 557.078570] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 557.105668] lowmem_reserve[]: 0 0 0 0 0 [ 557.110494] Node 1 Normal free:3436228kB min:53508kB low:66884kB high:80260kB active_anon:56632kB inactive_anon:54872kB active_file:25492kB inactive_file:14160kB unevictable:25616kB writepending:672kB present:3932160kB managed:3870192kB mlocked:25632kB kernel_stack:8032kB pagetables:3684kB bounce:0kB free_pcp:1268kB local_pcp:648kB free_cma:0kB [ 557.147587] lowmem_reserve[]: 0 0 0 0 0 [ 557.153743] Node 0 DMA: 3*4kB (UM) 10*8kB (UM) 4*16kB (UM) 1*32kB (M) 2*64kB (UM) 2*128kB (UM) 1*256kB (M) 1*512kB (M) 1*1024kB (M) 0*2048kB 2*4096kB (M) = 10556kB [ 557.169785] Node 0 DMA32: 1696*4kB (UMEH) 827*8kB (UMEH) 475*16kB (UMEH) 594*32kB (UMEH) 123*64kB (UMEH) 35*128kB (UMEH) 2*256kB (MH) 1*512kB (H) 0*1024kB 0*2048kB 0*4096kB = 53384kB [ 557.187915] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 557.199570] Node 1 Normal: 379*4kB (UM) 209*8kB (UM) 570*16kB (UME) 586*32kB (UM) 514*64kB (UM) 195*128kB (UME) 86*256kB (UM) 57*512kB (UM) 27*1024kB (UM) 19*2048kB (UME) 789*4096kB (UM) = 3438420kB [ 557.218429] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 557.227689] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 557.236278] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 557.245437] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 557.255813] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 557.266274] 40539 total pagecache pages [ 557.271678] 0 pages in swap cache 04:54:36 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x40) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_aout(r5, &(0x7f0000000340)={{0x1cb, 0x59, 0x8, 0x3c, 0x159, 0x9, 0x211, 0x5}, "7d371f1f8e0efc05584245c45ef5024d8b4a8303d89ca6dc4e3a09242f629dcc1ed7c297eb9caa72d4735b5a80bf09f4d3d9fbd96c9aab7d8cdb696bca5143262fcc4d58d18bd71b3c4e5c58403f6b132aad6fe4cf5fc25f09fd6d1c12dbc5ccc9a2549cf0529f209894bd7af6c27ada313a366b86bffa7c5cefe3adbf92e247401e89e42fe169dadf67ce97537636f1335ee9fcd03f77ed170b233c3d87f1ff119000e5960a7a6018f344d1f9ad05da9ca723d36286da6f", [[], [], [], [], [], []]}, 0x6d8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:36 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 04:54:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000014c0)=@assoc_id=0x0, &(0x7f0000001500)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001540)={r2, 0x9}, 0x8) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x5, &(0x7f0000001400)=[{&(0x7f0000000240)="bc0690c14a8eeb2b43681f4445d90245db49558ff6f5b1ebbd3b5f5500e9da109476cdce4972197fe6b635ce82fb11598c5432085ea36b3e599696050bb2727b918acfe9ef4459d84ac7156fdfc4e13f12a93c0a661cc6d8c964c568faf53607e373fbf163574e2a362888f192bff60c8dbbeb717220310aba82c3d49f9e38eeb17cf784e824ea8971dfa33ebd7fbb0113143b345f866d5c0f12e56cf59587761a38a43e045a395b8082fa8bd8f5d483c0b009a4481b8a", 0xb7, 0x63}, {&(0x7f0000000300)="7e732583cd7eccd178e499f41706aa5f7133a9fed58137f1ad2ae103485562e3022f9e27ca5999d7933a2957b29568cc148d0919b065821403d07d0ccca82a45c7a0c2901f5048545ac471146ce4be47f8b7c91ef7299628eddbc633859a8dcf03282cd9509fbdb67dfbd82bd3f05ecaea8ed4899f471a043f22252db08499cf7cdb717a24adeaf5fd0bfaddf89cea4857dfb9c41e7b3e34af504989de3d2faa28ca086f66597576970ed8040e831501a583dfe74f15a3a185b7f5ba2709b19fcf36959e6272e40c288b6af84b3b34d9b73d89582bb302b36b34a6c2f5ea24dff14fab71a0be296b757b5946da2bcd6d8a9b9c4421abf9f7b0", 0xffffffffffffffae, 0x40}, {&(0x7f0000001580)="396a8d44aebece7a2e28edcf0cd91699f8a26805f15c3b2a8d384bcb0d58a85553c09677327830b008e8353f1ce622814610bb314d12b8f5890029efc4922b1229637788823332d226fcf714718c7b7437f1db97e2a0ffb4cd8e25dd4d4dac9992cd70e7998a6b8dfdd55648095e46b28eb55d59202b2543c2923e83a04d19", 0x7f, 0x4}, {&(0x7f0000000100)="39957d7c8ab192d56030a4b2c77d78ba73f7f55fc9b653a64fe7a003530aa7819cce948f63e0830af37d59fe65184532b1f763d9eee894aa7773512859", 0x3d, 0x8}, {&(0x7f0000000400)="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", 0x1000, 0x1}], 0x0, &(0x7f0000001480)='vmnet1\\#cpuset\x00') syz_open_dev$tty1(0xc, 0x4, 0x3) 04:54:36 executing program 2: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/188, 0xf45c3ccac404aa}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:36 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa", 0x58, 0x8000}], 0x0, 0x0) [ 557.275576] Swap cache stats: add 0, delete 0, find 0/0 [ 557.290084] Free swap = 0kB [ 557.293244] Total swap = 0kB [ 557.296341] 1965979 pages RAM [ 557.301148] 0 pages HighMem/MovableOnly [ 557.305418] 335858 pages reserved [ 557.308980] 0 pages cma reserved 04:54:36 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa0000, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000140)={'sit0\x00', 0x1, 0x1}) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 557.389687] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) [ 557.438495] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in=@rand_addr=0x6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000280)={0x3, 0x9, 0x4, 0x200ba100, {0x77359400}, {0x1, 0x2, 0x2, 0x4, 0x7, 0x81, '&8\vc'}, 0x20, 0x3, @planes=&(0x7f0000000080)={0x3, 0x8, @userptr=0x2c0f, 0xc}, 0x4}) 04:54:36 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59}], 0x0, 0x0) 04:54:36 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x72d6aa028d6676f, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x8, 0x1}, 'port0\x00', 0xc4, 0x40800, 0x10001, 0x2, 0x6, 0x51c3, 0x1, 0x0, 0x295a2df7a25ecd71, 0x2}) 04:54:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000008000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000d000000000000040000000000000000000000000000fffa000000000000000000000000000000000000000800000100000000000000000000000000000000000000000000d867000000000c0015000400000000040000"], 0xcc}, 0x8}, 0x0) [ 557.573537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 557.609263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 557.674418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 557.684241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100002, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000080)={{0x3, 0x4, 0x0, 0x77, 0x99, 0x8}, 0x8, 0x4, 0x6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000001b002102000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000007c83565bf0196822620bf665fa827d2bbc8dcd8940a451977509bff4df302363d363ae985bf7f00446fa915f40241f6e6d5d4ec7cda149ba962528d8e9a34daf49871f1a250ce37967dd0d7843a550ebc8ad275c9d286daaedfe451f93e95046d4a85e794a1e64b565f5ffb6aded220af14a4801bf48a4301c866bf40ead0dd0b24d3b5bd00abde707b058df874fddd42b26528dea8bf74cb20b163aaf96696473af180b5659ca4073b92", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) [ 557.725374] ceph: device name is missing path (no : separator in /dev/loop4) [ 557.744302] ISOFS: Unable to identify CD-ROM format. [ 557.868226] Unknown ioctl -2147204141 [ 557.892321] Unknown ioctl -2147204141 04:54:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:37 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x5, 0x5, @name="e3dfcebc8607d2ebdf826c242d27997fe83ef0c8c0c7af9955494724a3a80fe8"}) r1 = getuid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xb0006, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000002dfb0000000100"/64, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8, 0x0, 0x0, 0x8000}, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:54:37 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59}], 0x0, 0x0) 04:54:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)={0x3, 'ip_vti0\x00', {0x9e}, 0xc000}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffde3c7ca08debbffff2ef6ff04"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r6, 0x0) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) 04:54:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt(r2, 0x6, 0x9, &(0x7f0000000540)="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", 0x1000) 04:54:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0xcc}, 0x8}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x181002) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0x3}, 0x0, 0x10001, 0x4, {0x1c, 0x9}, 0xc0, 0xfffffff9}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000140)={0xa, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xc38, 0x10001, @local, 0xfe0d}, 0x1c) 04:54:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)={0x8, 0x0, 0x2001, 0x4, 0xffff94f1, 0x5, 0x9, 0x1}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000380)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$llc(r3, &(0x7f0000000100)={0x1a, 0xffff, 0x9, 0x6, 0x1, 0x0, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r5, 0x400, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x400c040) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000240)="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", 0x152) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) socket$inet6_udplite(0xa, 0x2, 0x88) [ 558.404365] ISOFS: Unable to identify CD-ROM format. 04:54:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000500)}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x2) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000180)={0x4, "6641c35dfab4e4d24f2e6f97a1209e75368bfe7dd6bc45e970b850e9faea82011ab2d9a68e4a38a4c9be696a17dc3ea9c0d2cad3827a8c4c9f640aedd796f2e5", {0x7ff, 0x2ed2f27}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x9, 0x800) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f00000002c0)={0x0, &(0x7f0000000780)="5625fe36d93a8f33dedac4382abdeacbc098912d3ac3d74e15f9e8c68eb61daacc2a473546552092ef6e3ecc8a0b08503d0d71a31fa08e56d2c40c5892552bbd6942cab70aa546d9f35dbae0a39035e71c22a1e51cfbd8007785f3897c2d1bdd727e7080b104a9e74881b219e2774312706afe449416cf0a2e49adf016e73dd438a0055c451fc5f4bf357a2a78f6a8ad4dc34e"}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x1, {0x1, 0x87f8, 0x1, 0x80000001}}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0x1f) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sendto$rose(r5, &(0x7f0000000840)="c84bb1701be3ac3ac9297a58c21dd90a3d7b40951137ff9fcecc363821045d8e70fe044c49b784cf1e89ca331e51c009013bb8c1c08cef01eee597a52d546d0701944223980b355fbbc24cc48100bb436100b09533c88d3cc34682c33553d0daef96490883bdeef0940a94f8a7998e05b9add23f7da87fa5590b31da582e71bba4eab543900091a074236aa582282cdb7efe1cac51ed2b1f956cc04d4fd400301d07568014d8", 0xa6, 0x200000c0, &(0x7f0000000300)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default]}, 0x40) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="49ced374e27b6ff2cc8f0f26f46816f8a5556b88b609354998840417180a703b0199277c338a54b0fbb1be4472ad90bea8ac1829dc28631932d9e5cc30387a106c5aeb99b9e65387d2f1c5f8ed3084b83ca5820000000000000000000000008d889627af672313e759cb24387c894e8a5fa48e15a3c3441b648d342062927e133a5c68f5fbda05d01f74c72407b8da534be6d209ba2052ad9d8f9ae1117c4f1779b9491c673d5c87bfd3c866cc39ca35b72e3cc12f089d23358e33de94dab7af2748b044dfbe53932684e4cf1a", 0xffffffffffffffbc}, {&(0x7f0000000540)="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", 0xef}, {&(0x7f0000000340)="238c47aa4c410092c30d2aca093f6eed8390bac7e2bbcb45684f4463c12bf7c0af907f6e490e1acd15df53357f186b1b7a86c2099e7d1883ef74470d2a1aabbaf4ea7eeece78f4a733b9da40305dfd292420e0c455a46eff934af70f20696f9815a30f6e5f7e7652b14ae1e923a3bcc4760ad6343d2abd3ad7f681f484a1b22d298335bff52246190e7d67c23145741a9841c8def6d5fe877327e96efd2e7eaee928aa9846709647c42045a41860a585bc19f3175d7974fc9612b36d49959c8ade910551ffbf40c150969f325f7a4d6677f543bbac381d032096b0104cc0d1129bb189e0b9da", 0x100f4}], 0x9d7fa5a7a4154b3}, 0x40000) 04:54:37 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59}], 0x0, 0x0) 04:54:37 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000180)='\x00', 0xfff, 0x3, &(0x7f0000000400)=[{&(0x7f00000001c0)="4b40c1af9dafabd45fe4f504007c3e9ab57234fc1913daebe19105c5ac1aa78e2730199e8dd11353827f71cbb8de328b067dc168db74d3fa5067b22f578ac410fbaeeb37b0f20829bc6488d20fb48e2f24cb87d6a091e3855280d4816f4c2adfaa893ef5aa6812a24c46cf4cf72e3c2275159acf21dacce1ef332fcd364a5131e06353b3ceef10af920231854b5fcf57adf28084376cf5cf67f21f2154691a37679e59076633c46b25528b4d414b6f7a33bb4a489decca5ce5d917d81e29f81c281f2def62e3437d8f890bdea864f5981cf308ab4b2a2ac8dab172455366e6287dc1fec0a91722939881efcf93ccd2", 0xef, 0x7f}, {&(0x7f00000002c0)="84da1f1e01bdebd30370e56219bbd2c4b552e52489584c5095b7d963b4cfe15dac3c4a5a60d69c8e0ffc07511579", 0x2e, 0x8}, {&(0x7f0000000300)="711d5de94af523655482dda04c425b1be4986eff5d2a1bc2b0bcfccf00aa5a7ff40efd6340e742d93a10d87696140204d4472fddd00b645566738fcedf6c5ce266e7f5a4f086dec72ce991abcfe76e32b92f9fdc4d1a72a1696dabfbdf288bfd80918fcdcd15717f960e904dcdfaa72ea8cf6878afa9f14f5397edab436c807b22c80ca1d832d25e308af340954759ab1a10b897cc7f07371fbda646338794015707d2df1182277b829ea3c4cb6fb3810f51626096486f8a3aa2f312b6c7ae3fb480c6f93d9bdc64339d5585e25643c3d52c4ae8e44efefbccd625d8bcb93407cd05", 0xe2, 0x2}], 0x80000, &(0x7f0000000480)='/selinux/checkreqprot\x00') syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280000442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa062065580002000000000021000086dd080088be00000000100000000020000000020000000000000000000000080065580000000001328fbeeac70c33a53b5720fb5eceae4dbfda247d468529f773ba339fb5156b1875"], 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40100, 0x0) mq_getsetattr(r0, &(0x7f0000000040)={0x3, 0x8, 0x8, 0x2, 0x40, 0x6, 0x1, 0x401}, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x3, 'syz_tun\x00', {0x3}, 0x9}) [ 558.631797] ISOFS: Unable to identify CD-ROM format. 04:54:38 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x16) 04:54:38 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x72d6aa028d6676f, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x8, 0x1}, 'port0\x00', 0xc4, 0x40800, 0x10001, 0x2, 0x6, 0x51c3, 0x1, 0x0, 0x295a2df7a25ecd71, 0x2}) 04:54:38 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYRES16=r2, @ANYBLOB="390af6efdf742cb0da4cd0a1e01c6eeafef184a0b9a47230955acf894c2f934c3086581ec0bfce9646de93316780ed3788b31438c4fea6c655e88ad530a60f35f745bbbd199516847e6e7dec3c65125594a344483f10eb0db263"], 0x0) 04:54:38 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)="0c7ed7306f836fc8ba9e3a59219f4817f42e4b8399129e35c9643fb8f35baa557ecadd6c2861e9eedc9b", 0x2a}, {&(0x7f0000000040)="e9cb6232eb25452ca896156904e0ebca2747c3f6c4107b39479a807fd529f49cf3c26f2d82d9779722c185e56736ebf3d2f8fa81b1115af92f59f3518c7aead7ee7612ce6e99f0440fbb602e1a7e1b08a97f9824d1377e", 0x57}, {&(0x7f0000000140)="187a5bb11d1af778440bc56ae29f2d1664b147d5f86aa3fa6b38e7d437d7b47c6702cac7c339c4a13c7b0fc6822f0978b1b2be013e04ee12a70df50d0d994782900527a25dc5a5d18145f234ef4dec9f3d637f154112fcdefaf2230f1ab1", 0x5e}, {&(0x7f00000001c0)="1690dcd9cce2b5dfffb5fb552c99e8ac1efadbf6aca08f873072988b996411", 0x1f}, {&(0x7f0000000200)="ec185d68015c2617a132ae0a168c91f241aa8b56eaea4e1c9e77cf8146e73eb7e4", 0x21}, {&(0x7f0000000240)="139affc1610f6dd7886ce6d5ebbf6e2bac5e83449cc929f6d534ec10f66cef6740e407449eb34f8d5c6e31455fb476e3949ce0769733020e90054bd7c8f059eb74f6c8b8aa7aef4951ad98695f839845b9bdb74af5993b9c13f57dccaf3e9d321e2894cc301ad2d9ad8f3c6efad8bf69418175653e2b60b166baf4e61a084a6537fa693aac7425000fe7c9e2590bc1884d2a3f3aaac54935030a873cbd5e8f09a5e2950ff922e4e645d3e977d9117feef601566fd988587460ea30c34511d0c4c435feeb", 0xc4}, {&(0x7f0000000340)="e9c94e70d79ef93a170711f1f6248cd93039dcecfbf00ea6ec15e22de9d02106a86a02f0eb4cf913ecb8a190", 0x2c}, {&(0x7f0000000380)="7929585c0d88644d81207725a2cef603087b3eedec4a1c1329fe5afbe88bb754af5cd8ea12f7695c570e5d1173e811f209d04be8ca2fef1615eb914c62de750d37bf56170d6c9f8054bffb88cb2cfa3146a04459698a90bc4c0340f2c0a525d2dbd9372e49a7cfb76c64a7eca9dc902141d2b27cfa5db77965e5f515eda4486a616c5a2d64666296cb81d86e034edcd54d22364b212ad20ddb4260b9ab7a95a6a47ef3617444cc31fa389a1c99d92aefd4059632240658c5080fa1cab4cc8efe4743febf2e9b95f309f83202c6c05178b56fd9113106bbafb4ca30fc1dd223a7", 0xe0}, {&(0x7f0000000480)="cc18379ad8bddb548320b878539651e2eb9bed3af4fdb99423d73bf66a68893970299348129ee56efe93c5e2facd1866bbdb22ca7749601b6949b2e9a86fee9b557dc924e8f5dfde5ab0e4e0e4ee9709", 0x50}], 0x9, 0x3) 04:54:38 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000007150501ff0000fffdffff2ef6ff0461040c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x10, @tick=0x7fffffff, 0x3, {0x2, 0x2}, 0x20, 0x0, 0x6}) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd24, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x4}, 0x8}, 0x0) 04:54:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x9, 0x0, 0x1f) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)="a59b4d2ba2d617cfb863c3cf1b3b3c45382b62e64303589022188e4780abd57c9f28c37dea9cade5f99cbb756d64ed41e79796960d8be6e0514b57e702f1807f9f92a86d7a8d3e039350901f2399e295db8bafd2fc61fc471c6ea6d296f46b72a5fd865612e0128157804c729e9b7378ea84d718e28270dca0a36e1c356986a4aff2389eb4e9036570fa25909fac774ea1f4921241196c35236cb2c865efa5dd1baa76f99b2afd558aa6a06d761ea89fb05da8346e5668c0c0a3038d83ce52ccd1041cce5d81e615ebe407c33669", 0xce) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x10008040) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 04:54:38 executing program 5: syz_emit_ethernet(0x215, &(0x7f0000000840)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0xb, 0x6, 'c(\x00', 0x1df, 0x16, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @rand_addr="685232a9432a27675d69574bdc96ea93", {[@hopopts={0x2b}, @routing={0x0, 0x0, 0x0, 0x1f}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0xc4, 0x0, [0x9, 0x7], "7236f239176009fa1a82e70e4adf92b39794a7ca4de32e4240b7160727a5803e4ed3f1a5eb2951968b77a139bc2b1d2ced21f456b14021b9702bfad7c7c5bddec615a74e0c6c3257d52b230c48fc27db4aff097feeaeb188a86a44d62001cb981c916e0879085c96340d43b023721e58427b7862e135ee66586cab742ee5eeb04bd6f1602886894a118f41b8191c649f03915be8113dd24eee0f81ef21a6c71b8f3eced5cd35b6334cb727172c8829c1ccbc30d0ae2fd09bf72bf441438d670481ad7781"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x2], "015d5706e1ad83d6e69a5ca4616c345f16f4eb3bf4907d1a326dab344ff2f98ae54dd7c82c65ed636870c1f5d7a84aec7e6355495419347532f31dfc15dede781c8168daf780a251addcd310a9b916dbb994f874813425ea988eb04db35817589cb356cff71070c4006b576b8029774a630ae9766b61acf29bfc9db7510c569ebe90f8c7561b7c7db3cedd13f1f685c0cd2bc5269627891b68cfea9fed047ec63bfbe4772c14679b3cc77f37906bf6cb5323451d35b83d505f512cb875a91349a8"}, {0x8, 0x88be, 0x0, {{0x1}}}}}}}}}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x8, {0x5, 0xeb, 0x5, 0x7e56}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x37abb168536df4bd}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x300, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4001854) 04:54:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040)="e307267e6a39a6beb899d7f66f7e38f605f8d3b4d3d796b3dc3dc953c3658e186fc7eef851", &(0x7f0000000080)=""/188}, 0x20) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="0bfdffff1b00210200000000000000000000000000000000000000000000000100000000000000000000000000000000000000004e2000000000000029000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000c0015005d07350000000000"], 0xcc}, 0x8}, 0x0) 04:54:38 executing program 3: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/63, 0x3f) 04:54:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/190, 0x101}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:39 executing program 3 (fault-call:0 fault-nth:0): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:39 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 559.763670] FAULT_INJECTION: forcing a failure. [ 559.763670] name failslab, interval 1, probability 0, space 0, times 0 [ 559.777608] CPU: 0 PID: 22201 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 559.785631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.796065] Call Trace: [ 559.798863] dump_stack+0x142/0x197 [ 559.802643] should_fail.cold+0x10f/0x159 [ 559.807014] should_failslab+0xdb/0x130 [ 559.811556] __kmalloc+0x2f0/0x7a0 [ 559.815268] ? __sb_end_write+0xc1/0x100 [ 559.819542] ? strnlen_user+0x12f/0x1a0 [ 559.823984] ? SyS_memfd_create+0xba/0x3a0 [ 559.828598] SyS_memfd_create+0xba/0x3a0 [ 559.832719] ? shmem_fcntl+0x130/0x130 [ 559.836720] ? do_syscall_64+0x53/0x640 [ 559.840724] ? shmem_fcntl+0x130/0x130 [ 559.844840] do_syscall_64+0x1e8/0x640 [ 559.849021] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.854044] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 559.859625] RIP: 0033:0x45a909 [ 559.862914] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 559.871944] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a909 [ 559.879774] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004bf9b2 [ 559.887685] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 559.895193] R10: 0000000000008000 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 559.903724] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x335, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="cca101a882478cfe0000001b00210200000000000000000000000000000000000000000000000100000000000000d9dd00000000000000e2ffffffffffbaadf66fd41926aa2c1b0037ffff00", @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="7adc159280d62bf9fcf31e89bdd72725220e44c171cae981f2b21bd0659a4d6c66c8e6d9e323a39fed1ccdeee51309f72df19276d57818010172d76ac5a9fee33201cd4909e1f430b15ae0354253951ebf8d19ad66df90dff5aad3d7f48971fe33b69dc8296e77a144e8bf1cf905098263bd808463b82d8d87901a7765167742a3bd0774e6d8"], @ANYRESDEC, @ANYBLOB="4942029ca7f97188d46e38905909fbac8d2cbce7e701e6ccc9243fddc0da97ff84cfcd392189d9291b5bbc30395728ea951e671e6854541a3f87a11e2b18587fba80fb2cd0850e8b3b26b16e85a0c303446ea34a2a21fb2a13056990cc631a9dee7ce7ef77d7d13790fd91c70caeb7faaa4a1db1af5ed319d249c7be7718d55d844d77352f1996be435a7930adc29a9025bc2e71c039a7e7590e50adab92dc2c32877be02ca2148a08fbf04cce013c25b9f92b19a5fff4cb118289d263cf05a064c41324b306c25b640b389614ccdb680e2f31921f94493b12f6ab3942d70240e1a87296bd26f101dfce99d563a3a0f98518b22f01842b6f93", @ANYRES32, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="832c82b51bf40305d797e50dbf28acd56167ba063ea0a7287ffb4f932d02467b3c8c796f52cad6ce8ce1c865b8047169cd7884867cc0521a2640e359e47a76958cd8b56599dc69fc993be3bb38b869d35b4a2c77baa78b7c44"], @ANYRES16, @ANYRES64], @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000001e616dc7f07aa618a299c6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000c18f7c7ea11e5a26e2c4680ba4165293345584c7e9adf819c324e91a0008f9243251d5162102c4cd73ad7fe56231e4fbc6d87b80d326f6b454fb5d50ee3830005dce5c2f9f9a89c4fd6c47a15151c90251971350dd2493deda22844566aaa54218b0f3acd33640c30fd2d47759e891ca3a5ab730a78977b92210817ae886966ea6eb5b42cc902dfedb28894fdd94516b22e8cd33dbb80208f2efce74458e7a81ec412b9f1cd89b83cb9a8f75cc27c7970316380"], 0x4}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x689e6d77efd72a52, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x84) 04:54:39 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) splice(r0, 0x0, r4, 0x0, 0x907a, 0x4) 04:54:39 executing program 3 (fault-call:0 fault-nth:1): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 560.141189] FAULT_INJECTION: forcing a failure. [ 560.141189] name failslab, interval 1, probability 0, space 0, times 0 [ 560.163814] CPU: 0 PID: 22211 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 560.172634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.183311] Call Trace: [ 560.186456] dump_stack+0x142/0x197 [ 560.190146] should_fail.cold+0x10f/0x159 [ 560.194319] should_failslab+0xdb/0x130 [ 560.198467] kmem_cache_alloc+0x2d7/0x780 [ 560.202640] ? __alloc_fd+0x1d4/0x4a0 [ 560.206842] __d_alloc+0x2d/0x9f0 [ 560.210318] ? lock_downgrade+0x740/0x740 [ 560.214781] d_alloc_pseudo+0x1e/0x30 [ 560.218702] __shmem_file_setup.part.0+0xd8/0x400 [ 560.223563] ? __alloc_fd+0x1d4/0x4a0 [ 560.227646] ? shmem_fill_super+0x8c0/0x8c0 [ 560.231998] SyS_memfd_create+0x1f9/0x3a0 [ 560.236162] ? shmem_fcntl+0x130/0x130 [ 560.240161] ? do_syscall_64+0x53/0x640 [ 560.244338] ? shmem_fcntl+0x130/0x130 [ 560.248360] do_syscall_64+0x1e8/0x640 [ 560.252735] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.257811] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 560.263357] RIP: 0033:0x45a909 [ 560.266732] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 560.274721] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a909 [ 560.282380] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004bf9b2 04:54:39 executing program 3 (fault-call:0 fault-nth:2): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 560.290310] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 560.297617] R10: 0000000000008000 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 560.304903] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 560.310127] net_ratelimit: 24 callbacks suppressed [ 560.310133] protocol 88fb is buggy, dev hsr_slave_0 [ 560.323975] protocol 88fb is buggy, dev hsr_slave_1 04:54:39 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x308c01, 0x80) write$vhci(r0, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "bb6333e1b26f37"}, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f00000000c0)={0x21, 0x1}) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) fchmod(r2, 0x82) [ 560.451198] FAULT_INJECTION: forcing a failure. [ 560.451198] name failslab, interval 1, probability 0, space 0, times 0 [ 560.495656] CPU: 0 PID: 22219 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 560.504262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.514498] Call Trace: [ 560.517215] dump_stack+0x142/0x197 [ 560.521158] should_fail.cold+0x10f/0x159 [ 560.525336] should_failslab+0xdb/0x130 [ 560.529347] kmem_cache_alloc+0x2d7/0x780 [ 560.533664] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 560.539317] ? rcu_read_lock_sched_held+0x110/0x130 [ 560.544691] ? shmem_destroy_callback+0xa0/0xa0 [ 560.550257] shmem_alloc_inode+0x1c/0x50 [ 560.554350] alloc_inode+0x64/0x180 [ 560.558012] new_inode_pseudo+0x19/0xf0 [ 560.562045] new_inode+0x1f/0x40 [ 560.565551] shmem_get_inode+0x75/0x750 [ 560.569556] __shmem_file_setup.part.0+0x111/0x400 [ 560.574879] ? __alloc_fd+0x1d4/0x4a0 [ 560.578717] ? shmem_fill_super+0x8c0/0x8c0 [ 560.583384] SyS_memfd_create+0x1f9/0x3a0 [ 560.587567] ? shmem_fcntl+0x130/0x130 [ 560.591579] ? do_syscall_64+0x53/0x640 [ 560.595667] ? shmem_fcntl+0x130/0x130 [ 560.599755] do_syscall_64+0x1e8/0x640 [ 560.603951] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.608848] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 560.614062] RIP: 0033:0x45a909 [ 560.617431] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 560.625420] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a909 [ 560.632768] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004bf9b2 04:54:39 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@random="31dd9638cf7f", @remote, [{[], {0x8100, 0x1, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2d, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/sctp\x00') [ 560.640051] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 560.647350] R10: 0000000000008000 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 560.654658] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:40 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000200)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x58, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x1, 0x8]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x40]}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}}}, {}, {0x8, 0x6558, 0x0, '\x00\x00\x00\x00Nd\x00\x00\x00\x00'}}}}}}}, 0x0) 04:54:40 executing program 5: setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0xfffffffb}, 0x4) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="31dd9638cf7f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'c(\x00', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x5]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 04:54:40 executing program 4: socket$kcm(0x10, 0x5, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r2}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000240)="21107d3df68ef8b4bad7991c249249f98ab1b479a9529cd60ac37cbfa43326daeb7a810fdaeace82a43742232d8e7435a94c9093f2d89abb680d8593722b0e9c071319b5f048e8c59faf2477c2ce19922900e607cfea4d34174a01ed163dde59e0f15d7fa91e455672b0a452254d27fd07281b59b05aafd50f9491b2e07c38e86f022af326b2e7f7dac51b84f7e690fe3b752736484077510241fd121c7f1ca73b931f8390d66f7583604119d212a433a436a024a995c1824dcf57ee64b7e4ef79ac76", 0xc3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="7ee8d850010000310c0e37a898aaa6c14759d02428ec6fe5198fddcd5c097664905a70b2d29de7f280947c2d2bd1dfa0bcbb502fad9a19a55f310779eac1e9c3a849e82e565304f6bcf92d5d7d1b5968d2bfbaafc2b0d8f722518ff0059a7211fdc3c867417f54c750f72e21a407d78a54c2a4b87cd54985b2eb12ce83152edb6208787be26bf996bed3aef5d7444a3ed2a595a2c6efb063cdc7a508f80d71bc354661239269978d65581855adba2f14c03e", @ANYRES16=0x0, @ANYBLOB="08002dbd7000ffdbdf2501000000100001006e657464657673696d000000100002006e657464657673696d300000080001007063690014000200303030303a30303a31302e3000000000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) 04:54:40 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:40 executing program 3 (fault-call:0 fault-nth:3): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:40 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="31dd9638cf7faaaaaaaaaabb86dd6063280004442f00fe800000000000000000006c000005aafe8000000000000000000000000000aa262065580002000000000021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='tunl0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) [ 561.092047] FAULT_INJECTION: forcing a failure. [ 561.092047] name failslab, interval 1, probability 0, space 0, times 0 [ 561.134491] CPU: 1 PID: 22250 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 561.142457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 561.151830] Call Trace: [ 561.154433] dump_stack+0x142/0x197 [ 561.158111] should_fail.cold+0x10f/0x159 [ 561.162288] should_failslab+0xdb/0x130 [ 561.166291] kmem_cache_alloc+0x2d7/0x780 [ 561.170573] ? shmem_alloc_inode+0x1c/0x50 [ 561.174831] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 561.180317] selinux_inode_alloc_security+0xb6/0x2a0 [ 561.185524] security_inode_alloc+0x94/0xd0 [ 561.185539] inode_init_always+0x552/0xaf0 [ 561.185549] alloc_inode+0x81/0x180 [ 561.185559] new_inode_pseudo+0x19/0xf0 [ 561.185572] new_inode+0x1f/0x40 [ 561.194142] shmem_get_inode+0x75/0x750 [ 561.194161] __shmem_file_setup.part.0+0x111/0x400 [ 561.194172] ? __alloc_fd+0x1d4/0x4a0 [ 561.194181] ? shmem_fill_super+0x8c0/0x8c0 [ 561.194196] SyS_memfd_create+0x1f9/0x3a0 [ 561.194206] ? shmem_fcntl+0x130/0x130 [ 561.194217] ? do_syscall_64+0x53/0x640 [ 561.194227] ? shmem_fcntl+0x130/0x130 [ 561.194237] do_syscall_64+0x1e8/0x640 [ 561.194247] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 561.194264] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 561.194271] RIP: 0033:0x45a909 [ 561.194277] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 561.194289] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a909 [ 561.194295] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004bf9b2 04:54:40 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000340)={0x1, 0x400, 0x8001, 0x101}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$ax25(r7, &(0x7f0000000180)={{0x3, @bcast, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) openat$cgroup_ro(r6, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x80000, 0x0) getsockopt$ax25_int(r8, 0x101, 0xe7e6502441e478ef, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:54:40 executing program 3 (fault-call:0 fault-nth:4): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 561.194302] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 561.194308] R10: 0000000000008000 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 561.194314] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 561.202149] protocol 88fb is buggy, dev hsr_slave_0 [ 561.202208] protocol 88fb is buggy, dev hsr_slave_1 [ 561.375925] FAULT_INJECTION: forcing a failure. [ 561.375925] name failslab, interval 1, probability 0, space 0, times 0 [ 561.401613] CPU: 0 PID: 22258 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 561.409569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 561.418947] Call Trace: [ 561.421560] dump_stack+0x142/0x197 04:54:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r3, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf6, r4, 0x1, 0x91, 0x6, @broadcast}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 561.425220] should_fail.cold+0x10f/0x159 [ 561.429387] should_failslab+0xdb/0x130 [ 561.433380] kmem_cache_alloc+0x2d7/0x780 [ 561.437546] ? lock_downgrade+0x740/0x740 [ 561.441706] get_empty_filp+0x8c/0x3f0 [ 561.445601] alloc_file+0x23/0x440 [ 561.449151] __shmem_file_setup.part.0+0x1b1/0x400 [ 561.454087] ? __alloc_fd+0x1d4/0x4a0 [ 561.457892] ? shmem_fill_super+0x8c0/0x8c0 [ 561.462228] SyS_memfd_create+0x1f9/0x3a0 [ 561.466408] ? shmem_fcntl+0x130/0x130 [ 561.470301] ? do_syscall_64+0x53/0x640 [ 561.474281] ? shmem_fcntl+0x130/0x130 [ 561.478201] do_syscall_64+0x1e8/0x640 [ 561.482094] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 561.486958] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 561.492159] RIP: 0033:0x45a909 [ 561.495471] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 561.495485] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a909 [ 561.495491] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004bf9b2 [ 561.495497] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 561.495504] R10: 0000000000008000 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 561.495510] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 561.520108] protocol 88fb is buggy, dev hsr_slave_0 [ 561.545237] protocol 88fb is buggy, dev hsr_slave_1 [ 561.590104] protocol 88fb is buggy, dev hsr_slave_0 [ 561.595314] protocol 88fb is buggy, dev hsr_slave_1 04:54:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b00f18bbcef0000000000000000000000000000000000000000000100000000000000000010000000000000000000000000b49adc273ffd24270000bec567", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001500"/130], 0xcc}, 0x8}, 0x0) [ 561.670115] protocol 88fb is buggy, dev hsr_slave_0 [ 561.675284] protocol 88fb is buggy, dev hsr_slave_1 04:54:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs\x12_control\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0040001c008105e00f80ecdb4cb972020004a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x15}], 0x1}, 0x0) 04:54:41 executing program 3 (fault-call:0 fault-nth:5): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="059b182d8886dd4583625337b8498915c4a621b18490613e1ca08b684c616cea90d3568db06cb55631393543cc65854ac8a49a6813c21a40e2861b2901c3bd1da560be2ab221825790ee7d8ac35c06bac597b3d55cb413467b4b32f49c60b1d6438360a0406cee60b774ad3b5ec81a0310aaaead9c9b1626cbe9fa431a0b5ba4", 0x80) 04:54:41 executing program 4: socket$kcm(0x10, 0x3, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x24a040, 0x0) close(r0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000080)={0xc, 0x1}) [ 561.903560] FAULT_INJECTION: forcing a failure. [ 561.903560] name failslab, interval 1, probability 0, space 0, times 0 [ 561.916209] CPU: 0 PID: 22282 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 561.924205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 561.924214] Call Trace: [ 561.936210] dump_stack+0x142/0x197 [ 561.940208] should_fail.cold+0x10f/0x159 [ 561.944424] should_failslab+0xdb/0x130 [ 561.948573] kmem_cache_alloc+0x2d7/0x780 [ 561.948588] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 561.948599] ? check_preemption_disabled+0x3c/0x250 [ 561.963832] selinux_file_alloc_security+0xb4/0x190 [ 561.969054] security_file_alloc+0x6d/0xa0 [ 561.973422] get_empty_filp+0x162/0x3f0 [ 561.977447] alloc_file+0x23/0x440 [ 561.981193] __shmem_file_setup.part.0+0x1b1/0x400 [ 561.986430] ? __alloc_fd+0x1d4/0x4a0 [ 561.991032] ? shmem_fill_super+0x8c0/0x8c0 [ 561.995625] SyS_memfd_create+0x1f9/0x3a0 [ 561.999977] ? shmem_fcntl+0x130/0x130 [ 562.004154] ? do_syscall_64+0x53/0x640 [ 562.008329] ? shmem_fcntl+0x130/0x130 [ 562.012280] do_syscall_64+0x1e8/0x640 [ 562.016184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 562.021544] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 562.027023] RIP: 0033:0x45a909 [ 562.030237] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 562.038234] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a909 [ 562.045553] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004bf9b2 04:54:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000000)={0x975, 0x7fff, [0xe006, 0x5, 0x4a, 0x9, 0x7], 0x5}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r1) [ 562.052993] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 562.060815] R10: 0000000000008000 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 562.068278] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:41 executing program 3 (fault-call:0 fault-nth:6): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:41 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xd2880, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 562.187264] FAULT_INJECTION: forcing a failure. [ 562.187264] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 562.237861] CPU: 1 PID: 22296 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 562.246075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.255446] Call Trace: [ 562.258241] dump_stack+0x142/0x197 [ 562.262253] should_fail.cold+0x10f/0x159 [ 562.266503] ? __might_sleep+0x93/0xb0 [ 562.270427] __alloc_pages_nodemask+0x1d6/0x7a0 [ 562.275258] ? __alloc_pages_slowpath+0x2930/0x2930 [ 562.280315] ? lock_downgrade+0x740/0x740 [ 562.284502] alloc_pages_vma+0xc9/0x4c0 [ 562.288514] shmem_alloc_page+0xf6/0x1a0 [ 562.292600] ? shmem_swapin+0x1a0/0x1a0 [ 562.296612] ? cred_has_capability+0x142/0x290 [ 562.301435] ? find_held_lock+0x35/0x130 [ 562.305528] ? check_preemption_disabled+0x3c/0x250 [ 562.310669] ? __this_cpu_preempt_check+0x1d/0x30 [ 562.315543] ? percpu_counter_add_batch+0x112/0x160 [ 562.320590] ? __vm_enough_memory+0x26a/0x490 [ 562.325249] shmem_alloc_and_acct_page+0x12a/0x680 [ 562.330309] shmem_getpage_gfp+0x3e7/0x2870 [ 562.334678] ? shmem_mfill_atomic_pte+0x17e0/0x17e0 [ 562.339775] ? iov_iter_fault_in_readable+0x1da/0x3c0 [ 562.345401] shmem_write_begin+0xfd/0x1b0 [ 562.349593] ? trace_hardirqs_on_caller+0x400/0x590 [ 562.354739] generic_perform_write+0x1f8/0x480 [ 562.359360] ? page_endio+0x530/0x530 [ 562.363226] ? current_time+0xb0/0xb0 [ 562.367102] ? generic_file_write_iter+0x9a/0x660 [ 562.372073] __generic_file_write_iter+0x239/0x5b0 [ 562.377043] generic_file_write_iter+0x303/0x660 [ 562.382100] __vfs_write+0x4a7/0x6b0 [ 562.385942] ? selinux_file_open+0x420/0x420 [ 562.390401] ? kernel_read+0x120/0x120 [ 562.394323] ? check_preemption_disabled+0x3c/0x250 [ 562.399462] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 562.405593] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 562.411189] ? __sb_start_write+0x153/0x2f0 [ 562.415555] vfs_write+0x198/0x500 [ 562.419290] SyS_pwrite64+0x115/0x140 [ 562.423121] ? SyS_pread64+0x140/0x140 [ 562.427155] ? do_syscall_64+0x53/0x640 [ 562.431158] ? SyS_pread64+0x140/0x140 [ 562.435109] do_syscall_64+0x1e8/0x640 [ 562.439923] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 562.444806] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 562.450038] RIP: 0033:0x414707 [ 562.453243] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 562.461982] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 0000000000414707 [ 562.469386] RDX: 0000000000000059 RSI: 0000000020000040 RDI: 0000000000000004 [ 562.476776] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 04:54:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r6, 0x0) r7 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r7, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r7, 0x0) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) r9 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r9, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r9, 0x0) r10 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r10, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r10, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYRESDEC, @ANYBLOB="cc8b0889f24d9a399a1d7a3403f4ca0bcbd2795500b6f07a5da8aefd613ada6fecc9c80bf88048f9057fa6f807787ef8c771caed9f593a3e3bfc18370d7569644df9e968f788996ae41f411544eee637dcf3e048eed683f2f83ce03c1fb95fddc169077264802b84bdbdd50c2988fe1b68ad4d0d16a53b440d8b2a99c0134b4721e5ac97be2d7f7d2302e627ecf86526e2aa32dff58fc3922f3501ef631c1cecb97e6f13bd6353671a0357a1ed7221fd5ac0", @ANYBLOB="e215debdb64dc28c4e4eb8778ebb14976c79d2ea480a047b65c9a1b68bc42a7263663dfe2c34f3c0c9edef8ba93f76bae077954dd41781ec234245ed2a912ea3f77ede303859c8a4b2f77284660723486a8e58a6cb652c96e1434322ef8a134f4d71e075c45abe2460f89e037f4f036efff832e847d382618e1a6e1b3bf39b993f", @ANYRES16=0x0, @ANYRES32=r5, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES64=r9], @ANYRESDEC=r1, @ANYRES16=r10, @ANYRES32=r3], @ANYRES16=r7], 0x2be) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 562.484168] R10: 0000000000008000 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 562.492229] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 562.522100] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:41 executing program 3 (fault-call:0 fault-nth:7): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 562.554496] nla_parse: 19 callbacks suppressed [ 562.554504] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 562.656005] FAULT_INJECTION: forcing a failure. [ 562.656005] name failslab, interval 1, probability 0, space 0, times 0 [ 562.667900] CPU: 1 PID: 22311 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 562.677684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.687638] Call Trace: [ 562.690334] dump_stack+0x142/0x197 [ 562.694068] should_fail.cold+0x10f/0x159 [ 562.698586] should_failslab+0xdb/0x130 [ 562.702898] kmem_cache_alloc+0x47/0x780 [ 562.706980] ? __alloc_pages_slowpath+0x2930/0x2930 [ 562.712009] ? lock_downgrade+0x740/0x740 [ 562.716232] radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 562.721873] __radix_tree_create+0x337/0x4d0 [ 562.726454] __radix_tree_insert+0xab/0x570 [ 562.730970] ? __radix_tree_create+0x4d0/0x4d0 [ 562.735770] shmem_add_to_page_cache+0x5a4/0x860 [ 562.740894] ? shmem_unused_huge_scan+0xa0/0xa0 [ 562.745783] ? __radix_tree_preload+0x1d2/0x260 [ 562.751435] shmem_getpage_gfp+0x17cc/0x2870 [ 562.756171] ? shmem_mfill_atomic_pte+0x17e0/0x17e0 [ 562.761203] ? iov_iter_fault_in_readable+0x1da/0x3c0 [ 562.766526] shmem_write_begin+0xfd/0x1b0 [ 562.771836] ? trace_hardirqs_on_caller+0x400/0x590 [ 562.776876] generic_perform_write+0x1f8/0x480 [ 562.781484] ? page_endio+0x530/0x530 [ 562.785295] ? current_time+0xb0/0xb0 [ 562.789390] ? generic_file_write_iter+0x9a/0x660 [ 562.794255] __generic_file_write_iter+0x239/0x5b0 [ 562.799203] generic_file_write_iter+0x303/0x660 [ 562.803987] __vfs_write+0x4a7/0x6b0 [ 562.807718] ? selinux_file_open+0x420/0x420 [ 562.812151] ? kernel_read+0x120/0x120 [ 562.816067] ? check_preemption_disabled+0x3c/0x250 [ 562.821128] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 562.826689] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 562.831472] ? __sb_start_write+0x153/0x2f0 [ 562.835819] vfs_write+0x198/0x500 [ 562.839376] SyS_pwrite64+0x115/0x140 [ 562.843205] ? SyS_pread64+0x140/0x140 [ 562.847104] ? do_syscall_64+0x53/0x640 [ 562.851202] ? SyS_pread64+0x140/0x140 [ 562.855285] do_syscall_64+0x1e8/0x640 [ 562.859181] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 562.864067] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 562.870530] RIP: 0033:0x414707 [ 562.875130] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 562.882964] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 0000000000414707 [ 562.890260] RDX: 0000000000000059 RSI: 0000000020000040 RDI: 0000000000000004 [ 562.897590] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 562.905317] R10: 0000000000008000 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 562.913567] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x85000) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000f3eddde942837964000000000000000000000000009aeafdf4ccf430116564e89b7f0097f8b59c00002fc72d660016d5ec3f00000000006e1ffb4c2d36fe40a8b3bbc3208d60620161c0e1296ff2a8ae7efdf4cc3969d080678f33f5d7b3ad7df4f2ae5d8fa2c55cb0ee3ffab4d804a32ec31e89da6a950bfbb8c15f316577b5e7caf15b884dc5a0524e0c091e7e0f4b090532e90b2268988193db0cba17f55b648969984df6a71ffcf2f3c2419ca27da151c90a2bf7c1ecdfe15eade10ede9db42553053168fb77cab841390c9b49e28380bae7f0add2bde0e92f77565ea48481fce6511dca05173ff9f4b811cf389de058e0fd031d109ecce9bd52f296a52d9a2ea43b82813b114c5431d944b7f42b0aed8bfd05e6becd788cab00000000000000", @ANYRES32=0x0, @ANYBLOB="d773db615e6fef60a8c99c62dad70b76f583d7fbf007eed9e42039c54d4979a73a0210f4b5adfcf59266e4e9", @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x4}, 0x8}, 0x0) 04:54:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140)={0x0, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x13149b49893fa1bd) setsockopt$inet_group_source_req(r6, 0x0, 0x3c, &(0x7f0000000640)={0x2, {{0x2, 0x0, @empty}}, {{0x2, 0x4e20, @empty}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) gettid() r8 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r9, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r8, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x7b) 04:54:42 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000100)=""/246) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x6, 0x4) clone(0x1103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00\x00\x00\xd4\x00\f5\x00'}}) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) [ 563.022574] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 563.049983] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:42 executing program 3 (fault-call:0 fault-nth:8): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r2, @ANYBLOB="100427bd7000ffdbdf251400000044bb0900080001001d00000008004200080000000800020008000000080002008000000020000000030000000800020001000000080001000200000008000200020000000c00010008000300010000003c0004000c00010073797a30000000000c00010073797a31000000000c00010073797a30000000001400010062726f6164636173742d6c696e6b0000"], 0xa0}, 0x1, 0x0, 0x0, 0x8885}, 0x800) 04:54:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe9, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c108105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8204b1c0e9feb170eae1dec556bb35a243ef8dc179dde1e8721cb1cf1029b2ba2d7f044a2e4ee2677ac523d7170ad7f5822918bae42fbf949c30957bd80", 0x2e}], 0x6, 0x0, 0x169}, 0x4001885) 04:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x192100, 0x0) r2 = getpgid(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 563.362750] FAULT_INJECTION: forcing a failure. [ 563.362750] name failslab, interval 1, probability 0, space 0, times 0 04:54:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71832c8f", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) 04:54:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="660fc77578d17dd30f0d611bf30f1edb3e263e0f09baf80c66b8b099748866efbafc0c66ed2edce9baf80c66b8d642a28466efbafc0cb88b00eff32e36d9072a10", 0x41}], 0x1, 0x20, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}, @vmwrite={0x8, 0x0, 0x13, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}], 0x2) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c5003391", 0xffd6}], 0x1}, 