Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2019/09/06 13:35:26 fuzzer started 2019/09/06 13:35:28 dialing manager at 10.128.0.26:42603 2019/09/06 13:35:28 syscalls: 2487 2019/09/06 13:35:28 code coverage: enabled 2019/09/06 13:35:28 comparison tracing: enabled 2019/09/06 13:35:28 extra coverage: extra coverage is not supported by the kernel 2019/09/06 13:35:28 setuid sandbox: enabled 2019/09/06 13:35:28 namespace sandbox: enabled 2019/09/06 13:35:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/06 13:35:28 fault injection: enabled 2019/09/06 13:35:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/06 13:35:28 net packet injection: enabled 2019/09/06 13:35:28 net device setup: enabled 13:36:48 executing program 0: r0 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x10000, 0x0, 0x40, 0x0, 0xf62b}, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000004}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @remote}, &(0x7f0000000380)=0xc) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/18, 0x12}], 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x10000, 0x7e99}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r2}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=0x8001, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_MCE_KILL(0x21, 0x0, 0x5) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ftruncate(0xffffffffffffffff, 0x0) syzkaller login: [ 146.540773][ T9161] IPVS: ftp: loaded support on port[0] = 21 13:36:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002000), 0x1204) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) [ 146.610054][ T9161] chnl_net:caif_netlink_parms(): no params data found [ 146.636477][ T9161] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.644743][ T9161] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.653227][ T9161] device bridge_slave_0 entered promiscuous mode [ 146.664245][ T9161] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.682046][ T9161] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.698109][ T9161] device bridge_slave_1 entered promiscuous mode [ 146.725890][ T9161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.746045][ T9161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.763645][ T9161] team0: Port device team_slave_0 added 13:36:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0f"]}) [ 146.770991][ T9161] team0: Port device team_slave_1 added [ 146.787440][ T9164] IPVS: ftp: loaded support on port[0] = 21 [ 146.829320][ T9161] device hsr_slave_0 entered promiscuous mode 13:36:49 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 146.938131][ T9161] device hsr_slave_1 entered promiscuous mode 13:36:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8}]}}]}, 0x38}}, 0x0) [ 147.044010][ T9161] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.051115][ T9161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.058429][ T9161] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.065466][ T9161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.133219][ T9166] IPVS: ftp: loaded support on port[0] = 21 [ 147.144325][ T9168] IPVS: ftp: loaded support on port[0] = 21 13:36:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xffffffffffffffd5}, 0xfffffffffffffe3e) write(r1, &(0x7f0000000600)='4', 0x4100) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syncfs(r2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getegid() setgid(0x0) [ 147.231164][ T9170] IPVS: ftp: loaded support on port[0] = 21 [ 147.254792][ T9161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.318369][ T9164] chnl_net:caif_netlink_parms(): no params data found [ 147.327461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.347130][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.354602][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.362241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 147.372699][ T9161] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.395789][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.404048][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.411096][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.418821][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.427095][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.434144][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.446101][ T9174] IPVS: ftp: loaded support on port[0] = 21 [ 147.473254][ T9164] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.480655][ T9164] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.488581][ T9164] device bridge_slave_0 entered promiscuous mode [ 147.498101][ T9164] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.505121][ T9164] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.513177][ T9164] device bridge_slave_1 entered promiscuous mode [ 147.527320][ T9164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.537306][ T9164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.570548][ T9168] chnl_net:caif_netlink_parms(): no params data found [ 147.579896][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.588496][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.646297][ T9164] team0: Port device team_slave_0 added [ 147.654573][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.663229][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.671498][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.679569][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.687991][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.696023][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.705709][ T9170] chnl_net:caif_netlink_parms(): no params data found [ 147.730025][ T9164] team0: Port device team_slave_1 added [ 147.736152][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.751144][ T9168] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.758596][ T9168] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.765913][ T9168] device bridge_slave_0 entered promiscuous mode [ 147.773671][ T9168] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.780817][ T9168] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.788399][ T9168] device bridge_slave_1 entered promiscuous mode [ 147.838996][ T9164] device hsr_slave_0 entered promiscuous mode [ 147.878522][ T9164] device hsr_slave_1 entered promiscuous mode [ 147.927606][ T9164] debugfs: Directory 'hsr0' with parent '/' already present! [ 147.945473][ T9168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.970689][ T9168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.985685][ T9170] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.993948][ T9170] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.001557][ T9170] device bridge_slave_0 entered promiscuous mode [ 148.009725][ T9170] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.016747][ T9170] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.024124][ T9170] device bridge_slave_1 entered promiscuous mode [ 148.040678][ T9161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.048253][ T9166] chnl_net:caif_netlink_parms(): no params data found [ 148.090980][ T9168] team0: Port device team_slave_0 added [ 148.101462][ T9170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.111371][ T9174] chnl_net:caif_netlink_parms(): no params data found [ 148.123211][ T9168] team0: Port device team_slave_1 added [ 148.132901][ T9170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.168722][ T9166] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.175796][ T9166] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.183990][ T9166] device bridge_slave_0 entered promiscuous mode [ 148.215027][ T9170] team0: Port device team_slave_0 added [ 148.260051][ T9168] device hsr_slave_0 entered promiscuous mode [ 148.307906][ T9168] device hsr_slave_1 entered promiscuous mode [ 148.357792][ T9168] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.371685][ T9166] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.378877][ T9166] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.386621][ T9166] device bridge_slave_1 entered promiscuous mode [ 148.413796][ T9170] team0: Port device team_slave_1 added [ 148.478804][ T9170] device hsr_slave_0 entered promiscuous mode [ 148.518001][ T9170] device hsr_slave_1 entered promiscuous mode [ 148.558102][ T9170] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.569298][ T9168] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.576351][ T9168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.583659][ T9168] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.590715][ T9168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.609195][ T9164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.626156][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.634289][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.649167][ T9174] bridge0: port 1(bridge_slave_0) entered blocking state 13:36:50 executing program 0: [ 148.656209][ T9174] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.666867][ T9174] device bridge_slave_0 entered promiscuous mode [ 148.690740][ T9164] 8021q: adding VLAN 0 to HW filter on device team0 13:36:50 executing program 0: [ 148.708277][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.715908][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.726961][ T9166] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.738723][ T9174] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.745760][ T9174] bridge0: port 2(bridge_slave_1) entered disabled state 13:36:50 executing program 0: [ 148.754707][ T9174] device bridge_slave_1 entered promiscuous mode 13:36:50 executing program 0: [ 148.786074][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.795845][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.813477][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.820569][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state 13:36:51 executing program 0: [ 148.830809][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.839969][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.851641][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.858710][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.866308][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.877143][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:36:51 executing program 0: 13:36:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xed74, 0x171140) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000180)={0x40, 0x0, [], {0x0, @reserved}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x280240) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000100)=0x1) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) sendfile(r3, r2, 0x0, 0x5) [ 148.888006][ T9166] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.914015][ T9164] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.927362][ T9164] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.943802][ T9168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.954160][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.962093][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.972850][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.981913][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.993355][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.003083][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.013786][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.021947][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.030127][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.038140][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.045623][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.054738][ T9174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.073881][ T9168] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.088982][ T9170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.096402][ T9174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.114686][ T9174] team0: Port device team_slave_0 added [ 149.121416][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.129086][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.137656][ T9166] team0: Port device team_slave_0 added [ 149.150914][ T9174] team0: Port device team_slave_1 added [ 149.159666][ T9166] team0: Port device team_slave_1 added [ 149.166883][ T9164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.176475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.185684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.194398][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.201452][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.209089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.217347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.225554][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.232584][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.240018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.248482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.256661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.264909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.273199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.289252][ T9170] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.303434][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.315218][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.325003][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.333626][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.342110][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.350279][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.358423][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.366428][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.378836][ T9168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.429703][ T9174] device hsr_slave_0 entered promiscuous mode [ 149.467842][ T9174] device hsr_slave_1 entered promiscuous mode [ 149.507783][ T9174] debugfs: Directory 'hsr0' with parent '/' already present! [ 149.549533][ T9166] device hsr_slave_0 entered promiscuous mode [ 149.588063][ T9166] device hsr_slave_1 entered promiscuous mode [ 149.647786][ T9166] debugfs: Directory 'hsr0' with parent '/' already present! [ 149.665493][ T9168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.675658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.684596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.693253][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.700313][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.708500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.716823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.725164][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.732217][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.739638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.748110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.756299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.764544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.772801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.780557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.800951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.809754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.824316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.834495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.842548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.850682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.870552][ T9170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.905129][ T9166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.917237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.925106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.934345][ T9166] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.945661][ T9170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.957962][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.966320][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.977079][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.984169][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.020895][ T9174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.030539][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.038900][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.047230][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.056044][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.063091][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.071005][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.079312][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.094327][ T9166] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.104985][ T9166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.122498][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.134395][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.142740][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.151139][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.159318][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.167376][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.175524][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.183603][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.191811][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.199468][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.219270][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.237460][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.252248][ T9174] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.264211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.272768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.281592][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.288788][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.296621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.310605][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.319445][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.328607][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.335671][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.353159][ T9174] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.363773][ T9174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.377279][ T9166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.384442][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.393400][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.402162][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.410592][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.421400][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.432670][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.440943][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.449241][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.457250][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.465579][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.473673][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.481303][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.496034][ T9174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.607927][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 150.607934][ T26] audit: type=1800 audit(1567777012.776:31): pid=9246 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=22 res=0 13:36:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x292041, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000000c0)={[{0x80000001, 0x80000000, 0xe8d, 0x7, 0x5, 0x3ff, 0xfff, 0x1f, 0x5, 0xffffffff, 