0x8000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000080)={{0x5, 0x3ff, 0x0, 0x1}, 'syz0\x00', 0x55}) [ 563.559475] CPU: 0 PID: 22345 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 563.567543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.576924] Call Trace: [ 563.579551] dump_stack+0x142/0x197 [ 563.583238] should_fail.cold+0x10f/0x159 [ 563.587423] should_failslab+0xdb/0x130 [ 563.591913] kmem_cache_alloc+0x2d7/0x780 [ 563.596098] ? vfs_write+0x25f/0x500 [ 563.599853] ? preempt_schedule_common+0x4f/0xe0 [ 563.604650] getname_flags+0xcb/0x580 [ 563.608750] ? ___preempt_schedule+0x16/0x18 [ 563.613271] getname+0x1a/0x20 [ 563.616537] do_sys_open+0x1e7/0x430 [ 563.620456] ? filp_open+0x70/0x70 [ 563.624013] ? fput+0xd4/0x150 [ 563.627325] ? SyS_pwrite64+0xca/0x140 [ 563.632202] SyS_open+0x2d/0x40 [ 563.635679] ? do_sys_open+0x430/0x430 [ 563.639613] do_syscall_64+0x1e8/0x640 [ 563.643741] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 563.648888] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 563.654912] RIP: 0033:0x4146a1 [ 563.658203] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 563.666219] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 00000000004146a1 [ 563.674403] RDX: 00007f410e41eb0a RSI: 0000000000000002 RDI: 00007f410e41eb00 [ 563.682083] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 563.689478] R10: 0000000000000075 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 563.696793] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:43 executing program 3 (fault-call:0 fault-nth:9): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:43 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000100), &(0x7f00000001c0)=""/147, 0x93}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r8, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r10}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000400)={0x0, @isdn={0x22, 0x7c, 0x5, 0x5, 0xfc}, @can={0x1d, r9}, @can={0x1d, 0x0}, 0x4, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)='syzkaller0\x00', 0x5, 0x8, 0x6863}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8004010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@newneigh={0x1c, 0x1c, 0x4, 0x70bd27, 0x25dfdbfc, {0x1c, 0x0, 0x0, r11, 0x8, 0x5541e9935264b4ec, 0xb}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4024002) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00%'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) [ 563.851227] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 563.875360] FAULT_INJECTION: forcing a failure. [ 563.875360] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 563.887993] CPU: 1 PID: 22365 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 04:54:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[]) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYBLOB="fc0012030000001818bd7363468b59bb20f1d31789c143b63dbbe23dde9e6a3623c6e20aae0d4ad68ea82db3ad530010242f6e51639c0a6d5471b0330b5d46a308", @ANYRES16=r3, @ANYBLOB="00002abd7000fedbdf25030000003400020000000700080000006afd010000000000000000000000ffffe0000002000004002735000008000500040000002000020008000500030000000000030007000000200001000c00070020000000080000000800020088000000080009006e0000002c000200080004007300000008000d0000000000080002004e20000008000d000000000008000400010000002800030008000500e000000108000100020000001400060000000000000000000000ffffac1e01010800060087000000100001000c0007002e00000044"], 0x3}}, 0x20008000) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xd4, r3, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x251}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7a07}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000850}, 0x8000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) [ 563.895949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.895955] Call Trace: [ 563.895972] dump_stack+0x142/0x197 [ 563.895992] should_fail.cold+0x10f/0x159 [ 563.916209] __alloc_pages_nodemask+0x1d6/0x7a0 [ 563.920926] ? fs_reclaim_acquire+0x20/0x20 [ 563.925363] ? __alloc_pages_slowpath+0x2930/0x2930 [ 563.930511] cache_grow_begin+0x80/0x400 [ 563.934821] kmem_cache_alloc+0x6a6/0x780 [ 563.939006] ? vfs_write+0x25f/0x500 [ 563.942857] getname_flags+0xcb/0x580 [ 563.946690] ? check_preemption_disabled+0x3c/0x250 04:54:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_SNOOPING={0x8, 0x17, 0xffff37cd}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r4, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r6}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004340), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004600)={0xffffffffffffffff, 0xc0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004400), 0x0, 0x0, 0x0, &(0x7f0000004440)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000004480)={0x3, 0x9, 0x80000000, 0xdc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000004840)={0x19, 0x0, 0x0, &(0x7f0000001740)='syzkaller\x00', 0x0, 0xce, &(0x7f0000001780)=""/206, 0x40f00, 0x0, [], 0x0, 0x17, r7, 0x8, &(0x7f0000004380)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000043c0)={0x1, 0xe, 0x0, 0xd3de}, 0x10, r8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0xe8, 0x200}, 0x10, r8}, 0x78) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000700)={@remote, @empty, 0x0}, &(0x7f0000000740)=0xc) r11 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ocfs2_control\x00', 0x2000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r12, 0x10, &(0x7f0000000900)={&(0x7f00000008c0)=""/35, 0x23, 0x0}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer2\x00', 0x280000, 0x0) r14 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r15 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r14, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r15, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r17}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r18 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/btrfs-control\x00', 0x400000, 0x0) r19 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004340), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004600)={0xffffffffffffffff, 0xc0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004400), 0x0, 0x0, 0x0, &(0x7f0000004440)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000004480)={0x3, 0x9, 0x80000000, 0xdc}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000004840)={0x19, 0x0, 0x0, &(0x7f0000001740)='syzkaller\x00', 0x0, 0xce, &(0x7f0000001780)=""/206, 0x40f00, 0x0, [], 0x0, 0x17, r19, 0x8, &(0x7f0000004380)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000043c0)={0x1, 0xe, 0x0, 0xd3de}, 0x10, r20}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xa, 0xe8, 0x200}, 0x10, r20}, 0x78) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r21, 0x407, 0x0) write(r21, &(0x7f0000000340), 0x41395527) r22 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r23 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r22, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r23, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r25}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r26, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000001fc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001f80)={&(0x7f0000001d00)=@getlink={0x270, 0x12, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x1000, 0x440}, [@IFLA_PHYS_SWITCH_ID={0x20, 0x24, "08c4c1d1ee955c253cdb393315558e49b3f5d3e103b169a5a68458"}, @IFLA_XDP={0x214, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x7c, 0x1, {0x4, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1b400}, [@call={0x85, 0x0, 0x0, 0x52}, @jmp={0x5, 0x1, 0x0, 0x2, 0x6, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x36, &(0x7f0000000200)=""/54, 0x80200, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x80000000, 0x8}, 0x10, r8}}, @IFLA_XDP_FD={0x7c, 0x1, {0xf, 0x7, &(0x7f0000000340)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @call={0x85, 0x0, 0x0, 0x30}, @map={0x18, 0x9, 0x1, 0x0, r9}, @alu={0x7, 0x1, 0x6, 0x7, 0x1, 0xffffffffffffffff, 0x1}, @ldst={0x0, 0x2, 0x0, 0x0, 0x8, 0x2}], &(0x7f0000000380)='syzkaller\x00', 0x9, 0x4a, &(0x7f00000003c0)=""/74, 0x41100, 0x4, [], r10, 0xc, r11, 0x8, &(0x7f0000000840)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0xc, 0x1, 0x64e}, 0x10, r13}}, @IFLA_XDP_FD={0x7c, 0x1, {0x6, 0xd, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff6ac, 0x0, 0x0, 0x0, 0xe52e}, [@call={0x85, 0x0, 0x0, 0x22}, @call={0x85, 0x0, 0x0, 0x25}, @map_val={0x18, 0xb, 0x2, 0x0, r14, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x0, 0x9df7a548c55a08d3, 0xa05bbf0ea5912f0d, 0x6, 0xffffffffffffffe0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x6}, @exit, @call={0x85, 0x0, 0x0, 0xb}, @call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000000a00)='syzkaller\x00', 0xffff, 0xa9, &(0x7f0000000a40)=""/169, 0x41100, 0x3, [], r16, 0x12, r18, 0x8, &(0x7f0000000b40)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0x3, 0x100, 0x80}, 0x10, r20, r21}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3cbccb2ee1136ed3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xccd3cb0b061f208}, @IFLA_XDP_FD={0x7c, 0x1, {0x19, 0xc, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x94}, @jmp={0x5, 0x0, 0xb, 0x1, 0x7, 0xffffffffffffffeb, 0x8}, @alu={0xe, 0x1, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0xc26d5e25d45ab75f}, @alu={0x7, 0x0, 0x9, 0xa, 0x8, 0xffffffffffffffe0, 0x60fe57e22d5e37b2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff55, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000c40)='syzkaller\x00', 0x6, 0x100f, &(0x7f00000025c0)=""/4111, 0x41100, 0x5, [], r24, 0x34, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001cc0)={0x1, 0xc, 0x8, 0x1}, 0x10, 0x0, r26}}]}, @IFLA_EVENT={0x8, 0x2c, 0xa3}, @IFLA_ADDRESS={0xc, 0x1, @random="ce80339a1b9b"}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0x270}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) r27 = syz_open_dev$mice(&(0x7f00000007c0)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r27, 0x6, 0x14, &(0x7f0000000800)=0x1, 0x4) [ 563.952001] getname+0x1a/0x20 [ 563.955505] do_sys_open+0x1e7/0x430 [ 563.959424] ? filp_open+0x70/0x70 [ 563.964148] ? fput+0xd4/0x150 [ 563.967459] ? SyS_pwrite64+0xca/0x140 [ 563.971483] SyS_open+0x2d/0x40 [ 563.974956] ? do_sys_open+0x430/0x430 [ 563.979533] do_syscall_64+0x1e8/0x640 [ 563.984295] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 563.990135] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 563.996136] RIP: 0033:0x4146a1 [ 563.999686] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 564.007533] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 00000000004146a1 [ 564.015133] RDX: 00007f410e41eb0a RSI: 0000000000000002 RDI: 00007f410e41eb00 [ 564.022993] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 564.030275] R10: 0000000000000075 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 564.038893] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 564.062230] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 564.064499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 04:54:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a86a6fa8f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x20c, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x4d84f115b109ac5c, 0x0, @ib={0x1b, 0xfffd, 0x34, {"6e85e242dc9fc84de51e9db6858005c3"}, 0x0, 0x7ff, 0xffff}}}, 0x90) 04:54:43 executing program 3 (fault-call:0 fault-nth:10): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 564.119503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 04:54:43 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x9, &(0x7f0000000040)=0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r6, 0x0) r7 = accept4$tipc(r1, 0x0, &(0x7f0000000100), 0x40000) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r10 = syz_open_dev$rtc(&(0x7f0000001ac0)='/dev/rtc#\x00', 0x200, 0x200) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/capi/capi20ncci\x00', 0x20001, 0x0) r12 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r12, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r12, 0x0) io_submit(r5, 0x5, &(0x7f0000001c40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x7, r6, &(0x7f0000000080)="4edc4b557d5e343068", 0x9, 0x80000001, 0x0, 0x3, r1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x17, r7, &(0x7f0000000180)="7c92a43b44008c7d02d48ab9062b4d54770a5a224b66c36761a7f220", 0x1c, 0x7}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x200, r8, &(0x7f0000000200)="f2bec6e92eabe5097ee67c674222c72270570bc8e8e825dfc88224ba494dcc13082eb35a18390e1a95e1527f4d9881aa18754fdbdb92b0c28b69e9c8db9ddd3131581a51fda88bf17aa5e5e7ebe2837382d3e891599766146a483abbb66d6b9f2a4f717d21566440e212d5512bcb2d123cec3e6abd66e58343c9688a202ed9befcf34c51d7660b5c70cc3fe4d16e5f35abf4fea1fda34a8c080c769ed45bc9430dea17661f694002d42c3601702ca4e831fc39a28b7de895d943cfbdbceb1726b2", 0xc1, 0x40, 0x0, 0x2, r9}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0xfba, r10, &(0x7f0000001b00)="35800462999ae02975802883181625b2c155", 0x12, 0x5, 0x0, 0x2, r11}, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000001bc0)="ed15483a4b879cd77c384f41eac3b0f878d824b58bdff97459f4da3e88814f926d630411dbcf084c400dc03a5b3fe6", 0x2f, 0x8, 0x0, 0x2}]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x20000, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 564.215664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 564.225976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 [ 564.251037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 04:54:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@polexpire={0x180, 0x1b, 0x400, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0xee01}, {}, {}, 0x0, 0x2}}, [@extra_flags={0x8, 0x18, 0x6}, @lastused={0xc, 0xf, 0x1}, @policy={0xac, 0x7, {{@in=@empty, @in=@broadcast, 0x4e21, 0x4, 0x4e20, 0x2, 0x2, 0x100, 0x20, 0x6, 0x0, r1}, {0x3, 0x4, 0x2, 0x6, 0x0, 0xb0c6, 0x7fffffff, 0x1f}, {0x4, 0xf, 0x101, 0x5}, 0xbac, 0x6e6bb9, 0x0, 0x0, 0xca7d253604ebf041, 0x2ffea82a4e6f2f7a}}]}, 0x180}, 0x8}, 0x0) [ 564.258424] FAULT_INJECTION: forcing a failure. [ 564.258424] name failslab, interval 1, probability 0, space 0, times 0 [ 564.289200] CPU: 1 PID: 22389 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 564.297406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.302968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 [ 564.306885] Call Trace: [ 564.306906] dump_stack+0x142/0x197 [ 564.306923] should_fail.cold+0x10f/0x159 [ 564.306940] should_failslab+0xdb/0x130 [ 564.306954] kmem_cache_alloc+0x2d7/0x780 [ 564.338173] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 564.343730] ? check_preemption_disabled+0x3c/0x250 [ 564.344436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 [ 564.348848] selinux_file_alloc_security+0xb4/0x190 [ 564.348863] security_file_alloc+0x6d/0xa0 [ 564.348880] get_empty_filp+0x162/0x3f0 [ 564.363730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 [ 564.365945] path_openat+0x8f/0x3f70 [ 564.365961] ? SOFTIRQ_verbose+0x10/0x10 [ 564.365972] ? check_preemption_disabled+0x3c/0x250 [ 564.372234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 [ 564.374176] ? check_preemption_disabled+0x3c/0x250 [ 564.374191] ? debug_smp_processor_id+0x1c/0x20 [ 564.374202] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 564.374215] ? save_trace+0x290/0x290 [ 564.374225] ? SOFTIRQ_verbose+0x10/0x10 [ 564.374237] ? __alloc_fd+0x1d4/0x4a0 [ 564.374251] do_filp_open+0x18e/0x250 [ 564.388429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 [ 564.390111] ? may_open_dev+0xe0/0xe0 [ 564.390130] ? lock_downgrade+0x740/0x740 04:54:43 executing program 3 (fault-call:0 fault-nth:11): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 564.390142] ? do_raw_spin_unlock+0x16b/0x260 [ 564.390155] ? _raw_spin_unlock+0x2d/0x50 [ 564.390165] ? __alloc_fd+0x1d4/0x4a0 [ 564.390186] do_sys_open+0x2c5/0x430 [ 564.390197] ? filp_open+0x70/0x70 [ 564.390205] ? fput+0xd4/0x150 [ 564.390214] ? SyS_pwrite64+0xca/0x140 [ 564.390230] SyS_open+0x2d/0x40 [ 564.390237] ? do_sys_open+0x430/0x430 [ 564.390248] do_syscall_64+0x1e8/0x640 [ 564.390260] ? trace_hardirqs_off_thunk+0x1a/0x1c 04:54:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000880)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480)=0x0, &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20002, &(0x7f0000000a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r5, @ANYBLOB="2e67c873b32a2b96d1017728b69adcbc0560696f643d00000000", @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) fstat(r1, &(0x7f00000008c0)) syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0xffff, 0x3, &(0x7f0000000800)=[{&(0x7f00000002c0)="d35b930c05fe1cedd9015a6d26b32332d11e6c5ecd065c7f153fbbd4810d6ac52fa3b45942ff45f9ae8e0f51eb84215557e04514e182589fa0b50c08f56e2b3ea80934fddb18bd9e05445021ff57e19fee347fdbfd2d12d9f1bb893f156b2ff367961e4f785e770d19dfd293494c50792dd80df33b731c4fb74257f6e48d1be20b45968fae719a7cf0ae0c335635d2f833033a81e21a95c09b", 0x99, 0x100}, {&(0x7f0000000380)="356d60b3c7e14f5386c2380023eb9848c9bdde5794a20b5b20c983e3d9c765787ac3acad427eeb54ff7a9f436327a0a3b007c2d7ac34fb4533ec9dec464affe36aa8b00b8803b01298ce9510a1844d0b2e1d1273371d7ef8ae83973bf15ea89a01778cd845495a7ac27490b21ac09a43d9941929fb73e98bf121f8af48a91fcb651aab93515b14cde4eeadd2f07f0a8c82cf87044f82d501501b9dd9b573bdb95468309a828ae38403bc607b5e7d2a2b677d2d03f88c3a9e782877d00100cfdd2febf07f78bca1876b4d0d98f36360ed196470a3", 0xd4, 0xffffffffffffffff}, {&(0x7f0000000480)="d963a4c15f3e1aebb84f4225b062f8d460ad47ada5e737b371a99d8e65d99e9031fdd64d6ca6f82daa6b1f820bf83460615d0880d414f7020bf2a128c931987bcdf37dc17563ed0872e3eac97b043558b4fb5141e5bad7dd44a3724e7c9b113f66795aeca67132cd72353f22d4c955d094e897b7392d1455bb98c302d494a1d802ade9e8c139bcdc8fdf53f885716662e8e5985d20278b6fc3a13a899a04e9527512fbbbbcd4ca52bb940b13b759f135bfbc5e57548c179b1a", 0xb9}], 0x9008, &(0x7f0000000940)={[{@fsync_mode_strict='fsync_mode=strict'}, {@flush_merge='flush_merge'}, {@data_flush='data_flush'}, {@background_gc_on='background_gc=on'}], [{@fowner_gt={'fowner>', r3}}, {@dont_hash='dont_hash'}, {@uid_gt={'uid>', r5}}, {@subj_role={'subj_role'}}, {@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r6}}]}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x121001, 0x0) ioctl$DRM_IOCTL_CONTROL(r7, 0x40086414, &(0x7f0000000080)={0x2, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001580)={@empty, @local, 0x0}, &(0x7f00000015c0)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0200002300080026bd7000fddbdf25000000002c00130000000000000000000000ffffac1e0001e0000001000000000000000000000000000000000800000024000900f86904000000000000000000000000007f00000000000000080000000000000024000900010000000000000002000000000000000700000000000000020000000000000028001a00e0000002000000000000000000000000ac83f57b06c5028776c8c3552954bf68160006060c001c00", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r8, @ANYRES32, @ANYBLOB="ac1e0001000000000000000000000000000004d6ff000000fe80000000000000000000000000001507000000000000008000000000000000040000000000000051030000000000000000010000000000200000000000000000000000000000001f070000000000003907000000000000000000000000000001800000000000000cb7ffffffffffff0600000000080000ff7f000026bd700000000000020000df8000000000000000"], 0x29c}, 0x8}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r9, 0xc0096616, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}) 04:54:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8, 0x0, 0x0, 0x80}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000003c0)={0x2, 0x9, {0x54, 0xfffa, 0x1, {0x3, 0x9}, {0x8, 0xbefc}, @const={0x6, {0x377, 0x7, 0x1, 0x7fff}}}, {0x54, 0x81, 0x7, {0x7f, 0x7}, {0x20}, @rumble={0x6, 0x105d}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10, 0x80800) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000300)={@rand_addr, @local, @broadcast}, &(0x7f0000000380)=0xfffffffffffffe1f) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'yam0\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000001c0)=""/206, &(0x7f0000000040)=0xce) [ 564.396765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22370 comm=syz-executor.5 [ 564.399420] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 564.399431] RIP: 0033:0x4146a1 [ 564.399436] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 564.399446] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 00000000004146a1 [ 564.399451] RDX: 00007f410e41eb0a RSI: 0000000000000002 RDI: 00007f410e41eb00 [ 564.399456] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 564.399462] R10: 0000000000000075 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 564.399467] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 564.615054] FAULT_INJECTION: forcing a failure. [ 564.615054] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 564.637477] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 564.659044] IPVS: length: 206 != 24 [ 564.684172] IPVS: length: 206 != 24 [ 564.686258] CPU: 1 PID: 22399 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 564.696293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.706708] Call Trace: [ 564.709316] dump_stack+0x142/0x197 [ 564.709339] should_fail.cold+0x10f/0x159 [ 564.709350] ? __might_sleep+0x93/0xb0 [ 564.709365] __alloc_pages_nodemask+0x1d6/0x7a0 [ 564.709381] ? __alloc_pages_slowpath+0x2930/0x2930 [ 564.709399] ? ____cache_alloc_node+0x1be/0x1d0 [ 564.709411] ? cache_grow_begin+0x335/0x400 [ 564.709432] cache_grow_begin+0x80/0x400 [ 564.718143] ? __cpuset_node_allowed+0xff/0x450 [ 564.718161] fallback_alloc+0x1fd/0x2c0 [ 564.718174] ____cache_alloc_node+0x1be/0x1d0 [ 564.718185] kmem_cache_alloc+0x1f3/0x780 [ 564.718193] ? vfs_write+0x25f/0x500 [ 564.718209] getname_flags+0xcb/0x580 [ 564.742794] ? check_preemption_disabled+0x3c/0x250 [ 564.742812] getname+0x1a/0x20 04:54:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x582, &(0x7f0000000080), 0x31d, 0x0, 0xdfaf2e9dcbba86cc}, 0x4) 04:54:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff047d0c00018006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 564.742823] do_sys_open+0x1e7/0x430 [ 564.742834] ? filp_open+0x70/0x70 [ 564.742842] ? fput+0xd4/0x150 [ 564.742853] ? SyS_pwrite64+0xca/0x140 [ 564.742866] SyS_open+0x2d/0x40 [ 564.742874] ? do_sys_open+0x430/0x430 [ 564.742885] do_syscall_64+0x1e8/0x640 [ 564.742897] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 564.788156] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 564.788166] RIP: 0033:0x4146a1 [ 564.788173] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 [ 564.799184] ORIG_RAX: 0000000000000002 [ 564.806386] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 00000000004146a1 [ 564.806394] RDX: 00007f410e41eb0a RSI: 0000000000000002 RDI: 00007f410e41eb00 [ 564.806399] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 564.806406] R10: 0000000000000075 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 564.806411] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:44 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc307bf1280a24bb4, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000040)=0xfffffffa) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x80}) 04:54:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f00000000c0)=0x8, 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2d, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="046304400000000005630440000000000e630c4000000005000000000000000006630440000000000b630000de"], 0x0, 0x70f000, 0x0}) 04:54:44 executing program 3 (fault-call:0 fault-nth:12): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 564.903936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 564.958564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 