0x85b, 0x1, 0x1ff}, {0x4, 0x81, 0xb, 0x0, 0x0, 0x90a, 0x1, 0x989d, 0x8000, 0x7, 0xffffffffffffffff, 0x5, 0x4}, {0x2f, 0x80, 0xe76, 0x0, 0xcc44, 0x1e9, 0x1f, 0x2, 0x2658, 0x0, 0x0, 0x9, 0x3}], 0x5}) 13:36:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x44800, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000100)=""/66) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x0, 0xd000, 0x7, 0xfffffffffffffffb, 0x8}) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, 0x0, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r4, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=""/50, 0x32}}, 0x10) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) modify_ldt$write(0x1, &(0x7f0000000180), 0x10) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000400)="db40951195035329509626699071a860088261af3fd5f91a924df5", 0x1b) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r7 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="7c7e47965b2f5137e2cfbc89825178f7d9fd06f58b58e155e219d7ff2de17fbda8f28a5fad8f0d9d3abe3cbd59e855b0497aa11699f54f8a6f62f84879b5e1665e6223d99192bf8d62457dc0f7fe3cd553acab1f87642a5305e464c6d6141e57554b31660c39b462e96d7d3180263055aaf6f36796d9e7a06c19f8e7f1f973baea4597757c6810f97c9048473b9b333b1dbbff17a3a82393c695be7f0b82b5944ca1e555dff28bb145c490c20df9b6106217c8ce4c91fad5fdf2a08b9a9a7a855d77a60f4bdae2e6e678ca1d3baa35905d13b9aead72e1acd69881e4861fa3a555", 0xe1, 0x0) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r8, &(0x7f0000000400)="db40951195035329509626699071a860088261af3fd5f91a924df5", 0x1b) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r8, r9, r8}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400)={r6, r7, r8}, &(0x7f0000000440)=""/4096, 0x1000, 0x0) [ 150.755235][ T9258] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:36:53 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/mnt\x00') sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x91b3, &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x12, 0x30b, 0x100000000000000, [], [{}, {0xffffffff}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 13:36:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@mcast1, 0x17}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x25, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) 13:36:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000000)="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") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f00000001c0)={0x6b}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x100, @remote, 0x100}}, 0xffffffff, 0x9b3, 0x4, 0x7, 0x8}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e20, 0x7ff, @empty, 0x9}}, 0x3, 0x6, 0x0, 0x4, 0x2}, 0x98) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r8, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) fallocate(r9, 0x40, 0x2, 0x2) ioctl$EVIOCGRAB(r5, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f0000000200)={0x12, "e74981188b445802000440e0aaabaabe54d876f43cef3ebeba1a781e4754b7dba75b510ca5df4dc59eb20eb832674942f55cf77554d307b3f4c4dd1076fb9d9ee213d8c601f1bda8ba7b47205218738e028d217588c3d310c5d9b68ca34a9a49e32268c0786af0d1d5f62db2dc487b33b58a56bff4d0913125c02270b87dddbb"}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000002c0)={0x50001, 0x0, [0x80000000000, 0x30, 0xfffffffffffffffd, 0x1, 0x1, 0x100000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:36:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x11) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200000) [ 150.887625][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 150.893459][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 150.903771][ C0] hrtimer: interrupt took 24335 ns 13:36:53 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)) 13:36:53 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth0_to_team\x00') 13:36:53 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x7, 0xd561, 0x3, 0x2, 0x19, 0x4, 0x3, 0x8cb2, 0x8000, 0x7, 0x7, 0x3}) r1 = shmat(0x0, &(0x7f0000fef000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmdt(r1) 13:36:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 13:36:53 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001780)={0x1c, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:53 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x12}, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) flistxattr(r1, &(0x7f0000000100)=""/105, 0x69) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 13:36:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x5}}) accept4(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80, 0x800) [ 151.232983][ T26] audit: type=1804 audit(1567777013.396:32): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir300010251/syzkaller.vMctad/4/bus" dev="sda1" ino=16534 res=1 13:36:53 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x7fff, 0x5, [], &(0x7f0000000000)=0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$eventfd(r0, &(0x7f0000000100)=0x10001, 0x8) getsockopt$sock_int(r2, 0x1, 0x15, 0x0, &(0x7f0000000040)) 13:36:53 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x4}, 0x10, 0x0}, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, '\x00', "58cda820280c99721868a73875ec4731", "0b063213", "735b8fdbf70d427e"}, 0x28) 13:36:53 executing program 0: fchdir(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f80)}, 0x20000000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0x8c, 0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000100)=""/75) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 13:36:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000001c0)={0x2, 0xffffffffffffffe1, [0x1, 0xfffffffffffffffb, 0x3, 0xb7, 0x1]}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="0700df004811078137976ed0df916c6bcfa9c264ef5f9babb446696002db9a71251f61aa0b1a488f43234ec9a57a721ed40dc6756a6df572be4f3b4bb9c402aa56650fa7b7acba49b3e83be1f6dc0115b4f800bfb4fb060e00c4d4d582b597bc7b87dc041825806a8e0480c38e1433951af031ff45543c2e3969f7d61dd967e13e39f6875df3f18b7848ab9da32ffc5a680e010000000000000039057ac8a93cc467f85378628eb5bea49bbfb179ae96eae090e9cd3b275acca9a8a532f368a9fb63782be8dc8f25676e685f91cf416117b91282d95b470c42b17dd6ef0b23c19e6cfe"]) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x7, 0x8000, 0x101, 0x2, 0x8, 0x400}) 13:36:53 executing program 5: socket$netlink(0x10, 0x3, 0x0) io_setup(0xd7b, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r1, 0x1, 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f00000000c0)={r2, r3+10000000}) 13:36:53 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) [ 151.722934][ T9323] mmap: syz-executor.1 (9323) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:36:53 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$tun(r0, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="906aaf10b0d3908f000000"], 0x9) ioctl$TIOCSTI(r0, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000180)={0x3, 0x5, 0x1}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:36:53 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x891e, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000000)={0x4, 0x0, 0x4, {0x3, 0x1, 0x4, 0x8}}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000040)={0x2, 0x1, 0x2, 0x10000, 0x1000, 0x8}) 13:36:54 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc1, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x10, 0x3}, 0x3c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x20000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 151.774069][ T9323] QAT: Invalid ioctl [ 151.780119][ T9333] QAT: Invalid ioctl 13:36:54 executing program 2: clone(0x10c020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) fcntl$dupfd(r0, 0x80c, r1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000000)) 13:36:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001240)="1c0000001e005f040019f507000904004000"/28, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000002c0)={0x3, &(0x7f0000000000)=""/161, &(0x7f0000000240)=[{0x100, 0x5f, 0x6, &(0x7f00000000c0)=""/95}, {0x3, 0x4d, 0x2, &(0x7f0000000140)=""/77}, {0x100000001, 0x50, 0x8000000000, &(0x7f00000001c0)=""/80}]}) 13:36:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:54 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000008c0)='keyrang\x1f', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x100) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'eql\x00', 0x4000}) keyctl$unlink(0x9, r0, r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f00000000c0)={0x77359400}, 0x10) 13:36:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x1}, {0xf, 0xfffffffffffffffc}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x20900) r2 = geteuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r5}) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r6 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r6, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r6, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r5, r7}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r10}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r11 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r11, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r11, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r10, r12}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r14 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r14, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r15}) bind$inet6(r14, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r14, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r16 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r16, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r16, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r14, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r15, r17}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r20) r21 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r21, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r22) getgroups(0x8, &(0x7f00000003c0)=[0xee01, 0xee01, 0x0, 0xee01, r20, 0xee00, r22, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) r25 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000880)=0xe8) r30 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r30, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r31) write$FUSE_DIRENTPLUS(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="e0050000000000000700000000000000060000000000000003000000000000001f0d00000000000006000000000000000000000000000000020000000000000000000000000000000000000000000000ff0700000000000001000000000000007a000000000000000100000005000000030000000104000006000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="f9ffffffbc55000000000000020000000000000000000000000000000d000000050000002f6465762f736e642f73657100000000000000000000000003000000000000000400000000000000ff010000000000000300000002000000040000000000000082000000000000000700000000000000f7ffffffffffffff0900000000000000c2d60000000000000900000005000000000000000800000003000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="3f000000040000000000000004000000000000008cbe00000000000004000000040000007070703000000000060000000000000002000000000000000000008000000000000200000000000056c10000060000000500000000000000ff010000000000000900000000000000000800000000000001000000000000000300000000000000090000000800000004000000b200000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="01000000f9ffffff000000000000000000000000df0e0000000000000a000000090000002e6c6f6b657972696e67000000000000030000000000000001000000000000000002000000000000ffffff7f000000002003000004000000010000000000000004000000000000000100000000000000feffffffffffffff7f00000000000000fdffffffffffffff040000000500000007000000ce0000009b000000", @ANYRES32=r17, @ANYRES32, @ANYBLOB="040000000010000000000000000000000000000033710000000000000d000000020000002f6465762f736e642f73657100000000030000000000000003000000000000000a0e0000000000000100000001000000020000000000000005000000000000008000000000000000040000000000000003000000000000000500000000000000000800000000000002000000ffffffff060000001157000006000000", @ANYRES32=r18, @ANYRES32=r23, @ANYBLOB="0004000004000000000000000300000000000000090000000000000000000000020000000500000000000000000000000000000001000000000000000100000000000000be9000000900000008000000000000000400000000000000ff0300000000000081000000000000000000000000000100f36365250000000058f7ffffff030000ef0b00000000000009000000", @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="010100000200000000000000000000000000000006000000000000000100000004000000240000000000000000000000000000000200000000000000ffffffff00000000050000000000000000800000000000000600000000000000fffbffffffffffff0001000000000000cd000000000000000400000000000000ff00000000000000f9ffffff07000000040000000300000000020000", @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="81000000400000000000000005000000000000000600000000000000150000003f00000073797374656d3a2b2e2b29626465766367726f7570000000030000000000000000000000000000000000008000000000020000000000000005000000080000000000000000000000ffff000000000000400000000000000004000000000000000600000000000000020000000000000008000000ff070000126700000300000055f80000", @ANYRES32=r28, @ANYRES32=0x0, @ANYBLOB="07000000f9ffffff000000000000000000000000ff000000000000000d000000010001002f6465762f736e642f736571000000000400000000000000010000000000000001010000000000000300000000000000040000000300000001000000000000000800000000000000090000000000000005000000000000000800000000000000ff07000000000000ffffff7f000000000900000015a9000088c40000", @ANYRES32=r29, @ANYRES32=r31, @ANYBLOB="fcffff0700000000000000040000000000000001000000000000000d000000200000002f6465762f736e642f7365710000000000"], 