564.970344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 565.012364] FAULT_INJECTION: forcing a failure. [ 565.012364] name failslab, interval 1, probability 0, space 0, times 0 [ 565.028922] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 565.047816] CPU: 0 PID: 22426 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 565.055953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.065860] Call Trace: [ 565.068731] dump_stack+0x142/0x197 [ 565.072404] should_fail.cold+0x10f/0x159 [ 565.076755] should_failslab+0xdb/0x130 [ 565.080754] kmem_cache_alloc+0x2d7/0x780 [ 565.085357] ? save_stack+0xa9/0xd0 [ 565.089001] get_empty_filp+0x8c/0x3f0 [ 565.092901] path_openat+0x8f/0x3f70 [ 565.096629] ? find_held_lock+0x35/0x130 [ 565.100704] ? ____cache_alloc_node+0xfc/0x1d0 [ 565.105298] ? check_preemption_disabled+0x3c/0x250 [ 565.110521] ? debug_smp_processor_id+0x1c/0x20 [ 565.115292] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 565.119978] ? save_trace+0x290/0x290 [ 565.123790] ? SOFTIRQ_verbose+0x10/0x10 [ 565.127908] ? __alloc_fd+0x1d4/0x4a0 [ 565.131915] do_filp_open+0x18e/0x250 [ 565.135756] ? may_open_dev+0xe0/0xe0 [ 565.139664] ? lock_downgrade+0x740/0x740 [ 565.144175] ? do_raw_spin_unlock+0x16b/0x260 [ 565.148872] ? _raw_spin_unlock+0x2d/0x50 [ 565.153043] ? __alloc_fd+0x1d4/0x4a0 [ 565.157134] do_sys_open+0x2c5/0x430 [ 565.160864] ? filp_open+0x70/0x70 [ 565.164409] ? fput+0xd4/0x150 [ 565.167625] ? SyS_pwrite64+0xca/0x140 [ 565.171545] SyS_open+0x2d/0x40 [ 565.175158] ? do_sys_open+0x430/0x430 [ 565.179100] do_syscall_64+0x1e8/0x640 [ 565.183125] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.188997] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 565.194950] RIP: 0033:0x4146a1 [ 565.198493] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 565.206220] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 00000000004146a1 04:54:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000083643368369900000000000000000000000000e2ffffffffffff0000000000faff00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}, 0x8}, 0x0) [ 565.213507] RDX: 00007f410e41eb0a RSI: 0000000000000002 RDI: 00007f410e41eb00 [ 565.220786] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 565.229107] R10: 0000000000000075 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 565.236408] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:44 executing program 3 (fault-call:0 fault-nth:13): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 565.255940] audit: type=1400 audit(1576385684.586:121): avc: denied { set_context_mgr } for pid=22431 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 565.290413] binder: 22431:22433 unknown command 222 [ 565.296255] binder: 22431:22433 ioctl c0306201 20000080 returned -22 04:54:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ocfs2_dlmfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 04:54:44 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffff64, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000000000000000000000000000000000010000000000000000000000000004000000000000000000000000001d00000000", @ANYRES64=r0, @ANYRES32, @ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001500000000b5a1516f00"], 0x4}, 0x8}, 0x24010810) [ 565.360205] net_ratelimit: 16 callbacks suppressed [ 565.360212] protocol 88fb is buggy, dev hsr_slave_0 [ 565.370570] protocol 88fb is buggy, dev hsr_slave_1 [ 565.386779] FAULT_INJECTION: forcing a failure. [ 565.386779] name failslab, interval 1, probability 0, space 0, times 0 [ 565.399371] CPU: 1 PID: 22440 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 565.407564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.417020] Call Trace: [ 565.419626] dump_stack+0x142/0x197 [ 565.423831] should_fail.cold+0x10f/0x159 [ 565.428014] should_failslab+0xdb/0x130 [ 565.432278] kmem_cache_alloc+0x2d7/0x780 [ 565.432293] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 565.432304] ? check_preemption_disabled+0x3c/0x250 [ 565.432321] selinux_file_alloc_security+0xb4/0x190 [ 565.432333] security_file_alloc+0x6d/0xa0 [ 565.432345] get_empty_filp+0x162/0x3f0 [ 565.432358] path_openat+0x8f/0x3f70 [ 565.443175] ? find_held_lock+0x35/0x130 [ 565.443187] ? ____cache_alloc_node+0xfc/0x1d0 [ 565.443201] ? check_preemption_disabled+0x3c/0x250 [ 565.443214] ? debug_smp_processor_id+0x1c/0x20 [ 565.443226] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 565.443234] ? save_trace+0x290/0x290 [ 565.443244] ? SOFTIRQ_verbose+0x10/0x10 [ 565.443255] ? __alloc_fd+0x1d4/0x4a0 [ 565.443267] do_filp_open+0x18e/0x250 [ 565.443277] ? may_open_dev+0xe0/0xe0 [ 565.443293] ? lock_downgrade+0x740/0x740 [ 565.464605] o2cb: This node has not been configured. [ 565.465964] ? do_raw_spin_unlock+0x16b/0x260 [ 565.465979] ? _raw_spin_unlock+0x2d/0x50 [ 565.465993] ? __alloc_fd+0x1d4/0x4a0 [ 565.466016] do_sys_open+0x2c5/0x430 [ 565.466031] ? filp_open+0x70/0x70 [ 565.471309] o2cb: Cluster check failed. Fix errors before retrying. [ 565.474872] ? fput+0xd4/0x150 [ 565.474887] ? SyS_pwrite64+0xca/0x140 [ 565.474911] SyS_open+0x2d/0x40 [ 565.474921] ? do_sys_open+0x430/0x430 [ 565.474932] do_syscall_64+0x1e8/0x640 [ 565.474940] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.474956] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 565.474965] RIP: 0033:0x4146a1 [ 565.474970] RSP: 002b:00007f410e41ea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 565.474980] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 00000000004146a1 [ 565.474985] RDX: 00007f410e41eb0a RSI: 0000000000000002 RDI: 00007f410e41eb00 [ 565.474990] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 565.474995] R10: 0000000000000075 R11: 0000000000000293 R12: 00007f410e41f6d4 [ 565.475007] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 565.482738] (syz-executor.5,22443,0):user_dlm_register:681 ERROR: status = -22 [ 565.495989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 565.498958] (syz-executor.5,22443,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" [ 565.513857] o2cb: This node has not been configured. [ 565.540536] o2cb: Cluster check failed. Fix errors before retrying. [ 565.666748] (syz-executor.5,22443,0):user_dlm_register:681 ERROR: status = -22 [ 565.674369] (syz-executor.5,22443,0):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" [ 565.684950] o2cb: This node has not been configured. 04:54:45 executing program 3 (fault-call:0 fault-nth:14): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:45 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b00210200000000000000000000000000000000000000000000000100000000000000000400000000efd60000000000000000000000400000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES16=0x0], 0x4}, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x6640, 0x2) setsockopt$inet_buf(r4, 0x0, 0x10, &(0x7f0000000280)="eb27a40b53572cbb99beb22d6fb5573b107e6ed5a41ff07e1d64d4f34f05f76fd5bc82108ef9c59a1df160efe851d0f6e78a5f51e3c2659309f3a76979c27a82b10027579fc556aa110bb2ed77c24b8438aec34c9fbf6c751f595adc92d726ea17ff5df8a6b1dd8a6e60b625640be6137504df6f3e08e8a212ca010eceb9d1a9ae1d510d9222d1f9", 0x88) [ 565.712808] o2cb: Cluster check failed. Fix errors before retrying. [ 565.733870] (syz-executor.5,22453,1):user_dlm_register:681 ERROR: status = -22 [ 565.750117] protocol 88fb is buggy, dev hsr_slave_0 [ 565.755436] protocol 88fb is buggy, dev hsr_slave_1 [ 565.756237] (syz-executor.5,22453,1):dlmfs_mkdir:497 ERROR: Error -22 could not register domain "file0" [ 565.760778] protocol 88fb is buggy, dev hsr_slave_0 [ 565.775530] protocol 88fb is buggy, dev hsr_slave_1 [ 565.782232] FAULT_INJECTION: forcing a failure. [ 565.782232] name failslab, interval 1, probability 0, space 0, times 0 [ 565.795522] CPU: 1 PID: 22458 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 565.803480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.812865] Call Trace: [ 565.815463] dump_stack+0x142/0x197 [ 565.819181] should_fail.cold+0x10f/0x159 [ 565.823334] should_failslab+0xdb/0x130 [ 565.823354] kmem_cache_alloc_trace+0x2e9/0x790 [ 565.823367] ? __lockdep_init_map+0x10c/0x570 [ 565.823459] ? loop_get_status64+0x120/0x120 [ 565.832237] __kthread_create_on_node+0xe3/0x3e0 [ 565.832250] ? kthread_park+0x140/0x140 [ 565.832260] ? SOFTIRQ_verbose+0x10/0x10 [ 565.832272] ? __fget+0x210/0x370 [ 565.832291] ? loop_get_status64+0x120/0x120 [ 565.861869] kthread_create_on_node+0xa8/0xd0 [ 565.866396] ? __kthread_create_on_node+0x3e0/0x3e0 [ 565.871999] ? __lockdep_init_map+0x10c/0x570 [ 565.876699] lo_ioctl+0xcf7/0x1ce0 [ 565.880352] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 565.886204] ? loop_probe+0x160/0x160 [ 565.890896] blkdev_ioctl+0x96b/0x1860 [ 565.896029] ? blkpg_ioctl+0x980/0x980 [ 565.899963] ? perf_trace_lock+0x109/0x500 [ 565.904846] ? __might_sleep+0x93/0xb0 [ 565.908865] ? __fget+0x210/0x370 [ 565.912455] block_ioctl+0xde/0x120 [ 565.916228] ? blkdev_fallocate+0x3b0/0x3b0 [ 565.920683] do_vfs_ioctl+0x7ae/0x1060 [ 565.924961] ? selinux_file_mprotect+0x5d0/0x5d0 [ 565.929758] ? lock_downgrade+0x740/0x740 [ 565.933938] ? ioctl_preallocate+0x1c0/0x1c0 [ 565.938464] ? __fget+0x237/0x370 [ 565.942135] ? security_file_ioctl+0x89/0xb0 [ 565.947476] SyS_ioctl+0x8f/0xc0 [ 565.951426] ? do_vfs_ioctl+0x1060/0x1060 [ 565.956213] do_syscall_64+0x1e8/0x640 [ 565.960122] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.964999] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 565.970515] RIP: 0033:0x45a777 [ 565.973723] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 565.982415] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 565.990654] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 565.998024] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 566.005324] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 04:54:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:45 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x800004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r2, 0xb) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, &(0x7f0000000000)=r4, 0xb) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x5) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x9, 0x1}, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000140)=0x2, 0x3a96, 0x2) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r6, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500000000000000000000000000001cff7126f581"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x660c, 0x0) [ 566.012643] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 566.020191] protocol 88fb is buggy, dev hsr_slave_0 [ 566.025298] protocol 88fb is buggy, dev hsr_slave_1 04:54:45 executing program 3 (fault-call:0 fault-nth:15): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 566.070149] protocol 88fb is buggy, dev hsr_slave_0 [ 566.075287] protocol 88fb is buggy, dev hsr_slave_1 04:54:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x30) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r3, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xf, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) [ 566.151818] FAULT_INJECTION: forcing a failure. [ 566.151818] name failslab, interval 1, probability 0, space 0, times 0 [ 566.164298] CPU: 0 PID: 22475 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 566.172474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.181838] Call Trace: [ 566.184432] dump_stack+0x142/0x197 [ 566.188172] should_fail.cold+0x10f/0x159 [ 566.192318] should_failslab+0xdb/0x130 [ 566.196320] kmem_cache_alloc+0x2d7/0x780 [ 566.200482] ? debug_smp_processor_id+0x1c/0x20 [ 566.205384] ? perf_trace_lock+0x109/0x500 [ 566.209691] ? save_trace+0x290/0x290 [ 566.213880] __kernfs_new_node+0x70/0x420 [ 566.218017] kernfs_new_node+0x80/0xf0 [ 566.221923] kernfs_create_dir_ns+0x41/0x140 [ 566.227594] internal_create_group+0xea/0x7b0 [ 566.232108] sysfs_create_group+0x20/0x30 [ 566.236255] lo_ioctl+0x1176/0x1ce0 [ 566.239868] ? loop_probe+0x160/0x160 [ 566.243755] blkdev_ioctl+0x96b/0x1860 [ 566.247635] ? blkpg_ioctl+0x980/0x980 [ 566.251509] ? perf_trace_lock+0x109/0x500 [ 566.255732] ? __might_sleep+0x93/0xb0 [ 566.259625] ? __fget+0x210/0x370 [ 566.263101] block_ioctl+0xde/0x120 [ 566.266722] ? blkdev_fallocate+0x3b0/0x3b0 [ 566.271131] do_vfs_ioctl+0x7ae/0x1060 [ 566.275012] ? selinux_file_mprotect+0x5d0/0x5d0 [ 566.279766] ? lock_downgrade+0x740/0x740 [ 566.283909] ? ioctl_preallocate+0x1c0/0x1c0 [ 566.288312] ? __fget+0x237/0x370 [ 566.291771] ? security_file_ioctl+0x89/0xb0 [ 566.296179] SyS_ioctl+0x8f/0xc0 [ 566.299599] ? do_vfs_ioctl+0x1060/0x1060 [ 566.303745] do_syscall_64+0x1e8/0x640 [ 566.307633] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 566.312474] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 566.317838] RIP: 0033:0x45a777 [ 566.321023] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 566.328817] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 566.336101] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 566.343377] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a sendmsg$kcm(r0, &(0x7f0000002640)={&(0x7f00000000c0)=@ll={0x11, 0x6, r5, 0x1, 0x2, 0x6, @local}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000180)="346e7a1b9619c5fdbe8adfe79e9608dcc76afc53e9194bf06d36d3e6a4ad2b9e97a3b3634764790456d74163798618f5745511b7d21d5c63afe651b15d8479d5db734f061560a3700074eb451cfb9a729de6ac9086f638261381172d1891", 0x5e}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="1e614c7d6de592c59a671a951d6cde3a9acdd2b297d051cd2b3994097d7a98d536", 0x21}, {&(0x7f0000002280)="5090adbe836c0a6efd444d0d64d4014e1e68a4ce539783a888dd766f96a43294398813da64a0a6e5bb896dabf2c4860ef95e1cf330debb650c69f4e7542ae677801b8b289df4f1ebd1e7b187f04f0c9f5a6773f00590a7c3cfef4bc4793409e4959de8bf1accea43fe589edc46a33c7d48fc46900dd53c553897da6709601092ebdb3a79e6cf3aaeaebbc3ceceec88a7d63c52a585b91ffa8f90fe21cf55256f15ed431ab871c2ee53b8fde65c8f6934", 0xb0}, {&(0x7f0000002340)="d00d8fad8ad025174ccc66d9a4a49e5992cace48a5757cbf0bbcdb70aa819c2ae693358b3fb96ac487cb791848b59168dce3c297fd5eab0147828ef339c0b68a575dfe157e48b04d008819aba421701609ff229e075247485af9b3b3e526878353e26ec3f54d8f256bd479ed1f4c2eee3784c8d8cbd36677168335ad1483b12ee7d67ca62f404a9e849e93663428b133b1ad5843153f49257d12052a7e5d753a9a0fd5dee82cd5ec207e73bb5e8864efddf93f28d048ad3b2131ad84fa60b69aeaf74d54897c08bf611b7029193b14a59f31d21213a962cd412521596b4c1e694524fd9f83112c74c604f8d49e2f717347f311fd", 0xf4}, {&(0x7f0000002440)="1e7d29a55c986856273ba3c940d0b705045b0404554a18bf056c92eca6e61fb31d65280f079a5c6073cfb31513bfd492bf0c080d37fcc968be435922afd2f50974bd6fad19ab47608a52cb49f7931c36b7a294398090611a1093aff164e70fcaa417609fe7c423835db12f977ec8af8e815f3a4c9950cb76", 0x78}, {&(0x7f00000024c0)="4d10fe756a0beb71c77b129ece91cda65549117a09879677d0b21bf91677c94ef012c39b1f8539527146fd04797f5eea4262c18fd71e5b2295b67b0e0a34bd071a44db2c79e251f47fc1d9c62c3343757de7b1aebe1cd1c56341be837491fe8b9d320f12e9b3b125a17f22785808d67eed381e7d9e4a216b0c98d986d846063916e9716bc3b4651510972f05a36179d89ad4cd76253d97b2328af136511541088d0c3e2856e14bff40819e475f4f1242cf41df7df91a26c538a1f27596d9599eeec3c17b97608df891b50d391c0e44fc791c3e62f32b441394", 0xd9}], 0x8}, 0x300cc001) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) r7 = socket(0x3, 0xd19474e4ccb33e26, 0xb1) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000002740)=0x7, &(0x7f0000002780)=0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r6, 0x0) r8 = dup3(0xffffffffffffffff, r6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000002680)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000530000004680d8201f3cb563cd4222f504e7a2eb9cb1310f60108472b10dabadd46136cb0488167a759ba5fccc9591334f8a236b50f86a524b53ce34bbbed49424734d02e1241144c302fe4fbd"], &(0x7f0000002700)=0x77) [ 566.350853] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 566.358205] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 566.389161] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:45 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f00000000c0)={0x9, 0xffff13e2}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='mem\x00\x00\x00\x00\xa9\xc8\a\x13\xbe-\xe5\x86\xd5^\x83\x888aqz\xab\xb7D\x81\xedF\xf4\x00\x00\x00\x00\xb4\xff\xe3\xd7\xfa\xc0A\xb9b\x96i\xea\xd7\xe2,\xfd\x80[\xd7\xf6\xd9\xd2\x85\x8b\x95{\xb8\xaa\x8e\xd5\b\xa6.\xb9\xca\b\'~\xcck y\xef\b\x95\\\xf9\xe6F\xc31\xe4)\xe0\xb1\r\xc7\xa8w\x8aH\xc3\xd7n\xb7\xf8^\x11\a\a,\xcb^e\xcbe\x8a\xa1\x0e\xe6\x81\a\xc0D\xcc0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000040)={0xffff8000, 0x7}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 566.872170] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x2fcc8b6a820c6e99, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000700)=""/68) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4f20, 0xffff0001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, {0xa, 0x4a24, 0x7, @ipv4={[], [], @multicast1}, 0x9}, 0x7f, [0x5, 0x3213aa0f, 0x9, 0x1, 0x3e, 0x5, 0x9, 0x8]}, 0x5c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$sock_proto_private(r5, 0x89ea, &(0x7f0000000780)="7abf209f5d5ac7589531c8f8573a3947a593a460cfcace01cd73b3c4fea7ee5aa9b91e25ded5502c") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000540), 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1a, 0x0, "a7893d99d7865a0a44b87d116a245dd18a4027d719c36af9b9c747c354cbc3730e82267101f7d8efe9181e11664779fe4e90c666b7ce18dec8ffa848d190f8ab", "9747d9e31171e85eca0f6eb4626a0e2c53d8b16e0eb3956f9a4628fe659402f5", [0x1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0xc) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x117, 0x5, 0x0, 0xe84d) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000340)={[], 0xc391, 0x1, 0x4, 0xffffffffffffffe1, 0x1, r7}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000280)={0x800, 0x0, 0x8, 'queue0\x00', 0x4}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000220001040019f3867f57287c8f24b164"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x10, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0xffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x9, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x4}, 0x0, 0x6e6bbd}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) connect$inet6(r2, &(0x7f00000006c0)={0xa, 0x4e21, 0xbf5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x7}, 0x1c) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000680)) 04:54:46 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0xb4) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x2, 0x6, 0x9, &(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2a33e32f684035f77ddcbc46d125e3299cc7991688ea4ae4a29fbc2f06df957bd29903a447c3d7bf72c3c94c760ce0986f1e0ffd951ccd032a758849b1009975ceea4203916b91d98efadbd104a88335a6abe3a0cc7fd096e285909844c1eb92ec81b4e270e1913722d7ef70f5a181485196f812e80772ae8971c0b742641366eeafa1bbb66511f74babdd281af2f1c85103e2f97093774fff1dfdb68130d72376aa8f16fdd4f752346e04008966bb81263ac70462704066b7b0e4613161906f5f66b835", 0xc4}], 0x1, &(0x7f0000000340)=[{0xb0, 0x88, 0x800, "a966cafff2d348e0be9e8c44b2698c2573a2b35a68bbf9a0c95f1a641eca51f643dc973305538e536dcb2c4feb6d8a652ab1033787bc7c907a2a8a73b3a903b7daa8ffc8c1b3ec18c9284edffcde25cfd1e3a7ea01fe48e5cf882b1c85913a06d04ec1d45410f392fa06cc67b4928d2ce140205a45d447c7e872324c98f849efa74b7de7f4a611c783c7e7f9a7a89f9239bc67f0a2794bf2d9a2850f2a2a"}, {0xa8, 0x12b, 0x6, "4b673ebf254a7a07b426000356b6a63eea2369ad1014f65c98c13d9037f3e118a858b225c071809c9c1f4ba1218e0edb872ee23d9502e1e84dacaab0f8328d8d349b46f767eb6366bded591e1b9d89271bcbbc7856b539ac275708547935e4760b81cb86dcc2ba6f01b87fea377e3462c6d6c7b0e6f8c84a54f8d7aafcf8aba24b8c56e3347fd8c639f4225ae40dfe08f91d"}, {0x60, 0x115, 0x8000, "53a729391676421159a78db4a94cc3449e25049ddda518d2f2d586ec4acc6f1f410faad505234d1d9c7c7806184c6d3c85a81bc0e3ffa8b7b91a1bb52ba571ac9d652fc76089249fc9"}, {0xf0, 0x101, 0xd43b, "1d5e06acd2802a8755751e13cf710b19d1e06e48baa931ab177800a149fc5b8c2975f090fdd7009dcb849181edb5d53fe9a2f0376ac6e6146c998cfb482432f65753052d34640c8db47b8f8f699fc4cfcc24b9d8bda24b324183248547834d6a1675d5267430be31828c39c8d782228a4e00e58a5071fb464287e85904f15ffd2cc1d86cb839afc15bf5dff1dcd49ba8382c374f54823d657e1ee56a4feec6239a3689ab9b2583eb546c65c12e2f1d132571f095e456c98e4a0eacb748d7c0dc0d104b7bd59468eb5089508f91c25048cc2c5a91808d132b8a835fdafc"}, {0x88, 0xb, 0x9, "15a5250db0acef41d79746a6cffc20500f337f3b3223678a0d8f53415ff98d5f8db78c026e85086005f5b750b2b272fbb04dd54159dba6357e3b4ca438787f2c932f75de9bad83bac5d7c4bf73cf181d89cadc5d21bcd1979749324aadfc6540359bdb5eef5d47f67f78263daf12c4a6b9"}, {0xa0, 0x113, 0x7, "225314d3cf8bc407a898e51d29fb26778674d8c0765d3285923680aa99a7c8e1a9ee285a2f400c2ab2d07ec95df7b7595b3ecf367c0ed41a699e89207ae3f9057a70f30b5380b04756b18700f47705ba4121757b88307da786d24cd199479e38d0ff73c1192e82cfb482977c1204fac0cce720b24f265642a84810168053682b8a0cd72dceeb30dfff"}], 0x3d0}, 0x4000) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000080)) [ 567.105894] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:46 executing program 3 (fault-call:0 fault-nth:17): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 567.276965] FAULT_INJECTION: forcing a failure. [ 567.276965] name failslab, interval 1, probability 0, space 0, times 0 [ 567.293262] CPU: 0 PID: 22521 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 567.301193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.310599] Call Trace: [ 567.313212] dump_stack+0x142/0x197 [ 567.316866] should_fail.cold+0x10f/0x159 [ 567.321233] should_failslab+0xdb/0x130 [ 567.325458] kmem_cache_alloc+0x2d7/0x780 [ 567.330317] ? wait_for_completion+0x420/0x420 [ 567.335199] __kernfs_new_node+0x70/0x420 [ 567.340437] kernfs_new_node+0x80/0xf0 [ 567.344704] __kernfs_create_file+0x46/0x323 [ 567.349129] sysfs_add_file_mode_ns+0x1e4/0x450 [ 567.353993] internal_create_group+0x232/0x7b0 [ 567.358837] sysfs_create_group+0x20/0x30 [ 567.362997] lo_ioctl+0x1176/0x1ce0 [ 567.367001] ? loop_probe+0x160/0x160 [ 567.370933] blkdev_ioctl+0x96b/0x1860 [ 567.374824] ? blkpg_ioctl+0x980/0x980 [ 567.379424] ? perf_trace_lock+0x109/0x500 [ 567.384375] ? __might_sleep+0x93/0xb0 [ 567.388618] ? __fget+0x210/0x370 [ 567.392168] block_ioctl+0xde/0x120 [ 567.395802] ? blkdev_fallocate+0x3b0/0x3b0 [ 567.401254] do_vfs_ioctl+0x7ae/0x1060 [ 567.405613] ? selinux_file_mprotect+0x5d0/0x5d0 [ 567.410488] ? lock_downgrade+0x740/0x740 [ 567.414818] ? ioctl_preallocate+0x1c0/0x1c0 [ 567.419934] ? __fget+0x237/0x370 [ 567.423748] ? security_file_ioctl+0x89/0xb0 [ 567.428558] SyS_ioctl+0x8f/0xc0 [ 567.431929] ? do_vfs_ioctl+0x1060/0x1060 [ 567.436081] do_syscall_64+0x1e8/0x640 [ 567.440405] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 567.445326] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 567.450635] RIP: 0033:0x45a777 [ 567.453861] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 567.461660] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 567.468932] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 04:54:46 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x800004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r2, 0xb) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, &(0x7f0000000000)=r4, 0xb) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x5) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x9, 0x1}, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000140)=0x2, 0x3a96, 0x2) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r6, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0500000000000000000000000000001cff7126f581"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x660c, 0x0) 04:54:46 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800090006000000", 0x24) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xffffffffffff0001, 0x200200) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f00000000c0)={0x81, 0x8, 0x0, 0xffffffe0, 0x3}) r7 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x800, 0x0) write$P9_RRENAMEAT(r8, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0x323) r9 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r7, r9, 0x0, 0x8fff) [ 567.476902] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 567.484523] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 567.492579] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:46 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x30000) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000080)=0x3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 567.558835] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:47 executing program 3 (fault-call:0 fault-nth:18): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x1ff, 0x8004, 0x5, 0x1, 0x10000, 0x31ca, 0x401, r8}, &(0x7f00000000c0)=0x20) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x104, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000006403fc89fd65a8354275636547d39489ed73f418d39cbda9ee08659151d331bda77873c9edb245038892"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 567.714008] audit: type=1804 audit(1576385687.046:122): pid=22535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir728485555/syzkaller.Lubwjf/631/bus" dev="sda1" ino=16550 res=1 [ 567.843872] FAULT_INJECTION: forcing a failure. [ 567.843872] name failslab, interval 1, probability 0, space 0, times 0 [ 567.856740] CPU: 1 PID: 22541 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 567.865355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.875181] Call Trace: [ 567.877821] dump_stack+0x142/0x197 [ 567.881487] should_fail.cold+0x10f/0x159 [ 567.885666] should_failslab+0xdb/0x130 [ 567.889666] kmem_cache_alloc+0x2d7/0x780 [ 567.893827] ? wait_for_completion+0x420/0x420 [ 567.898436] __kernfs_new_node+0x70/0x420 [ 567.902807] kernfs_new_node+0x80/0xf0 [ 567.906721] __kernfs_create_file+0x46/0x323 [ 567.911187] sysfs_add_file_mode_ns+0x1e4/0x450 [ 567.915985] internal_create_group+0x232/0x7b0 [ 567.921500] sysfs_create_group+0x20/0x30 [ 567.926028] lo_ioctl+0x1176/0x1ce0 [ 567.929876] ? loop_probe+0x160/0x160 [ 567.933716] blkdev_ioctl+0x96b/0x1860 [ 567.938361] ? blkpg_ioctl+0x980/0x980 [ 567.942643] ? perf_trace_lock+0x109/0x500 [ 567.947088] ? __might_sleep+0x93/0xb0 [ 567.951645] ? __fget+0x210/0x370 [ 567.955466] block_ioctl+0xde/0x120 [ 567.959107] ? blkdev_fallocate+0x3b0/0x3b0 [ 567.964779] do_vfs_ioctl+0x7ae/0x1060 [ 567.969225] ? selinux_file_mprotect+0x5d0/0x5d0 [ 567.974435] ? lock_downgrade+0x740/0x740 [ 567.979308] ? ioctl_preallocate+0x1c0/0x1c0 [ 567.983928] ? __fget+0x237/0x370 [ 567.987977] ? security_file_ioctl+0x89/0xb0 [ 567.992962] SyS_ioctl+0x8f/0xc0 [ 567.996346] ? do_vfs_ioctl+0x1060/0x1060 [ 568.001248] do_syscall_64+0x1e8/0x640 [ 568.006033] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 568.010893] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 568.016099] RIP: 0033:0x45a777 [ 568.019293] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 568.028896] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 568.036268] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 04:54:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x20, 0x0, 0x0, {{{@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x5}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x101, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000080)=0x5) [ 568.044427] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 568.052150] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 568.059930] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 568.131357] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:47 executing program 3 (fault-call:0 fault-nth:19): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 568.189349] nla_parse: 9 callbacks suppressed [ 568.189358] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 568.208784] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 568.249874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x7f) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r5, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r7}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000740)={0x0, @tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, @hci={0x1f, r7, 0x3}, @llc={0x1a, 0x20, 0x0, 0x7f, 0x6, 0x1, @random="9b1ab25dcfe2"}, 0x7, 0x0, 0x0, 0x0, 0xb9cb, &(0x7f0000000700)='ip6tnl0\x00', 0x0, 0x64, 0x68}) sendmsg$inet6(r2, &(0x7f00000008c0)={&(0x7f0000000080)={0xa, 0x4e24, 0xfffffffd, @rand_addr="f434c027749cfe67b3c6d1ce35e0d8a9", 0x6f}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="3792c4f44512effebd42b1e8299679f2159dc205a03904878e37d29033c19b01a8889cba4887286f842e3fe305396206d5a493f3338afe30e125a1d2fa72f098", 0x40}, {&(0x7f0000000240)="f52756c1b6f4ad393e3e7b36090745daa0bea51a844667186951c7e19e5918d37f79ad2777d11858cfb70b3e417d69ab89e657f69ea5210b79a69a832a441c9580023799cd6fe89455747e67bca3457e26b3051dcb1f925ee873e952835fea4021f17d635795a760f376d7598d2fd80c800bbc739cf1e42e4d084a4b17a7c83b261310ed0a178cf8b495fdd78357eccbe5e397b44b77cf0726d1099d261298572c0f36efaac7d63d66b4488538a82e6715c9b7657580a043f1653b8e11c952d1f5cc6bc3ef46", 0xc6}, {&(0x7f0000000180)="f5a755fe3f37917be1ab00dd10a3652e0103ad2a41eb0c53a844292731638cfd5dbe0469905094a9487e75db08430deff13b69136277fbdd7a13fe7455f98c63a9da22e49d8bf43e818983f1d6e84c8cb8", 0x51}, {&(0x7f0000000340)="e9eed770b447dd3116e8d516812bf29e1f49208de0528f1e97cf8d934e1b6b7ab16e7ac58588da8eedfa14182a9c56edebceec1357dbb5e4a7cafe6caaf5ca1e4f67508d6ca36eb6d31109eb70a412f9e49cc1f7859dd112b83a5380891543e87f5d4c180e9fee5d4fe2ec5754a7179301b1fe06ca1553a71129146bcd9f7a5b69d2854b7cdc086d8edc4768b0cb050c38abcf442f3f7f8f49c8a7109cbc76cbe85e30bedbbd2bee495013c8f0e702fc460f0e82e76b038d92d1347a1bd3190d86dd8bb53b069e9199e1979f53d7417f82e67d56a5b0e1a1f071bda2411d626b40823d739e7c3e9c4fa5", 0xea}], 0x4, &(0x7f00000007c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r8}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x8, 0xc, 0x2, 0x30, 0x0, [@loopback, @loopback, @mcast2, @mcast2, @loopback, @ipv4={[], [], @empty}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@pad1, @pad1]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}]}}}], 0xe8}, 0x40000080) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000440)={r2}) ioctl$void(r10, 0x5451) [ 568.329471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 568.358389] FAULT_INJECTION: forcing a failure. [ 568.358389] name failslab, interval 1, probability 0, space 0, times 0 [ 568.398765] CPU: 1 PID: 22562 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 568.408373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.417972] Call Trace: [ 568.420612] dump_stack+0x142/0x197 [ 568.424309] should_fail.cold+0x10f/0x159 [ 568.428544] should_failslab+0xdb/0x130 [ 568.432549] kmem_cache_alloc+0x2d7/0x780 [ 568.436897] ? wait_for_completion+0x420/0x420 [ 568.441538] __kernfs_new_node+0x70/0x420 [ 568.445712] kernfs_new_node+0x80/0xf0 [ 568.449649] __kernfs_create_file+0x46/0x323 [ 568.454173] sysfs_add_file_mode_ns+0x1e4/0x450 [ 568.458864] internal_create_group+0x232/0x7b0 [ 568.463473] sysfs_create_group+0x20/0x30 [ 568.467649] lo_ioctl+0x1176/0x1ce0 [ 568.471301] ? loop_probe+0x160/0x160 [ 568.475113] blkdev_ioctl+0x96b/0x1860 [ 568.479022] ? blkpg_ioctl+0x980/0x980 [ 568.482924] ? perf_trace_lock+0x109/0x500 [ 568.487179] ? __might_sleep+0x93/0xb0 [ 568.491077] ? __fget+0x210/0x370 [ 568.494538] block_ioctl+0xde/0x120 [ 568.498170] ? blkdev_fallocate+0x3b0/0x3b0 [ 568.502496] do_vfs_ioctl+0x7ae/0x1060 [ 568.506405] ? selinux_file_mprotect+0x5d0/0x5d0 [ 568.511167] ? lock_downgrade+0x740/0x740 [ 568.516021] ? ioctl_preallocate+0x1c0/0x1c0 [ 568.520437] ? __fget+0x237/0x370 [ 568.523901] ? security_file_ioctl+0x89/0xb0 [ 568.528319] SyS_ioctl+0x8f/0xc0 [ 568.531773] ? do_vfs_ioctl+0x1060/0x1060 [ 568.536013] do_syscall_64+0x1e8/0x640 [ 568.539930] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 568.544968] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 568.550165] RIP: 0033:0x45a777 [ 568.553452] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 568.561354] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 568.568729] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 568.576005] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 568.583369] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 04:54:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x25dfdbfd, {{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7fffffffe}, {}, 0x0, 0x0, 0x0, 0x1}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffff8, 0x0, 0xddf1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x1ba, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000100)) write(r3, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x48570a556ba3f538, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000480)={0x749c, 0x2, 0x0, 0x3f}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000004c0), 0x1}, 0x200000804, 0xffffffffffffffff, 0x8001, 0x0, 0xfffffffffffffffd, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x131311adf077de7a) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) r6 = dup3(0xffffffffffffffff, r5, 0x0) dup2(r6, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 568.591059] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, r6}) r8 = fcntl$dupfd(r7, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) statx(r5, &(0x7f0000000080)='./file0\x00', 0xc900, 0x4, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 568.682295] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 568.714164] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:48 executing program 5: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c6a969002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000000294bfe5477443b54e000000f9000000006bcad0964e69f9d5a500000000000000092ad8a5820263ea902d6a2ed4ead9244fb3352ae2df5af7b06e09b7d94d1b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f4b735c1299242381d1b88d5a3713f531d72afabb79b342189fe6c8cc17a61bb664e501cb6a98038fde00000000eae0247d92dfde8b0da6bb67c20340d76e98d336d8f16552b2846f124e2bdd477ab5e5f1037c6806d472aa5af9e984507397cfaea9fafabf016288de11ec3589e1a0f55778aa90b6500bc0a991a247841c845828cd28db4e6a47b17588cafdf9b5785538a8e761cb9c9373691db40d07d9bbdefa2b6830afb1e151ac543b4ad6b16a42e3b41363c3a24d1d2aa282e38e58504ee4ff112ad64e69737b74a0175ca55a373200b7e56535f5afb3954c325819b75253bad918d92a464c860b41f684bc16b25afb05cc1a6321acf67ceb5101f75c402af4c1408e5b51b55591433681adf976ad011030eaa7124cb64f247806a90fe27f7ce483e8c844418234736592bac4f7ada5103686d95acf"], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000cc0)="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", 0x1ef, 0x4804, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:54:48 executing program 3 (fault-call:0 fault-nth:20): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 568.798231] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 568.828446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 568.849324] FAULT_INJECTION: forcing a failure. [ 568.849324] name failslab, interval 1, probability 0, space 0, times 0 [ 568.860838] CPU: 1 PID: 22592 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 568.868773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.879368] Call Trace: [ 568.882074] dump_stack+0x142/0x197 [ 568.885914] should_fail.cold+0x10f/0x159 [ 568.890102] should_failslab+0xdb/0x130 [ 568.894122] kmem_cache_alloc+0x2d7/0x780 [ 568.898290] ? wait_for_completion+0x420/0x420 [ 568.903274] __kernfs_new_node+0x70/0x420 [ 568.907575] kernfs_new_node+0x80/0xf0 [ 568.911500] __kernfs_create_file+0x46/0x323 [ 568.915987] sysfs_add_file_mode_ns+0x1e4/0x450 [ 568.921038] internal_create_group+0x232/0x7b0 [ 568.926010] sysfs_create_group+0x20/0x30 [ 568.930183] lo_ioctl+0x1176/0x1ce0 [ 568.933916] ? loop_probe+0x160/0x160 [ 568.933937] blkdev_ioctl+0x96b/0x1860 [ 568.933947] ? blkpg_ioctl+0x980/0x980 04:54:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x74, 0xaf}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r3, 0x80}, &(0x7f0000000380)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x62, 0x22, 0x2, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[]}, 0x8}, 0x8000) [ 568.933960] ? perf_trace_lock+0x109/0x500 [ 568.933975] ? __might_sleep+0x93/0xb0 [ 568.933984] ? __fget+0x210/0x370 [ 568.933998] block_ioctl+0xde/0x120 [ 568.934006] ? blkdev_fallocate+0x3b0/0x3b0 [ 568.934017] do_vfs_ioctl+0x7ae/0x1060 [ 568.934027] ? selinux_file_mprotect+0x5d0/0x5d0 [ 568.934034] ? lock_downgrade+0x740/0x740 [ 568.934043] ? ioctl_preallocate+0x1c0/0x1c0 [ 568.934052] ? __fget+0x237/0x370 [ 568.934066] ? security_file_ioctl+0x89/0xb0 [ 568.934075] SyS_ioctl+0x8f/0xc0 [ 568.934082] ? do_vfs_ioctl+0x1060/0x1060 [ 568.946111] do_syscall_64+0x1e8/0x640 [ 568.946123] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 568.954439] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 568.954450] RIP: 0033:0x45a777 [ 568.954454] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 568.954465] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 568.954470] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 568.954475] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a 04:54:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000680)='sysfs\x00', 0x10081, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000001c0)=0x12) setuid(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x420002, 0x0) pread64(r2, &(0x7f00000000c0)=""/155, 0x9b, 0xc1d2) lstat(&(0x7f0000000380)='./file0/bus\x00', 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000180)={0x1f, 0xea, &(0x7f00000003c0)="53a2c7ab9b836333955ec60e3a25c5330c264802ed77fe5d9a9c4476f29632b8f2695f7b67d6c6075c1c2dbdd32d6e81bfc16019ee8d88a906854cefd178244d28e963f18c0aa90b4e428c6aec4e6cecde01f2e36ddb925b75901d98142e008c11861b77a32910cc0220aaab77505df55937bec98198ebef2e3ab6565a9f9f2f42705dfa25d406c6993e9540630d07fbec9c923359cf7580ccce6ca43c85762120817d93329ea6bacf68199895bdd745032c26dfba6fa017e55d0e364c06e838170d49971e3199880b975c3aca4fba62c1c176b37f6a21b0ef8ee86317229d672ab42bcd060adbb6608b"}) [ 568.954479] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 568.954484] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 569.084589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/cgroup\x00') sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 569.112750] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:48 executing program 3 (fault-call:0 fault-nth:21): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 569.154000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:54:48 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x11f}], 0x1}, 0x8000) [ 569.218967] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.274583] FAULT_INJECTION: forcing a failure. [ 569.274583] name failslab, interval 1, probability 0, space 0, times 0 [ 569.334742] CPU: 1 PID: 22623 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 569.342671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.352045] Call Trace: [ 569.354656] dump_stack+0x142/0x197 [ 569.358303] should_fail.cold+0x10f/0x159 [ 569.362474] should_failslab+0xdb/0x130 [ 569.366473] kmem_cache_alloc_node+0x287/0x780 [ 569.371081] __alloc_skb+0x9c/0x500 [ 569.374728] ? skb_trim+0x180/0x180 [ 569.378383] ? netlink_has_listeners+0x20a/0x330 [ 569.383430] kobject_uevent_env+0x781/0xc23 [ 569.388303] ? internal_create_group+0x49a/0x7b0 [ 569.393173] kobject_uevent+0x20/0x26 [ 569.397947] lo_ioctl+0x11e7/0x1ce0 [ 569.401628] ? loop_probe+0x160/0x160 [ 569.405447] blkdev_ioctl+0x96b/0x1860 [ 569.409616] ? blkpg_ioctl+0x980/0x980 [ 569.413638] ? perf_trace_lock+0x109/0x500 [ 569.418035] ? __might_sleep+0x93/0xb0 [ 569.421949] ? __fget+0x210/0x370 [ 569.425530] block_ioctl+0xde/0x120 [ 569.429202] ? blkdev_fallocate+0x3b0/0x3b0 04:54:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x3) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000280)=0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000400)=""/4096) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r4, 0x0, r6) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000180)='.\x00', &(0x7f00000001c0)='fuseblk\x00', 0x104060, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0xc00}}], [{@obj_type={'obj_type', 0x3d, '}wlan1trustedmime_type'}}, {@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x18, 0x35, 0x39, 0x36, 0x6ada5e50323765a1, 0x0, 0x32], 0x2d, [0x61, 0x61, 0x63, 0xb05543a095894de], 0x2d, [0x37, 0x36, 0x63, 0x65], 0x2d, [0x62, 0x64, 0x3d, 0x61], 0x2d, [0x12, 0x61, 0x34, 0x35, 0x24749a6ee02b60b7, 0x36, 0x0, 0x3da3d75d2cca69b8]}}}, {@subj_type={'subj_type', 0x3d, ':%$vboxnet0@'}}, {@permit_directio='permit_directio'}]}}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000000)={0xc, 0x0, 0x6, 0x0, r10}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r10, 0x3f, 0x7}, 0xc) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@map_normal='map=normal'}, {@overriderock='overriderockperm'}]}) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) [ 569.433536] do_vfs_ioctl+0x7ae/0x1060 [ 569.438746] ? selinux_file_mprotect+0x5d0/0x5d0 [ 569.444226] ? lock_downgrade+0x740/0x740 [ 569.448756] ? ioctl_preallocate+0x1c0/0x1c0 [ 569.453207] ? __fget+0x237/0x370 [ 569.456786] ? security_file_ioctl+0x89/0xb0 [ 569.461402] SyS_ioctl+0x8f/0xc0 [ 569.464881] ? do_vfs_ioctl+0x1060/0x1060 [ 569.469174] do_syscall_64+0x1e8/0x640 [ 569.473432] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 569.478679] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 569.484186] RIP: 0033:0x45a777 [ 569.488125] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 569.496728] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 569.504378] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 569.511948] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 569.520206] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 569.528721] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 569.588462] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:49 executing program 5: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) clock_gettime(0x4, &(0x7f0000000040)={0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x0, {r2}, 0x7f}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0xfffffecf, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000380)={0x2, r3}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000340)=[{&(0x7f00000003c0)="add3e675ab27a4e800d6013bfdbf67742efb93b6a10bd057f7b1cf9905e8b8b156679c50e324f71f4901fa051b24a188cab78e899ccfe0b4a316059980aa84dc11738e6c64e0e33d8aa3db509663bc3f2bf0766f69e47b05334e0a233abb4651529fd6aa44192b509984ab867a7a41a8"}], 0x1000000000000046}, 0x20000824) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) r4 = socket$inet(0x10, 0x2, 0x0) r5 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000140)={0x0, 0x0, 0x3, r6}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @remote}, 0x20, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000000080)='gre0\x00', 0x7fd, 0x401, 0x3}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000c00)={0x0, 0x3}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) clock_gettime(0x4, &(0x7f0000000040)) pipe(&(0x7f0000000480)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r6, 0x4020565b, &(0x7f0000000440)={0x8001009, 0x4, 0x59be49d635b19d21}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 04:54:49 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = accept4$x25(r3, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x180000) r5 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:49 executing program 3 (fault-call:0 fault-nth:22): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 569.744404] FAULT_INJECTION: forcing a failure. [ 569.744404] name failslab, interval 1, probability 0, space 0, times 0 [ 569.775505] CPU: 0 PID: 22645 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 569.784427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.794477] Call Trace: [ 569.797790] dump_stack+0x142/0x197 [ 569.801711] should_fail.cold+0x10f/0x159 [ 569.806328] should_failslab+0xdb/0x130 [ 569.810764] kmem_cache_alloc_node_trace+0x280/0x770 [ 569.816971] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 569.822539] __kmalloc_node_track_caller+0x3d/0x80 [ 569.827498] __kmalloc_reserve.isra.0+0x40/0xe0 [ 569.832195] __alloc_skb+0xcf/0x500 [ 569.835837] ? skb_trim+0x180/0x180 [ 569.839588] ? netlink_has_listeners+0x20a/0x330 [ 569.844454] kobject_uevent_env+0x781/0xc23 [ 569.848793] ? internal_create_group+0x49a/0x7b0 [ 569.853829] kobject_uevent+0x20/0x26 [ 569.857638] lo_ioctl+0x11e7/0x1ce0 [ 569.861284] ? loop_probe+0x160/0x160 [ 569.865092] blkdev_ioctl+0x96b/0x1860 [ 569.868992] ? blkpg_ioctl+0x980/0x980 [ 569.872908] ? perf_trace_lock+0x109/0x500 [ 569.877155] ? __might_sleep+0x93/0xb0 [ 569.881047] ? __fget+0x210/0x370 [ 569.884511] block_ioctl+0xde/0x120 [ 569.888232] ? blkdev_fallocate+0x3b0/0x3b0 [ 569.892570] do_vfs_ioctl+0x7ae/0x1060 [ 569.896660] ? selinux_file_mprotect+0x5d0/0x5d0 [ 569.901863] ? lock_downgrade+0x740/0x740 [ 569.906041] ? ioctl_preallocate+0x1c0/0x1c0 [ 569.910466] ? __fget+0x237/0x370 [ 569.913940] ? security_file_ioctl+0x89/0xb0 [ 569.918362] SyS_ioctl+0x8f/0xc0 [ 569.921741] ? do_vfs_ioctl+0x1060/0x1060 [ 569.925904] do_syscall_64+0x1e8/0x640 [ 569.929801] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 569.934662] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 569.940551] RIP: 0033:0x45a777 [ 569.943745] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 569.951467] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 569.959018] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 569.966447] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 569.973765] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 569.981049] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 570.028358] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:49 executing program 3 (fault-call:0 fault-nth:23): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 570.155365] FAULT_INJECTION: forcing a failure. [ 570.155365] name failslab, interval 1, probability 0, space 0, times 0 [ 570.219081] CPU: 0 PID: 22655 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 570.227212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.236765] Call Trace: [ 570.239378] dump_stack+0x142/0x197 [ 570.243037] should_fail.cold+0x10f/0x159 [ 570.247215] should_failslab+0xdb/0x130 [ 570.251220] kmem_cache_alloc_trace+0x2e9/0x790 [ 570.256473] ? devm_device_remove_groups+0x50/0x50 [ 570.261517] kobject_uevent_env+0x378/0xc23 [ 570.265895] ? internal_create_group+0x49a/0x7b0 [ 570.270677] kobject_uevent+0x20/0x26 [ 570.274598] lo_ioctl+0x11e7/0x1ce0 [ 570.278343] ? loop_probe+0x160/0x160 [ 570.282191] blkdev_ioctl+0x96b/0x1860 [ 570.286110] ? blkpg_ioctl+0x980/0x980 [ 570.290018] ? perf_trace_lock+0x109/0x500 [ 570.294368] ? __might_sleep+0x93/0xb0 [ 570.298365] ? __fget+0x210/0x370 [ 570.301846] block_ioctl+0xde/0x120 [ 570.305843] ? blkdev_fallocate+0x3b0/0x3b0 [ 570.310205] do_vfs_ioctl+0x7ae/0x1060 [ 570.314121] ? selinux_file_mprotect+0x5d0/0x5d0 [ 570.319248] ? lock_downgrade+0x740/0x740 [ 570.323416] ? ioctl_preallocate+0x1c0/0x1c0 [ 570.328492] ? __fget+0x237/0x370 [ 570.331969] ? security_file_ioctl+0x89/0xb0 [ 570.336445] SyS_ioctl+0x8f/0xc0 [ 570.340103] ? do_vfs_ioctl+0x1060/0x1060 [ 570.344482] do_syscall_64+0x1e8/0x640 [ 570.348583] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.353489] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 570.358878] RIP: 0033:0x45a777 [ 570.362301] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 570.370114] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 570.378645] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 570.386192] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 570.393710] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 570.402385] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xe00) 04:54:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) init_module(&(0x7f00000000c0)='\x00', 0x1, &(0x7f0000000140)='ppp0)\x00') r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x20002, 0x0) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) [ 570.488830] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:49 executing program 3 (fault-call:0 fault-nth:24): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:49 executing program 5: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) clock_gettime(0x4, &(0x7f0000000040)={0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x0, {r2}, 0x7f}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0xfffffecf, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000380)={0x2, r3}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000340)=[{&(0x7f00000003c0)="add3e675ab27a4e800d6013bfdbf67742efb93b6a10bd057f7b1cf9905e8b8b156679c50e324f71f4901fa051b24a188cab78e899ccfe0b4a316059980aa84dc11738e6c64e0e33d8aa3db509663bc3f2bf0766f69e47b05334e0a233abb4651529fd6aa44192b509984ab867a7a41a8"}], 0x1000000000000046}, 0x20000824) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f00000002c0)) r4 = socket$inet(0x10, 0x2, 0x0) r5 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000140)={0x0, 0x0, 0x3, r6}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @remote}, 0x20, 0x0, 0x0, 0x0, 0xfff8, &(0x7f0000000080)='gre0\x00', 0x7fd, 0x401, 0x3}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000c00)={0x0, 0x3}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) clock_gettime(0x4, &(0x7f0000000040)) pipe(&(0x7f0000000480)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r6, 0x4020565b, &(0x7f0000000440)={0x8001009, 0x4, 0x59be49d635b19d21}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 04:54:50 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e40014aa5fa8b3d94c22") r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000040)=0x9e27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:54:50 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000040)='em1\x00', 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff6d4a4e4508be16d7e4ed756fe555e9df9def826162f8b235e583ad19929a35ebb10cd9aeabb90643463d3fd79265c87695c1b5cdb94da2d76448d61cb7e0e0ffcbfcf39d6e9595910e37bbe2d670fa17b7735b5b8082488280cd7ece9325bc726665d33a3a9dd30bd5c35f97e021ad31b768067aa1f89793fd1d876ff683ac22351799a95adc3c3c705912c2a8a4c83cc49d45a4861ec77589d54968e6ee09ff7a30e67c96d16edcf8912a354865db6144275a19d066464af45f51b3c61e9db6b1490b9e06744d9e5dbd8b298b6e79f4b195dd4107dbdbdb7533abce7bc0db0c8822d4b392e304d989757db2c5e027c0bb133c532b1a305c6cd7ce1cf6e249696cb5e5cfbeeba3f17d695cdf0faf9a0f2dece1e333cf989f2f185e8067e6f48cebbaa9b98fbce84972a8c7bb6dc49a620f5130f5194adaa4154deb778e5dc41151282b331a68a3bb36ed3657"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 570.697339] FAULT_INJECTION: forcing a failure. [ 570.697339] name failslab, interval 1, probability 0, space 0, times 0 [ 570.732335] CPU: 0 PID: 22672 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 570.740653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.750673] Call Trace: [ 570.753457] dump_stack+0x142/0x197 [ 570.757205] should_fail.cold+0x10f/0x159 [ 570.761640] should_failslab+0xdb/0x130 [ 570.766298] __kmalloc+0x2f0/0x7a0 [ 570.771654] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 570.777504] ? kobject_uevent_env+0x378/0xc23 [ 570.782142] ? rcu_read_lock_sched_held+0x110/0x130 [ 570.787305] ? kobject_get_path+0xbb/0x1a0 [ 570.790167] net_ratelimit: 24 callbacks suppressed [ 570.790173] protocol 88fb is buggy, dev hsr_slave_0 [ 570.791569] kobject_get_path+0xbb/0x1a0 [ 570.791583] ? devm_device_remove_groups+0x50/0x50 [ 570.791596] kobject_uevent_env+0x39c/0xc23 [ 570.797211] protocol 88fb is buggy, dev hsr_slave_1 [ 570.802171] ? internal_create_group+0x49a/0x7b0 [ 570.802188] kobject_uevent+0x20/0x26 [ 570.802198] lo_ioctl+0x11e7/0x1ce0 [ 570.802210] ? loop_probe+0x160/0x160 [ 570.802222] blkdev_ioctl+0x96b/0x1860 [ 570.802230] ? blkpg_ioctl+0x980/0x980 [ 570.802240] ? perf_trace_lock+0x109/0x500 [ 570.802267] ? __might_sleep+0x93/0xb0 [ 570.802279] ? __fget+0x210/0x370 [ 570.858435] block_ioctl+0xde/0x120 [ 570.862175] ? blkdev_fallocate+0x3b0/0x3b0 [ 570.866525] do_vfs_ioctl+0x7ae/0x1060 [ 570.870448] ? selinux_file_mprotect+0x5d0/0x5d0 [ 570.876273] ? lock_downgrade+0x740/0x740 [ 570.880535] ? ioctl_preallocate+0x1c0/0x1c0 [ 570.884964] ? __fget+0x237/0x370 [ 570.888507] ? security_file_ioctl+0x89/0xb0 [ 570.892936] SyS_ioctl+0x8f/0xc0 [ 570.896324] ? do_vfs_ioctl+0x1060/0x1060 [ 570.900497] do_syscall_64+0x1e8/0x640 [ 570.904420] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.909288] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 570.914503] RIP: 0033:0x45a777 [ 570.917739] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 570.925729] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 570.933394] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 570.940940] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 570.948816] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 570.956400] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 570.985350] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:50 executing program 3 (fault-call:0 fault-nth:25): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 571.115904] FAULT_INJECTION: forcing a failure. [ 571.115904] name failslab, interval 1, probability 0, space 0, times 0 [ 571.147904] CPU: 0 PID: 22685 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 571.155851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.165238] Call Trace: [ 571.167850] dump_stack+0x142/0x197 [ 571.171604] should_fail.cold+0x10f/0x159 [ 571.175770] should_failslab+0xdb/0x130 [ 571.179742] kmem_cache_alloc_node_trace+0x280/0x770 [ 571.184842] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 571.190300] __kmalloc_node_track_caller+0x3d/0x80 [ 571.195251] __kmalloc_reserve.isra.0+0x40/0xe0 [ 571.200529] __alloc_skb+0xcf/0x500 [ 571.204319] ? skb_trim+0x180/0x180 [ 571.207937] ? netlink_has_listeners+0x20a/0x330 [ 571.212687] kobject_uevent_env+0x781/0xc23 [ 571.217018] kobject_uevent+0x20/0x26 [ 571.220806] lo_ioctl+0x11e7/0x1ce0 [ 571.224441] ? loop_probe+0x160/0x160 [ 571.228369] blkdev_ioctl+0x96b/0x1860 [ 571.232243] ? blkpg_ioctl+0x980/0x980 [ 571.236213] ? perf_trace_lock+0x109/0x500 [ 571.240453] ? __might_sleep+0x93/0xb0 [ 571.244329] ? __fget+0x210/0x370 [ 571.247862] block_ioctl+0xde/0x120 [ 571.251500] ? blkdev_fallocate+0x3b0/0x3b0 [ 571.255955] do_vfs_ioctl+0x7ae/0x1060 [ 571.259980] ? selinux_file_mprotect+0x5d0/0x5d0 [ 571.264744] ? lock_downgrade+0x740/0x740 [ 571.268884] ? ioctl_preallocate+0x1c0/0x1c0 [ 571.273281] ? __fget+0x237/0x370 [ 571.276752] ? security_file_ioctl+0x89/0xb0 [ 571.281153] SyS_ioctl+0x8f/0xc0 [ 571.284507] ? do_vfs_ioctl+0x1060/0x1060 [ 571.288664] do_syscall_64+0x1e8/0x640 [ 571.292542] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.297650] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.302952] RIP: 0033:0x45a777 [ 571.306222] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:54:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="5012d11aa96bf3a94d1ccba3f5272310cdbfb6d306df63631278074eb4a2a567e765005e0ee8721f975cb583bb4833105b10cd428d4bd282736558388aab0823275c683d60eb6400b35ba87dceee9c072ad5bbe0e3b7fc4b2d49bb5d7f99e05e8262c619ac8fd58010b1638f9a012ee48a35f601fe38fe3699ae4beca26179bbd6d944b5c7026cb16a441ae01def2f224a0e452b1f35020c528c215e45ac53a89d29b26edd18613fa3900247e406fa1bbb88bb82ab9f807abe7c", 0xba, 0xfffffffffffffffc) [ 571.314013] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 571.321290] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 571.328655] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 571.335933] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 571.343208] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:50 executing program 4: r0 = socket$kcm(0x10, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffce8, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b020000000000000083b8c1736cfcf047e58e1e045f02ca82068d87e42d3dd25d871a97bfe727", 0x2e}], 0x1, 0x0, 0xfffffffffffffeab}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4, @in=@loopback}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0x4ed) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=""/80, 0x50) [ 571.404214] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:50 executing program 3 (fault-call:0 fault-nth:26): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$ppp(r3, &(0x7f00000002c0)="adbc9b67bd0ad5607195fb0a12a6720c439b2e89f95f0b4e9a190350e53ffc4ae1fd99a3a41358f55c4093b964c582172a5d71cc356559160684c969aad1c934ee35fbd29a8e23db26eb500c89868fab1a0637530362edba4fab12abffd4b650ca5e1ce5ef1f75d9eacedb4e43f25811c6fe2a023670cfe1f55b7644a73b8ae652d7890a69eaa5a276e6f6f9248b026dec3874a21e7cbb56fc", 0x99) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r4, 0x80304d65, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x0, 0x9}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r7, 0x800, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x5, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x28008000}, 0x20080000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x4, 0x4, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 571.564258] FAULT_INJECTION: forcing a failure. [ 571.564258] name failslab, interval 1, probability 0, space 0, times 0 [ 571.590127] protocol 88fb is buggy, dev hsr_slave_0 [ 571.591331] CPU: 1 PID: 22701 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 571.595755] protocol 88fb is buggy, dev hsr_slave_1 [ 571.605235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.605242] Call Trace: [ 571.605264] dump_stack+0x142/0x197 [ 571.605281] should_fail.cold+0x10f/0x159 [ 571.605298] should_failslab+0xdb/0x130 [ 571.605309] kmem_cache_alloc_node_trace+0x280/0x770 [ 571.605324] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 571.605338] __kmalloc_node_track_caller+0x3d/0x80 [ 571.652392] __kmalloc_reserve.isra.0+0x40/0xe0 [ 571.657099] __alloc_skb+0xcf/0x500 [ 571.660740] ? skb_trim+0x180/0x180 [ 571.664368] ? netlink_has_listeners+0x20a/0x330 [ 571.669224] kobject_uevent_env+0x781/0xc23 [ 571.673630] ? internal_create_group+0x49a/0x7b0 [ 571.678495] kobject_uevent+0x20/0x26 [ 571.682285] lo_ioctl+0x11e7/0x1ce0 [ 571.688767] ? loop_probe+0x160/0x160 [ 571.692568] blkdev_ioctl+0x96b/0x1860 [ 571.696453] ? blkpg_ioctl+0x980/0x980 [ 571.700461] ? perf_trace_lock+0x109/0x500 [ 571.704958] ? __might_sleep+0x93/0xb0 [ 571.708844] ? __fget+0x210/0x370 [ 571.712645] block_ioctl+0xde/0x120 [ 571.716352] ? blkdev_fallocate+0x3b0/0x3b0 [ 571.720861] do_vfs_ioctl+0x7ae/0x1060 [ 571.724841] ? selinux_file_mprotect+0x5d0/0x5d0 [ 571.729939] ? lock_downgrade+0x740/0x740 [ 571.734085] ? ioctl_preallocate+0x1c0/0x1c0 [ 571.738773] ? __fget+0x237/0x370 [ 571.742323] ? security_file_ioctl+0x89/0xb0 [ 571.746764] SyS_ioctl+0x8f/0xc0 [ 571.750149] ? do_vfs_ioctl+0x1060/0x1060 [ 571.755363] do_syscall_64+0x1e8/0x640 [ 571.759284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.764136] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.769451] RIP: 0033:0x45a777 [ 571.772738] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.780917] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 571.788177] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 571.795869] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 571.803302] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 04:54:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) [ 571.811169] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r6, 0x0) r7 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r7, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r7, 0x0) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) r9 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r9, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r9, 0x0) r10 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r10, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r10, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="c5a7b113171a2a97720135fb7317648d7a62e662390c1820ba282452c0971d8d5f86fa0e06a720d4cbc3bec83b752011a744c12dd261d7acd3a311e128968d7c12ddbc23041fd7ee84e233a010b2be2887591114b9027f56dbe0364fbe52e49b7288d90d26b8adf98a0c1460701b6c071554c622727c4b51fe8f3cba5d787ca05a7575fd3b1e41f1cf0669984e413fe1378fba495d20fb5571de8fb41d47b00a0cb7f6", @ANYRES64, @ANYBLOB="462dbed57fa1cb48fa422981ae7c8e5d25fef56e4cce60e02f7fa5f9f729ebde90b4acf67ee3dbb7c43cd9ca329698409d39f05979275a2fb5ae440a7e69aeab794dc41b44ccc5a198ce316bce573b0a775fed022f3b26706564aba939eda1669d126b725c2f9a5cccebf85157f1bcfd3b78cbbd28e51edb1c3a4aab0f29d0009b28ef4fb4348b22f5180945c189f745c6db763b96d0a193f0c642fa50306ad2", @ANYRESOCT=r3, @ANYRES16=r2, @ANYBLOB="b6b70f3114eb09172d5f211fed0f31407176da87036b6758fc3e78afc54a66387a559d5249d9feb5bff210b2728e97fb5195b9e57d45b9d7a8621cf047e4d933af6c2608fd2fe0b31da0265fe9d41ac466454ad02f427b3be566bb55c29444ed3bbaef5e", @ANYRES32=r5, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYRES16], @ANYRES64], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES64=r5, @ANYRES16=0x0], @ANYRESOCT=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r1], @ANYRES64=0x0, @ANYRESDEC=r6, @ANYRES16=r7, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16=r8, @ANYRESOCT], @ANYBLOB="5cf8350c1f2b2313a54d49d19c2e", @ANYRESOCT=r9], @ANYRESOCT=r8, @ANYRESOCT=r10, @ANYRES64], 0x38bb80a) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 571.857558] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x9c18790b96db6e4, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', 0x0, 0x0, 0x23880, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0xc) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c}}], 0x20}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x62d}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x62d}}, 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, r1, r3}, 0xc) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x9, 0x6, &(0x7f0000001b80)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x6}, {&(0x7f0000001980)="b39efb8d235bcc2ea1947fd01265366249e7d164b16e3ae25639dcd6002b6547e77b3a84603c9bcaf216a943394fcfdc1c01079fb1d44128788d58565eaaf3a17d1429ff86ba2cddafd0b08b07a1fbfe9e3394208909902e9406f2a6634283123860aed71d159308cfa66a0bb24e4d8c39b4ddb2c48e15c896610227ce281ef74e139dc9b2620baeaad30b78f19e9ffbd281985ef195d39220d4c598", 0x9c}, {0x0, 0x0, 0xffff}, {&(0x7f0000001ac0)="88c924360e1138a70d48f88c5e9b8ca8adec81435ceab37ab227cb46cd1c2b64fb9ef65d0594dc6dbc6cb09b075b34b02bfc7e67209ae24a83300640ba3e325c5a5748abef103bda012867", 0x4b, 0x4}], 0x2000000, &(0x7f0000001c00)=ANY=[]) socket$inet6(0xa, 0x80000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 04:54:51 executing program 3 (fault-call:0 fault-nth:27): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd86, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0xfffffffffffffde5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r2, r3, 0x800) [ 572.000105] protocol 88fb is buggy, dev hsr_slave_0 [ 572.005300] protocol 88fb is buggy, dev hsr_slave_1 [ 572.010567] protocol 88fb is buggy, dev hsr_slave_0 [ 572.016475] protocol 88fb is buggy, dev hsr_slave_1 [ 572.079394] FAULT_INJECTION: forcing a failure. [ 572.079394] name failslab, interval 1, probability 0, space 0, times 0 [ 572.115885] CPU: 0 PID: 22722 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 572.124085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.133449] Call Trace: [ 572.136050] dump_stack+0x142/0x197 [ 572.139711] should_fail.cold+0x10f/0x159 [ 572.143885] should_failslab+0xdb/0x130 [ 572.147884] kmem_cache_alloc_node_trace+0x280/0x770 [ 572.153281] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 572.158840] __kmalloc_node_track_caller+0x3d/0x80 [ 572.163883] __kmalloc_reserve.isra.0+0x40/0xe0 [ 572.168585] __alloc_skb+0xcf/0x500 [ 572.172230] ? skb_trim+0x180/0x180 [ 572.175872] ? netlink_has_listeners+0x20a/0x330 [ 572.180651] kobject_uevent_env+0x781/0xc23 [ 572.185032] kobject_uevent+0x20/0x26 [ 572.188855] lo_ioctl+0x11e7/0x1ce0 [ 572.192500] ? loop_probe+0x160/0x160 [ 572.196321] blkdev_ioctl+0x96b/0x1860 [ 572.200316] ? blkpg_ioctl+0x980/0x980 [ 572.204241] ? perf_trace_lock+0x109/0x500 [ 572.209035] ? __might_sleep+0x93/0xb0 [ 572.213028] ? __fget+0x210/0x370 [ 572.216498] block_ioctl+0xde/0x120 [ 572.220141] ? blkdev_fallocate+0x3b0/0x3b0 [ 572.224476] do_vfs_ioctl+0x7ae/0x1060 [ 572.229072] ? selinux_file_mprotect+0x5d0/0x5d0 [ 572.230563] protocol 88fb is buggy, dev hsr_slave_0 [ 572.233855] ? lock_downgrade+0x740/0x740 [ 572.233871] ? ioctl_preallocate+0x1c0/0x1c0 [ 572.233884] ? __fget+0x237/0x370 [ 572.233903] ? security_file_ioctl+0x89/0xb0 [ 572.233917] SyS_ioctl+0x8f/0xc0 [ 572.239349] protocol 88fb is buggy, dev hsr_slave_1 [ 572.243057] ? do_vfs_ioctl+0x1060/0x1060 [ 572.243070] do_syscall_64+0x1e8/0x640 [ 572.243078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.243095] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.243102] RIP: 0033:0x45a777 [ 572.243107] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 572.243119] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 572.243124] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 572.243132] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 572.277079] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 572.300514] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x200000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0059ac53f7000010000d0710000000000000008767921b006a53b17fbbfad380ef71052463c0997e04b9eec51c863fe3", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800090002000000"], 0x3c}}, 0x0) [ 572.469953] selinux_nlmsg_perm: 5 callbacks suppressed [ 572.469965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63315 sclass=netlink_route_socket pig=22740 comm=syz-executor.2 04:54:51 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffd, 0xfffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) r1 = gettid() tkill(r1, 0x3c) fcntl$setown(r0, 0x8, r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:54:51 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x60000, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000540)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000600)={r4, &(0x7f00000003c0)=""/221}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000040)={r4, 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r6, 0x8}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1d1, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000032200010400000000fcdbf1c76c072c013e8961000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x2}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 572.619790] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:52 executing program 3 (fault-call:0 fault-nth:28): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1900000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffe01}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd7b285857bc9961a}, 0x4000) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) write(r0, &(0x7f0000000300)="c9e81b4f3e7cc1d9c0a6d219fc9949c2d6c11c705f7c15de8530faed469851641cf2840a72fa4150813aa15394930a8bd487bc57a6b00bb818dc2d5efaea294fe233ee377068f2f08f6aedf03d6633c15e2ba5959eb3777f6cfec3314d6ed74c600a1eb0f228b672bbea51b6e80f4dcc30ee8ee0cacf0754a7404786bce7bfdfac8c3a31832b44b15e473db234d32cdf3b55bef48cd1f7b3226a32d738d36667b8f2a176", 0xa4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0xfcf9, 0x400}], 0x1, 0x0) 04:54:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x4, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x8}, {0x0, 0x1}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:52 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) gettid() r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/udplite\x00') r4 = gettid() tkill(r4, 0x40020000000c) write$P9_RSTATFS(r3, 0x0, 0x0) [ 572.828550] FAULT_INJECTION: forcing a failure. [ 572.828550] name failslab, interval 1, probability 0, space 0, times 0 [ 572.844714] CPU: 0 PID: 22757 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 572.852638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.862089] Call Trace: [ 572.864717] dump_stack+0x142/0x197 [ 572.868554] should_fail.cold+0x10f/0x159 [ 572.872720] should_failslab+0xdb/0x130 [ 572.876707] kmem_cache_alloc_node_trace+0x280/0x770 [ 572.882625] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 572.888187] __kmalloc_node_track_caller+0x3d/0x80 [ 572.893137] __kmalloc_reserve.isra.0+0x40/0xe0 [ 572.898264] __alloc_skb+0xcf/0x500 [ 572.901920] ? skb_trim+0x180/0x180 [ 572.905567] ? netlink_has_listeners+0x20a/0x330 [ 572.910356] kobject_uevent_env+0x781/0xc23 [ 572.914708] kobject_uevent+0x20/0x26 [ 572.918704] lo_ioctl+0x11e7/0x1ce0 [ 572.922975] ? loop_probe+0x160/0x160 [ 572.926811] blkdev_ioctl+0x96b/0x1860 [ 572.930725] ? blkpg_ioctl+0x980/0x980 [ 572.934637] ? perf_trace_lock+0x109/0x500 [ 572.938880] ? __might_sleep+0x93/0xb0 [ 572.942772] ? __fget+0x210/0x370 [ 572.946594] block_ioctl+0xde/0x120 [ 572.950497] ? blkdev_fallocate+0x3b0/0x3b0 [ 572.954939] do_vfs_ioctl+0x7ae/0x1060 [ 572.958849] ? selinux_file_mprotect+0x5d0/0x5d0 [ 572.963634] ? lock_downgrade+0x740/0x740 [ 572.967902] ? ioctl_preallocate+0x1c0/0x1c0 [ 572.972985] ? __fget+0x237/0x370 [ 572.976845] ? security_file_ioctl+0x89/0xb0 [ 572.981458] SyS_ioctl+0x8f/0xc0 [ 572.985138] ? do_vfs_ioctl+0x1060/0x1060 [ 572.989787] do_syscall_64+0x1e8/0x640 [ 572.993674] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.998890] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.004649] RIP: 0033:0x45a777 [ 573.008198] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 573.017002] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 04:54:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1, 0x6, 0xe9cfdd4a9f66d5a5}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 573.024632] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 573.032005] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 573.039826] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 573.047439] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 573.103727] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:52 executing program 3 (fault-call:0 fault-nth:29): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 573.217653] nla_parse: 11 callbacks suppressed [ 573.217661] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x33, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3a70abe8b6b98189}}, [@mark={0x30e}]}, 0xcc}, 0x8}, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = dup2(r0, r2) write$capi20(r3, &(0x7f0000000040)={0x10, 0x6, 0x3139cf601e7b4111, 0x83, 0x400, 0x149}, 0x10) r4 = socket$inet_sctp(0x2, 0xfd318e2ea197effd, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000200)={r5, 0x92, 0x6}, &(0x7f0000000280)=0x8) 04:54:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8fc7b9879a7fc4096df6ecd0243d526876da066393a9dd30fee621ed811dc0d1d83a6f45dbc16edaeab0b7d70d912cc01979716eaa5ee0dc29aa3918dd7", 0x6b}], 0x1}, 0x40044085) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = accept$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000540)={'vxcan1\x00', 0x0}) bind$bt_hci(r2, &(0x7f0000000580)={0x1f, r6}, 0xc) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x20, 0x2}, {0x3, 0x80}, 0x3, 0x4, 0x40}) r7 = memfd_create(&(0x7f0000000000), 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000001c0)={{0x0, @addr=0xc00}, 0x8, 0x400000000000000, 0x7fffffff}) ftruncate(r7, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r7, 0x0) readahead(r7, 0x100000000, 0x800) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) r9 = socket$inet6_sctp(0xa, 0x7, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r11}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r11, @in6={{0xa, 0x4e22, 0xc9e, @dev={0xfe, 0x80, [], 0x23}, 0x101}}, 0x6, 0x6, 0x7fffffff, 0x1, 0x4}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r12, 0x4) r13 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r14, 0x84, 0x11, &(0x7f0000000200)={r11, 0x1}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r15, 0x89f80000}, 0x8) [ 573.246909] audit: type=1400 audit(1576385692.576:123): avc: denied { dac_override } for pid=22774 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 573.256580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 573.305177] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 573.346938] FAULT_INJECTION: forcing a failure. [ 573.346938] name failslab, interval 1, probability 0, space 0, times 0 [ 573.370571] CPU: 1 PID: 22785 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 573.378510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.388065] Call Trace: [ 573.390677] dump_stack+0x142/0x197 [ 573.393789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 573.394331] should_fail.cold+0x10f/0x159 [ 573.394352] should_failslab+0xdb/0x130 [ 573.394372] kmem_cache_alloc_node+0x287/0x780 [ 573.394399] __alloc_skb+0x9c/0x500 [ 573.404111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 573.407751] ? skb_trim+0x180/0x180 [ 573.407765] ? netlink_has_listeners+0x20a/0x330 [ 573.407781] kobject_uevent_env+0x781/0xc23 [ 573.407802] kobject_uevent+0x20/0x26 [ 573.407815] lo_ioctl+0x11e7/0x1ce0 [ 573.407831] ? loop_probe+0x160/0x160 [ 573.407844] blkdev_ioctl+0x96b/0x1860 [ 573.407857] ? blkpg_ioctl+0x980/0x980 [ 573.457796] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33553 sclass=netlink_xfrm_socket pig=22792 comm=syz-executor.0 [ 573.461327] ? perf_trace_lock+0x109/0x500 [ 573.461348] ? __might_sleep+0x93/0xb0 [ 573.461359] ? __fget+0x210/0x370 [ 573.461380] block_ioctl+0xde/0x120 [ 573.461391] ? blkdev_fallocate+0x3b0/0x3b0 [ 573.461403] do_vfs_ioctl+0x7ae/0x1060 [ 573.461415] ? selinux_file_mprotect+0x5d0/0x5d0 [ 573.461423] ? lock_downgrade+0x740/0x740 [ 573.461433] ? ioctl_preallocate+0x1c0/0x1c0 [ 573.461444] ? __fget+0x237/0x370 [ 573.461463] ? security_file_ioctl+0x89/0xb0 [ 573.500688] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 573.504013] SyS_ioctl+0x8f/0xc0 [ 573.504023] ? do_vfs_ioctl+0x1060/0x1060 [ 573.504037] do_syscall_64+0x1e8/0x640 [ 573.504047] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.504066] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.504075] RIP: 0033:0x45a777 [ 573.504081] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 573.504092] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 573.504099] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 573.504105] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 573.504111] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 573.504117] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 573.594979] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33553 sclass=netlink_xfrm_socket pig=22795 comm=syz-executor.0 [ 573.598446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:54:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) open_by_handle_at(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getdents64(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(0x0, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4, 0x0, 0x0, 0x0, 0x110008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@mcast1}, 0x14) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:54:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 573.651486] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:53 executing program 3 (fault-call:0 fault-nth:30): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 573.787610] FAULT_INJECTION: forcing a failure. [ 573.787610] name failslab, interval 1, probability 0, space 0, times 0 [ 573.799791] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 573.809341] CPU: 1 PID: 22808 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 573.817703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.827822] Call Trace: [ 573.830437] dump_stack+0x142/0x197 [ 573.834094] should_fail.cold+0x10f/0x159 [ 573.838439] should_failslab+0xdb/0x130 [ 573.842433] kmem_cache_alloc_node_trace+0x280/0x770 [ 573.847546] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 573.853006] __kmalloc_node_track_caller+0x3d/0x80 [ 573.858069] __kmalloc_reserve.isra.0+0x40/0xe0 [ 573.862920] __alloc_skb+0xcf/0x500 [ 573.866558] ? skb_trim+0x180/0x180 [ 573.870186] ? netlink_has_listeners+0x20a/0x330 [ 573.874969] kobject_uevent_env+0x781/0xc23 [ 573.879630] kobject_uevent+0x20/0x26 [ 573.884016] lo_ioctl+0x11e7/0x1ce0 [ 573.887797] ? loop_probe+0x160/0x160 [ 573.891596] blkdev_ioctl+0x96b/0x1860 [ 573.895474] ? blkpg_ioctl+0x980/0x980 [ 573.899453] ? perf_trace_lock+0x109/0x500 [ 573.903881] ? __might_sleep+0x93/0xb0 [ 573.907778] ? __fget+0x210/0x370 [ 573.911257] block_ioctl+0xde/0x120 [ 573.914899] ? blkdev_fallocate+0x3b0/0x3b0 [ 573.919282] do_vfs_ioctl+0x7ae/0x1060 [ 573.923230] ? selinux_file_mprotect+0x5d0/0x5d0 [ 573.928329] ? lock_downgrade+0x740/0x740 [ 573.932568] ? ioctl_preallocate+0x1c0/0x1c0 [ 573.936998] ? __fget+0x237/0x370 [ 573.940696] ? security_file_ioctl+0x89/0xb0 [ 573.945695] SyS_ioctl+0x8f/0xc0 [ 573.949155] ? do_vfs_ioctl+0x1060/0x1060 [ 573.953599] do_syscall_64+0x1e8/0x640 [ 573.957522] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.962630] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.967939] RIP: 0033:0x45a777 [ 573.971163] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 573.978963] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 04:54:53 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1ff, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x3, @loopback, 0x1000}, @in6={0xa, 0x4e23, 0x1, @rand_addr="5370b0d01aada6886c8d164dc2bc5267"}, @in6={0xa, 0x4e24, 0x8, @remote, 0xe9a2}], 0x54) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4), 0x11) [ 573.986247] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 573.993561] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 574.001169] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 574.008534] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:53 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$x25(r5, &(0x7f00000004c0)={0x9, @remote={[], 0x2}}, 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000180)={{0xa, 0x935cdf5f2583ee76, 0x7, 0x4, '\x00', 0x4}, 0x6, 0x10, 0x1, r6, 0x1, 0x1ff, 'syz0\x00', &(0x7f0000000040)=['selinux\x00'], 0x8, [], [0x1, 0x1, 0x2e, 0xef]}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="7c962bbf07060501ffff00fffdffff2ef6ff04610c000100061462b3d232fffffffffefffffc"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000003cfe833d6e5181a6af32d0ce4bb00f251d94fc0b027f3641f4bb63f7a68b38080cdcd215e77b53d4dfe2343f8d831ad11c2ac1c9851c672e562e6302342dfcef9f5e1826f1543476219dd02cdc168582775489bd0528be1f424f7981eaf5148ad2d6f8f1d16866f0b2a0f719d574fb0a213ef1def09b556904217d84d31adf5bee8814b628644f38018c97926e6372b72243a0289996b42893f9d5"], 0x14}}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x222400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000340)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001b0021020000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32], 0x4}, 0x8}, 0x0) [ 574.094655] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:53 executing program 3 (fault-call:0 fault-nth:31): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 574.278782] FAULT_INJECTION: forcing a failure. [ 574.278782] name failslab, interval 1, probability 0, space 0, times 0 [ 574.285566] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=22835 comm=syz-executor.0 [ 574.318028] CPU: 0 PID: 22836 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 574.326186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.335667] Call Trace: [ 574.338273] dump_stack+0x142/0x197 [ 574.342055] should_fail.cold+0x10f/0x159 [ 574.346236] should_failslab+0xdb/0x130 [ 574.350232] kmem_cache_alloc_node+0x287/0x780 [ 574.354844] __alloc_skb+0x9c/0x500 [ 574.358510] ? skb_trim+0x180/0x180 [ 574.362152] ? netlink_has_listeners+0x20a/0x330 [ 574.367035] kobject_uevent_env+0x781/0xc23 [ 574.371480] kobject_uevent+0x20/0x26 [ 574.375460] lo_ioctl+0x11e7/0x1ce0 [ 574.380024] ? loop_probe+0x160/0x160 [ 574.384657] blkdev_ioctl+0x96b/0x1860 [ 574.389246] ? blkpg_ioctl+0x980/0x980 [ 574.393219] ? perf_trace_lock+0x109/0x500 [ 574.397501] ? __might_sleep+0x93/0xb0 [ 574.401496] ? __fget+0x210/0x370 [ 574.404969] block_ioctl+0xde/0x120 [ 574.408606] ? blkdev_fallocate+0x3b0/0x3b0 [ 574.413810] do_vfs_ioctl+0x7ae/0x1060 [ 574.418506] ? selinux_file_mprotect+0x5d0/0x5d0 [ 574.423275] ? lock_downgrade+0x740/0x740 [ 574.427932] ? ioctl_preallocate+0x1c0/0x1c0 [ 574.432352] ? __fget+0x237/0x370 [ 574.436644] ? security_file_ioctl+0x89/0xb0 [ 574.441074] SyS_ioctl+0x8f/0xc0 [ 574.444988] ? do_vfs_ioctl+0x1060/0x1060 [ 574.449153] do_syscall_64+0x1e8/0x640 [ 574.453140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 574.458003] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 574.459542] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=22843 comm=syz-executor.0 [ 574.463821] RIP: 0033:0x45a777 [ 574.463827] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 574.463837] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 574.463842] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 574.463846] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 574.463851] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 574.463856] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r2, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r4}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @remote}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat(r5, &(0x7f0000000080)='./file0\x00', 0xa001, 0x40) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x1104c0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000004c0)=@gcm_128={{0x303}, "85234d355f73af12", "b6605f73c98bb79ddd28a2ec253629dd", ' 3\\^', "034909aa3af74687"}, 0x28) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r7, 0x1000, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={r8, 0x2}, 0x8) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r9 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) 04:54:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140400002200010400000809b128d93672414c2f0000000000000000009c0af0f854830a9607ce1f91537fdbf6308b89b9ce30481aecd85d7d125cf8df6e7379c0acdfdca9610c40f61789c9479e132deaf25c67ed0501def469d95fb888963a0c73d7872c3d130959d4b20627bb2a5a2e7409d202e62dfffba45e455f8ae1825e1dd0afb8c12c0c3fae0bde644c3bc6dafbb1e7bdfd1219d600765f9a66da455db08ff3e3edfe26461dd5d6e5e515d3662c0e3df82eaf6a54a9"], 0x5}}, 0x42080) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:54:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) open_by_handle_at(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getdents64(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(0x0, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4, 0x0, 0x0, 0x0, 0x110008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@mcast1}, 0x14) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 574.690190] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:54 executing program 3 (fault-call:0 fault-nth:32): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40001) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000040)={0x2, 0xdf14, 0x4, 0x5, 0xfffff366, 0x60}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xffff}}}}, 0xc0}, 0x8}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x1004, 0x0) [ 574.837523] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 574.893038] FAULT_INJECTION: forcing a failure. [ 574.893038] name failslab, interval 1, probability 0, space 0, times 0 [ 574.939059] CPU: 1 PID: 22867 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 574.947525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.956996] Call Trace: [ 574.959696] dump_stack+0x142/0x197 [ 574.963734] should_fail.cold+0x10f/0x159 [ 574.969044] should_failslab+0xdb/0x130 [ 574.973036] kmem_cache_alloc_node+0x287/0x780 [ 574.977885] __alloc_skb+0x9c/0x500 [ 574.981868] ? skb_trim+0x180/0x180 [ 574.986665] ? netlink_has_listeners+0x20a/0x330 [ 574.992232] kobject_uevent_env+0x781/0xc23 [ 574.996602] kobject_uevent+0x20/0x26 [ 575.000509] lo_ioctl+0x11e7/0x1ce0 [ 575.004361] ? loop_probe+0x160/0x160 [ 575.008417] blkdev_ioctl+0x96b/0x1860 [ 575.012754] ? blkpg_ioctl+0x980/0x980 [ 575.016747] ? perf_trace_lock+0x109/0x500 [ 575.020974] ? __might_sleep+0x93/0xb0 [ 575.024983] ? __fget+0x210/0x370 [ 575.028440] block_ioctl+0xde/0x120 [ 575.032076] ? blkdev_fallocate+0x3b0/0x3b0 [ 575.036420] do_vfs_ioctl+0x7ae/0x1060 [ 575.040392] ? selinux_file_mprotect+0x5d0/0x5d0 [ 575.045476] ? lock_downgrade+0x740/0x740 [ 575.049615] ? ioctl_preallocate+0x1c0/0x1c0 [ 575.054227] ? __fget+0x237/0x370 [ 575.058774] ? security_file_ioctl+0x89/0xb0 [ 575.063664] SyS_ioctl+0x8f/0xc0 [ 575.067551] ? do_vfs_ioctl+0x1060/0x1060 [ 575.071842] do_syscall_64+0x1e8/0x640 [ 575.075867] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 575.080842] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 575.086123] RIP: 0033:0x45a777 04:54:54 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r2) creat(&(0x7f0000000040)='./file0\x00', 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 575.089305] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 575.097050] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 575.104457] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 575.111729] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 575.119037] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 575.126316] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 575.217421] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:54 executing program 3 (fault-call:0 fault-nth:33): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:54 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 575.519499] FAULT_INJECTION: forcing a failure. [ 575.519499] name failslab, interval 1, probability 0, space 0, times 0 [ 575.580441] CPU: 1 PID: 22888 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 575.588485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.597974] Call Trace: [ 575.600579] dump_stack+0x142/0x197 [ 575.604254] should_fail.cold+0x10f/0x159 [ 575.608447] should_failslab+0xdb/0x130 [ 575.612441] kmem_cache_alloc_node_trace+0x280/0x770 [ 575.617585] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 575.623093] __kmalloc_node_track_caller+0x3d/0x80 [ 575.628083] __kmalloc_reserve.isra.0+0x40/0xe0 [ 575.632775] __alloc_skb+0xcf/0x500 [ 575.636449] ? skb_trim+0x180/0x180 [ 575.640086] ? netlink_has_listeners+0x20a/0x330 [ 575.644944] kobject_uevent_env+0x781/0xc23 [ 575.649281] kobject_uevent+0x20/0x26 [ 575.653188] lo_ioctl+0x11e7/0x1ce0 [ 575.656849] ? loop_probe+0x160/0x160 [ 575.661128] blkdev_ioctl+0x96b/0x1860 [ 575.665642] ? blkpg_ioctl+0x980/0x980 [ 575.669799] ? perf_trace_lock+0x109/0x500 [ 575.674043] ? __might_sleep+0x93/0xb0 [ 575.677944] ? __fget+0x210/0x370 [ 575.681534] block_ioctl+0xde/0x120 [ 575.685176] ? blkdev_fallocate+0x3b0/0x3b0 [ 575.689532] do_vfs_ioctl+0x7ae/0x1060 [ 575.693433] ? selinux_file_mprotect+0x5d0/0x5d0 [ 575.698491] ? lock_downgrade+0x740/0x740 [ 575.702655] ? ioctl_preallocate+0x1c0/0x1c0 [ 575.707074] ? __fget+0x237/0x370 [ 575.710575] ? security_file_ioctl+0x89/0xb0 [ 575.715013] SyS_ioctl+0x8f/0xc0 [ 575.718382] ? do_vfs_ioctl+0x1060/0x1060 [ 575.722550] do_syscall_64+0x1e8/0x640 [ 575.726531] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 575.731564] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 575.737715] RIP: 0033:0x45a777 [ 575.740916] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 575.748670] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 575.756186] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 575.763562] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 575.770848] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 04:54:55 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) open_by_handle_at(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getdents64(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(0x0, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4, 0x0, 0x0, 0x0, 0x110008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@mcast1}, 0x14) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 575.778310] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:55 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0x0, 0xfffffffffffffffb, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="762cf1e068b4a4594e9c44568b218ca401ac2446f30109843d54bf957f467a06abbf8a010017ead31519d79f5ad68d1b116f15fd1a1a9776d331787f508aa102ac619659065ec0e3d387d670", 0x4c, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) r3 = accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x100000) dup2(r2, r3) 04:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@dev={0xfe, 0x80, [], 0x22}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x7}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 575.871712] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:55 executing program 3 (fault-call:0 fault-nth:34): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 575.937392] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 118373565917971612 transid 0 /dev/loop5 04:54:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f0000000280)={0x0, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) [ 576.014735] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 576.062121] BTRFS error (device loop5): unsupported checksum algorithm 46184 [ 576.077258] BTRFS error (device loop5): superblock checksum mismatch 04:54:55 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x30, 0x2}, &(0x7f0000000100)=0x0) timer_gettime(r2, &(0x7f0000000180)) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r3) r5 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x810, r5, 0x0) sendfile(r5, r4, 0x0, 0x80000001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r9}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000240)={r9, 0x590}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000001c0)={0x8, 0x0, {0x1, 0x7, 0x9, 0x1, 0x3}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000040)) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 576.106277] FAULT_INJECTION: forcing a failure. [ 576.106277] name failslab, interval 1, probability 0, space 0, times 0 [ 576.139258] CPU: 1 PID: 22916 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 576.147375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.157009] Call Trace: [ 576.160147] dump_stack+0x142/0x197 [ 576.164325] should_fail.cold+0x10f/0x159 [ 576.168958] should_failslab+0xdb/0x130 [ 576.172954] kmem_cache_alloc_node+0x287/0x780 [ 576.177550] __alloc_skb+0x9c/0x500 [ 576.181295] ? skb_trim+0x180/0x180 [ 576.185030] ? netlink_has_listeners+0x20a/0x330 [ 576.189779] kobject_uevent_env+0x781/0xc23 [ 576.194194] kobject_uevent+0x20/0x26 [ 576.198141] lo_ioctl+0x11e7/0x1ce0 [ 576.201906] ? loop_probe+0x160/0x160 [ 576.205733] blkdev_ioctl+0x96b/0x1860 [ 576.209917] ? blkpg_ioctl+0x980/0x980 [ 576.213823] ? perf_trace_lock+0x109/0x500 [ 576.218252] ? __might_sleep+0x93/0xb0 [ 576.222155] ? __fget+0x210/0x370 [ 576.226007] block_ioctl+0xde/0x120 [ 576.230060] ? blkdev_fallocate+0x3b0/0x3b0 [ 576.234909] do_vfs_ioctl+0x7ae/0x1060 [ 576.240116] ? selinux_file_mprotect+0x5d0/0x5d0 [ 576.244911] ? lock_downgrade+0x740/0x740 [ 576.249170] ? ioctl_preallocate+0x1c0/0x1c0 [ 576.253591] ? __fget+0x237/0x370 [ 576.257218] ? security_file_ioctl+0x89/0xb0 [ 576.261648] SyS_ioctl+0x8f/0xc0 [ 576.265020] ? do_vfs_ioctl+0x1060/0x1060 [ 576.269204] do_syscall_64+0x1e8/0x640 [ 576.273114] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 576.278048] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 576.283256] RIP: 0033:0x45a777 [ 576.286564] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 576.294407] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 576.301785] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 576.309143] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 576.317007] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 576.324549] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 576.340194] net_ratelimit: 18 callbacks suppressed [ 576.340201] protocol 88fb is buggy, dev hsr_slave_0 [ 576.350505] protocol 88fb is buggy, dev hsr_slave_1 [ 576.355738] protocol 88fb is buggy, dev hsr_slave_0 [ 576.360987] protocol 88fb is buggy, dev hsr_slave_1 [ 576.366984] BTRFS error (device loop5): open_ctree failed [ 576.390131] protocol 88fb is buggy, dev hsr_slave_0 [ 576.395424] protocol 88fb is buggy, dev hsr_slave_1 [ 576.414112] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:55 executing program 3 (fault-call:0 fault-nth:35): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 576.470123] protocol 88fb is buggy, dev hsr_slave_0 [ 576.475322] protocol 88fb is buggy, dev hsr_slave_1 [ 576.497674] BTRFS error (device loop5): unsupported checksum algorithm 46184 [ 576.534262] BTRFS error (device loop5): superblock checksum mismatch 04:54:55 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10000, 0x2000) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x4) [ 576.630383] BTRFS error (device loop5): open_ctree failed [ 576.665454] FAULT_INJECTION: forcing a failure. [ 576.665454] name failslab, interval 1, probability 0, space 0, times 0 [ 576.709794] CPU: 1 PID: 22939 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 576.717818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.727282] Call Trace: [ 576.729902] dump_stack+0x142/0x197 [ 576.733567] should_fail.cold+0x10f/0x159 [ 576.738100] should_failslab+0xdb/0x130 [ 576.742111] kmem_cache_alloc+0x2d7/0x780 [ 576.746369] ? selinux_file_mprotect+0x5d0/0x5d0 [ 576.751151] ? lock_downgrade+0x740/0x740 [ 576.755322] ? ioctl_preallocate+0x1c0/0x1c0 04:54:56 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x80, 0x0, 0x780, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x6, 0x1, 0x8}) [ 576.759752] getname_flags+0xcb/0x580 [ 576.763662] SyS_mkdir+0x7e/0x200 [ 576.767227] ? SyS_mkdirat+0x210/0x210 [ 576.771130] ? do_syscall_64+0x53/0x640 [ 576.775122] ? SyS_mkdirat+0x210/0x210 [ 576.779164] do_syscall_64+0x1e8/0x640 [ 576.783065] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 576.787933] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 576.793142] RIP: 0033:0x459d27 [ 576.796328] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 04:54:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) open_by_handle_at(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getdents64(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(0x0, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4, 0x0, 0x0, 0x0, 0x110008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@mcast1}, 0x14) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 576.804025] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 0000000000459d27 [ 576.811649] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 576.818996] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 576.826367] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 576.833633] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:56 executing program 3 (fault-call:0 fault-nth:36): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) msgget(0x3, 0x10) 04:54:56 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x10001, &(0x7f0000000080)=0x4) close(r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioprio_get$uid(0x2, r6) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:54:56 executing program 3 (fault-call:0 fault-nth:37): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 577.076878] FAULT_INJECTION: forcing a failure. [ 577.076878] name failslab, interval 1, probability 0, space 0, times 0 [ 577.076894] CPU: 1 PID: 22958 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 04:54:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xc000, 0x1) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ocfs2\x00', 0x0, 0x0) [ 577.076901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 577.076906] Call Trace: [ 577.076929] dump_stack+0x142/0x197 [ 577.076950] should_fail.cold+0x10f/0x159 [ 577.076965] should_failslab+0xdb/0x130 [ 577.076982] kmem_cache_alloc+0x2d7/0x780 [ 577.076994] ? selinux_file_mprotect+0x5d0/0x5d0 [ 577.077010] ? lock_downgrade+0x740/0x740 [ 577.077025] ? ioctl_preallocate+0x1c0/0x1c0 [ 577.077037] getname_flags+0xcb/0x580 [ 577.077050] SyS_mkdir+0x7e/0x200 [ 577.077062] ? SyS_mkdirat+0x210/0x210 [ 577.077073] ? do_syscall_64+0x53/0x640 [ 577.077084] ? SyS_mkdirat+0x210/0x210 [ 577.077097] do_syscall_64+0x1e8/0x640 [ 577.077106] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 577.077126] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 577.077134] RIP: 0033:0x459d27 [ 577.077140] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 577.077151] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 0000000000459d27 [ 577.077164] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 577.077172] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 577.077180] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 577.077187] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 577.193951] protocol 88fb is buggy, dev hsr_slave_0 [ 577.194268] protocol 88fb is buggy, dev hsr_slave_1 [ 577.229035] FAULT_INJECTION: forcing a failure. [ 577.229035] name failslab, interval 1, probability 0, space 0, times 0 [ 577.229050] CPU: 0 PID: 22972 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 577.229057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 577.229063] Call Trace: [ 577.229085] dump_stack+0x142/0x197 [ 577.229106] should_fail.cold+0x10f/0x159 [ 577.229124] should_failslab+0xdb/0x130 [ 577.229136] kmem_cache_alloc_node+0x287/0x780 [ 577.229156] __alloc_skb+0x9c/0x500 [ 577.229165] ? skb_trim+0x180/0x180 [ 577.229177] ? netlink_has_listeners+0x20a/0x330 [ 577.229195] kobject_uevent_env+0x781/0xc23 [ 577.229218] kobject_uevent+0x20/0x26 [ 577.229230] lo_ioctl+0x11e7/0x1ce0 [ 577.229245] ? loop_probe+0x160/0x160 [ 577.229259] blkdev_ioctl+0x96b/0x1860 [ 577.229269] ? blkpg_ioctl+0x980/0x980 [ 577.229281] ? perf_trace_lock+0x109/0x500 [ 577.229298] ? __might_sleep+0x93/0xb0 [ 577.229308] ? __fget+0x210/0x370 [ 577.229323] block_ioctl+0xde/0x120 [ 577.229334] ? blkdev_fallocate+0x3b0/0x3b0 [ 577.229346] do_vfs_ioctl+0x7ae/0x1060 [ 577.229358] ? selinux_file_mprotect+0x5d0/0x5d0 04:54:56 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0xff, 0x81, 0x3, 0x0, 0x9bd, 0xc0, 0x1, 0x9, 0x1, 0x19, 0x20, 0x1, 0x0, 0x9, 0x4, 0x0, 0x3, 0x20, 0x8}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2d0000010501ff0000fffdffffe3a8ff04610c000100060000"], 0x19}}, 0x0) r5 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r5, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r6, 0x0) r7 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r7, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r7, 0x0) r8 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r8, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r8, 0x0) r9 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r9, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r9, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="1b32", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r9, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES64, @ANYBLOB="84fbd8f120b867601318303da50f054413d32985d42287dd381a50bd3afb6709abc2cd577002c4efbd7e40fc55f6f44a87361519d435aca5dcc521beca2ca4d80a84498c6f26f092f4b4da06f3984479c9b636035bdc6cfe32b43c76ec179b91e4745becce4c1250486266ba1de1218cb088bccd1d826958c203c952b9f4947810c05d89752b77ae255818a657078ba32d3ac3806e296a76cdb791efc4ee3e0cdd134601109cae7cea2f622f986da069ca4f2c71a3f9df8c3ba4f284e19b92fad7fa977ee94f0b12c8f4fcb5953e017fbf3ba05e142de7bb4d8336690edc7e4c4da12d79a1a24cef701d37ea742e0c190cdd3ca0561ececd49", @ANYRESOCT=0x0, @ANYRES64, @ANYPTR, @ANYRESDEC=r8], @ANYRES32=0x0]], 0x30) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 577.229368] ? lock_downgrade+0x740/0x740 [ 577.229380] ? ioctl_preallocate+0x1c0/0x1c0 [ 577.229393] ? __fget+0x237/0x370 [ 577.229409] ? security_file_ioctl+0x89/0xb0 [ 577.229421] SyS_ioctl+0x8f/0xc0 [ 577.229431] ? do_vfs_ioctl+0x1060/0x1060 [ 577.229445] do_syscall_64+0x1e8/0x640 [ 577.229454] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 577.229473] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 577.229482] RIP: 0033:0x45a777 [ 577.229488] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 577.229499] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 577.229505] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 577.229510] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 577.229516] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 577.229522] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 577.237204] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 [ 577.269210] block nbd0: Attempted send on invalid socket [ 577.358359] print_req_error: 55 callbacks suppressed [ 577.358366] print_req_error: I/O error, dev nbd0, sector 0 [ 577.480379] (syz-executor.0,22977,1):ocfs2_get_sector:1824 ERROR: status = -5 04:54:56 executing program 3 (fault-call:0 fault-nth:38): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff17ffffff0800450000380000000000019078ac7014bbac141411050490780000020045000000000000000001000000000000e0000002000088beffff0000"], 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) fchdir(r0) 04:54:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000001c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe1a, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x3ca}, 0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x3, 0x2, 0xffffff81, 0x0, 0x200}, 0x9, 0x1}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000002c0)) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0xb0980) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x440001, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000300)={0xae, 0x3}) write$eventfd(r3, &(0x7f0000000180), 0x8) 04:54:57 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) open_by_handle_at(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getdents64(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(0x0, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4, 0x0, 0x0, 0x0, 0x110008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@mcast1}, 0x14) [ 577.818450] FAULT_INJECTION: forcing a failure. [ 577.818450] name failslab, interval 1, probability 0, space 0, times 0 [ 577.858764] (syz-executor.0,22977,1):ocfs2_sb_probe:782 ERROR: status = -5 [ 577.862432] CPU: 0 PID: 22990 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 577.867385] (syz-executor.0,22977,1):ocfs2_fill_super:1023 ERROR: superblock probe failed! [ 577.873901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 577.873906] Call Trace: [ 577.873927] dump_stack+0x142/0x197 [ 577.873947] should_fail.cold+0x10f/0x159 [ 577.873964] should_failslab+0xdb/0x130 [ 577.873975] kmem_cache_alloc_node_trace+0x280/0x770 [ 577.873988] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 577.874003] __kmalloc_node_track_caller+0x3d/0x80 [ 577.874019] __kmalloc_reserve.isra.0+0x40/0xe0 [ 577.874031] __alloc_skb+0xcf/0x500 [ 577.874041] ? skb_trim+0x180/0x180 [ 577.874054] ? netlink_has_listeners+0x20a/0x330 [ 577.874068] kobject_uevent_env+0x781/0xc23 [ 577.874087] kobject_uevent+0x20/0x26 [ 577.874105] lo_ioctl+0x11e7/0x1ce0 [ 577.874120] ? loop_probe+0x160/0x160 [ 577.874134] blkdev_ioctl+0x96b/0x1860 [ 577.874145] ? blkpg_ioctl+0x980/0x980 [ 577.874156] ? perf_trace_lock+0x109/0x500 [ 577.874173] ? __might_sleep+0x93/0xb0 [ 577.874182] ? __fget+0x210/0x370 [ 577.874197] block_ioctl+0xde/0x120 [ 577.874208] ? blkdev_fallocate+0x3b0/0x3b0 [ 577.874222] do_vfs_ioctl+0x7ae/0x1060 [ 577.887284] (syz-executor.0,22977,1):ocfs2_fill_super:1217 ERROR: status = -5 [ 577.892257] ? selinux_file_mprotect+0x5d0/0x5d0 [ 577.892271] ? lock_downgrade+0x740/0x740 [ 577.892286] ? ioctl_preallocate+0x1c0/0x1c0 [ 577.892299] ? __fget+0x237/0x370 [ 577.892317] ? security_file_ioctl+0x89/0xb0 [ 577.892327] SyS_ioctl+0x8f/0xc0 [ 577.892336] ? do_vfs_ioctl+0x1060/0x1060 [ 577.892349] do_syscall_64+0x1e8/0x640 [ 577.892358] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 577.892381] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 577.892389] RIP: 0033:0x45a777 [ 577.892394] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:54:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60d1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000005140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005100)}}, 0x20) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x200) syz_open_dev$swradio(0x0, 0x1, 0x2) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x670142, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff4b163ee340b7679500800000000000000101013c5811039e1577502707ce66fd792be8571706a1312716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x181, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4846}, 0x4004) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r4 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3, 0x800) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='memory.stat\x00', 0x7a05, 0x1700) dup(0xffffffffffffffff) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f00000001c0)={0xfffffff4, 0x400027a9, 0x9, 0x3, 0x5}) gettid() write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 04:54:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6810000009eb991dd485f3c5218c99df35abe770f6f454340c8580082284fd7393734cff64ab898e64b90956e0c18ab11629fa79153d816d2e35acee55be55ee1c88862e86f06b5eccf", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000700)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000140)={0x0, 0x800}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() fallocate(0xffffffffffffffff, 0x4, 0x0, 0x1000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x98) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r8) keyctl$search(0xa, r7, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, r9) [ 577.892409] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 577.892414] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 577.892419] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 577.892424] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 577.892430] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 [ 578.136137] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:57 executing program 3 (fault-call:0 fault-nth:39): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) [ 578.317709] FAULT_INJECTION: forcing a failure. [ 578.317709] name failslab, interval 1, probability 0, space 0, times 0 [ 578.358067] CPU: 0 PID: 23016 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 578.366022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.375386] Call Trace: [ 578.375827] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 578.377978] dump_stack+0x142/0x197 [ 578.378005] should_fail.cold+0x10f/0x159 [ 578.393396] should_failslab+0xdb/0x130 [ 578.397392] kmem_cache_alloc_node+0x287/0x780 [ 578.402283] __alloc_skb+0x9c/0x500 [ 578.405934] ? skb_trim+0x180/0x180 [ 578.409606] ? netlink_has_listeners+0x20a/0x330 [ 578.414494] kobject_uevent_env+0x781/0xc23 [ 578.418839] kobject_uevent+0x20/0x26 [ 578.422660] lo_ioctl+0x11e7/0x1ce0 [ 578.426305] ? loop_probe+0x160/0x160 [ 578.430119] blkdev_ioctl+0x96b/0x1860 [ 578.434021] ? blkpg_ioctl+0x980/0x980 [ 578.437930] ? perf_trace_lock+0x109/0x500 [ 578.442188] ? __might_sleep+0x93/0xb0 [ 578.446088] ? __fget+0x210/0x370 [ 578.449560] block_ioctl+0xde/0x120 [ 578.453193] ? blkdev_fallocate+0x3b0/0x3b0 [ 578.457522] do_vfs_ioctl+0x7ae/0x1060 [ 578.461420] ? selinux_file_mprotect+0x5d0/0x5d0 [ 578.466193] ? lock_downgrade+0x740/0x740 [ 578.470353] ? ioctl_preallocate+0x1c0/0x1c0 [ 578.474770] ? __fget+0x237/0x370 [ 578.478237] ? security_file_ioctl+0x89/0xb0 [ 578.482661] SyS_ioctl+0x8f/0xc0 [ 578.486044] ? do_vfs_ioctl+0x1060/0x1060 [ 578.490303] do_syscall_64+0x1e8/0x640 [ 578.494205] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 578.499065] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 578.504352] RIP: 0033:0x45a777 [ 578.507541] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 578.515256] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 000000000045a777 [ 578.522546] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 578.529848] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 578.537128] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 578.544431] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:57 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000240)={0xc, 0xf, 0xfa00, {&(0x7f0000000740)}}, 0xfffffef2) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000007060601ff000c00010006000000000000316326eacc7a4435d32b1fc38ca3024b1e004cc7971c4789abb70f8be0d68859d1b99f59b5dc415474870655fe2617c9aa1451"], 0x19}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000040)='n\x00\x00\a\x00') write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, r9, 0x75fa6785b7b1711f, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x6, 0x40, 0x7, 0x800}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r11}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x28, 0x66, 0x200, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0x1, 0xffe0}, {0xfff3, 0x2}, {0xfff1, 0xf}}}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x41000) [ 578.582458] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 04:54:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x20000, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB='.gioup_id=', @ANYRESDEC, @ANYBLOB=',max_read=0x00000000000000ff,allow_other,max_read=0x0000000000000800,max_read=0x00000000000007ff,smackfsr']) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) lchown(&(0x7f0000000040)='./file0\x00', r1, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r4, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000300)="f8afaac820aeed362758c2ee9475d26ff215b06b5b36f2d8001d74dfab195920b469d9fce6aaaaa523ccf26e7ac36e348599e1dd0125ac6a6c126e0c122338f31550ab0a699f6986cd3d4b446232425410770d5dc79389f3e90821c1e033110bd719b0ee76881c2d36ac4cb93d75a176f443b2c5c26eaeba637ff9bd4a49d7bbfd03db989f98fb8d3538c293f93ebb0869c25c99f4dec158503391c46e4bbf2b52af104edff940f5da9422317a241bc3b28ddbd2d199ee5a379dbc06be91ef12dea085b8629651d86b29b115c6b3535a8b4dc32ab8fc5e945093d373469b074d059bdd98c453117fdcb191f30a0c5213cb53fe", 0xff1a}], 0x1000000000000173, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x3) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 04:54:58 executing program 3 (fault-call:0 fault-nth:40): syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030317eb95115310cba5f06e9b69c212da6e61922e4d9ff780025a564083adec4bec63929fcef301b09c7e0167763f511c046eb32f7607a3a6f840e925ba0b5a0e9bf5cbf0fbe84744aa2ee5d333fb03acbca36aa25", 0x59, 0x8000}], 0x0, 0x0) 04:54:58 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000), 0x100000000000034e, 0xbcb4b9a4958f988d) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) creat(&(0x7f0000000380)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r8, 0x20000000000000dd, &(0x7f00000006c0)) getsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000240), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="c0a9c5ff2d032091d70d4be8b642193a36ed94fa3bec8484d5db348686d1167527c3c3c50e4131acff883ad382ef12ed02b11dd76c6cae49b3e23c14925ee10adaa606f50f4f32ca4d9438d6a17d614b223201560a5e9c6671e6cfcfc9462b2d6cdf60f363c40fadadd19227851e906b59044b4ac2a69e9fca0cc89a4d11640c9e785b445221248d10c81a09f5a129120c96c067d8c73295631cb57ce1", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d6f03b8ff39388f71d4d5186ca2c53273be4e1a439d167748588d85e0541a5dfbef32db23ab8513594b26384c3ad0f8c6955eb83004a02a7ec2d3f8cc5372b8020a1723b1ee5deeba472b1fa8993147bd90171849f4e0306f552c3a626b3ef85dd312210e47146a84b19138b98796a09052b8a0357dc9dd64008514466fdcfbfd4f1d75efdfa1d86deadeb544c2b841f113980fa17946236d00a14806a70735d4a316000000", @ANYBLOB=',group', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'f,', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_type={'obj_type', 0x3d, 'fuse\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@dont_measure='dont_measure'}, {@subj_type={'\\\xd1\x8a\x9c:\xedA\x86\x00', 0x3d, '/dev/net/tun\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b28, &(0x7f0000000000)='wlan0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fcntl$dupfd(r1, 0x0, r0) [ 578.819521] FAULT_INJECTION: forcing a failure. [ 578.819521] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 578.831551] CPU: 0 PID: 23038 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 578.839544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.849029] Call Trace: [ 578.851637] dump_stack+0x142/0x197 [ 578.855302] should_fail.cold+0x10f/0x159 [ 578.859914] __alloc_pages_nodemask+0x1d6/0x7a0 [ 578.864609] ? ____cache_alloc_node+0x162/0x1d0 [ 578.869309] ? __alloc_pages_slowpath+0x2930/0x2930 [ 578.874347] ? ____cache_alloc_node+0x162/0x1d0 [ 578.879044] cache_grow_begin+0x80/0x400 [ 578.883123] ____cache_alloc_node+0x17c/0x1d0 [ 578.887639] kmem_cache_alloc+0x1f3/0x780 [ 578.892074] ? selinux_file_mprotect+0x5d0/0x5d0 [ 578.896854] ? lock_downgrade+0x740/0x740 [ 578.901030] getname_flags+0xcb/0x580 [ 578.904850] SyS_mkdir+0x7e/0x200 [ 578.908314] ? SyS_mkdirat+0x210/0x210 [ 578.912253] ? do_syscall_64+0x53/0x640 [ 578.916771] ? SyS_mkdirat+0x210/0x210 [ 578.920678] do_syscall_64+0x1e8/0x640 [ 578.924581] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 578.929450] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 578.934648] RIP: 0033:0x459d27 [ 578.937956] RSP: 002b:00007f410e41ea68 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 578.945955] RAX: ffffffffffffffda RBX: 00007f410e41ec90 RCX: 0000000000459d27 [ 578.953678] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 578.961935] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 578.969666] R10: 0000000000000075 R11: 0000000000000246 R12: 00007f410e41f6d4 [ 578.977045] R13: 00000000004cadb0 R14: 00000000004e42a0 R15: 0000000000000003 04:54:58 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) open_by_handle_at(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getdents64(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(0x0, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x4, 0x0, 0x0, 0x0, 0x110008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) [ 579.166332] kasan: CONFIG_KASAN_INLINE enabled [ 579.171965] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 579.179640] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 579.179654] kobject: 'loop2' (ffff8880a40e33e0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 579.186317] Modules linked in: [ 579.186333] CPU: 1 PID: 23045 Comm: syz-executor.5 Not tainted 4.14.158-syzkaller #0 [ 579.186336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 579.186341] task: ffff8881f8b6e3c0 task.stack: ffff8881f8b48000 [ 579.186431] RIP: 0010:futex_wake+0x20c/0x430 [ 579.186439] RSP: 0000:ffff8881f8b4f6b8 EFLAGS: 00010206 [ 579.227813] nla_parse: 4 callbacks suppressed [ 579.227819] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 579.230576] RAX: 00000000e0e00000 RBX: 0000000706ffffe8 RCX: 0000000023386c39 [ 579.230581] RDX: 0000000000000000 RSI: ffff8881f8b6ec40 RDI: 0000000707000000 [ 579.230585] RBP: ffff8881f8b4f798 R08: 0000000000004477 R09: ffffffff89581db8 [ 579.230589] R10: ffff8881f8b6ec40 R11: ffff8881f8b6e3c0 R12: ffff888000167b58 [ 579.230594] R13: dffffc0000000000 R14: ffff8881f8b4f770 R15: ffff888000167b90 [ 579.230600] FS: 0000000000000000(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 579.230604] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 579.230608] CR2: 00007fab90946db8 CR3: 000000020a8c1000 CR4: 00000000001426e0 [ 579.230614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 579.230617] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 579.230621] Call Trace: [ 579.230697] ? get_futex_key+0x1400/0x1400 [ 579.230713] ? trace_hardirqs_on+0x10/0x10 [ 579.342237] do_futex+0x290/0x19e0 [ 579.345763] ? check_preemption_disabled+0x3c/0x250 [ 579.350778] ? __lock_acquire+0x5a1/0x4620 [ 579.354996] ? futex_exit_release+0x70/0x70 [ 579.359313] ? perf_trace_lock+0x109/0x500 [ 579.363623] ? check_preemption_disabled+0x3c/0x250 [ 579.369076] ? debug_smp_processor_id+0x1c/0x20 [ 579.373733] ? perf_trace_lock+0x109/0x500 [ 579.377958] ? save_trace+0x290/0x290 [ 579.381743] ? SOFTIRQ_verbose+0x10/0x10 [ 579.385786] ? __might_fault+0x110/0x1d0 [ 579.389839] ? find_held_lock+0x35/0x130 [ 579.393974] SyS_futex+0x215/0x310 [ 579.397510] ? do_futex+0x19e0/0x19e0 [ 579.401311] mm_release+0x263/0x2e0 [ 579.404944] exit_mm_release+0x26/0x30 [ 579.409100] do_exit+0x38c/0x2c80 [ 579.412823] ? SOFTIRQ_verbose+0x10/0x10 [ 579.416956] ? find_held_lock+0x35/0x130 [ 579.421004] ? mm_update_next_owner+0x5d0/0x5d0 [ 579.425673] do_group_exit+0x111/0x330 [ 579.429902] get_signal+0x381/0x1cd0 [ 579.433718] do_signal+0x86/0x19a0 [ 579.437251] ? free_object+0xe9/0x250 [ 579.441126] ? setup_sigcontext+0x7d0/0x7d0 [ 579.445437] ? hrtimer_nanosleep+0x23d/0x4a0 [ 579.449844] ? nanosleep_copyout+0x100/0x100 [ 579.454248] ? _copy_from_user+0x99/0x110 [ 579.458671] ? enqueue_hrtimer+0x3b0/0x3b0 [ 579.463609] ? exit_to_usermode_loop+0x3d/0x220 [ 579.468290] exit_to_usermode_loop+0x15c/0x220 [ 579.472864] do_syscall_64+0x4bc/0x640 [ 579.476801] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 579.481632] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 579.487074] RIP: 0033:0x458dd1 [ 579.490257] RSP: 002b:00007ffed596b4d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000023 [ 579.498843] RAX: fffffffffffffdfc RBX: 000000000008d8ce RCX: 0000000000458dd1 [ 579.506418] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007ffed596b4e0 [ 579.513873] RBP: 0000000000000001 R08: 00000000f3fe7653 R09: ffffffffffffffff [ 579.521666] R10: 00007ffed596b5d0 R11: 0000000000000293 R12: 000000000075bf20 [ 579.528937] R13: 000000000075c9a0 R14: 0000000000762af0 R15: 000000000075c07c [ 579.536562] Code: 46 a0 48 89 85 30 ff ff ff 0f 84 7e 01 00 00 49 bd 00 00 00 00 00 fc ff df eb 36 e8 0f 89 09 00 48 8d 7b 18 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 94 01 00 00 48 8b 43 18 49 89 dc 48 83 e8 [ 579.556117] RIP: futex_wake+0x20c/0x430 RSP: ffff8881f8b4f6b8 [ 579.562349] ---[ end trace 65eb501247cca63b ]--- [ 579.567223] Kernel panic - not syncing: Fatal exception [ 579.574918] Kernel Offset: disabled [ 579.578922] Rebooting in 86400 seconds..