0x5e0) 13:36:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500e06ff5070000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_dccp(0x2, 0x6, 0x0) add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffe) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) r4 = syz_open_dev$dspn(&(0x7f00000014c0)='/dev/dsp#\x00', 0x8001, 0x400) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000001500)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0xd) openat$cgroup_ro(r1, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) 13:36:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xfffffffffffffe00}], 0x1, 0x142) 13:36:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/189) 13:36:54 executing program 5: r0 = socket(0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYPTR]) sched_getparam(0x0, &(0x7f0000000340)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000001c0)) setns(0xffffffffffffffff, 0x20000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 13:36:54 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000000c0)=[0x6]) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/176) 13:36:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x35c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x57, @dev={0xfe, 0x80, [], 0xe}, 0x4de2}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x27573aed}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x100, @mcast1, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x1}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6342}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x60}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6165}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x546}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbfa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x664}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1a}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x8}, 0x10040000) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 13:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[]) 13:36:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x400) poll(&(0x7f0000000080)=[{r0, 0x1000}, {r1, 0x1900}, {r2, 0x4201}, {0xffffffffffffffff, 0x80}], 0x4, 0x200) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xfff, 0x4000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000100)=0x5) 13:36:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x3c) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x3}) r1 = socket(0x0, 0x1, 0xffffffffffffffc1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="7a166551be91b0d4f3c65e674ac9387e", 0x10) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080), 0x0}, 0x18) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x280, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x2, 0x1, 0x9, 0x4, 0x0, 0x9, 0x1ff, 0x7f9, 0x4, 0x2, 0x7a89, 0xc556}) [ 152.765269][ T9390] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 152.876240][ T9390] syz-executor.5 (9390) used greatest stack depth: 23576 bytes left 13:36:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffe5ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x5}, 0x28) 13:36:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000080)={0x5996237c, r1}, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0xf80000, 0x73, 0x6, 0x8}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x10, 0xff, 0x8}, &(0x7f00000001c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfff}}, 0x10) 13:36:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0xd07}, 0x4c}}, 0x0) 13:36:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000001400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r2, 0x4) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=r2, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x807fd}, 0x10) write(r0, &(0x7f0000000100)="1c0000001a000100000000000000a00080002000000000ffffa88800", 0x1c) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x0) 13:36:55 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='\x0f\x91\xbe\x04u\xf5e\xea?', 0x2c8140, 0x0) socket$isdn(0x22, 0x3, 0x25) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt(r0, 0x114, 0x271c, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x30d) 13:36:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x20, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000003060501ffb080fffd4500120000090008000100060000fb7d0a06010c000200030001ff06f14b52"], 0x2c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x4, 0x4) 13:36:55 executing program 2: r0 = request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='mime_type\\\x00', 0xfffffffffffffffb) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xa000, 0x0) getgid() mkdirat(r1, &(0x7f0000000300)='./file0\x00', 0x42e5677b04aa6827) add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="967ef567c3ca0eef72062fc9ebc6f48c0c3257d2c8d0ea976d9f0393758d91e019d214bdfc32b40368c8873b73cffdbf81fd669365bfed8968e90b59d697ecb7cc5485baf9e5a1d8a48bb21b597c59f846d228b4df8c9cbd956f7a379d9e9760163cd9f076f41f019058a5a969bcff7d3138deb7334e5b11496e35f96da2b4c5bfd6d11d0ed56ffc31a9e0569d692c585966b34264f02a78e8966f84bbdc4fd781ca261066050938d79acfc36442929dd43952ad28be7255322ae0da7b3190ead02e080e5780ba1f184d02167422855198a00b7f4a15c5", 0xd7, r0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200050000000100001400000000000000000f000000000000000000050000000000420000000000000000000000000000000000000000000000da2e000055aa", 0x40, 0x1}]) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 153.414278][ T9423] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.447346][ T9434] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:55 executing program 0: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 13:36:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:55 executing program 5: unshare(0x40600) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="52923a3cf0d988fa39593c443732f995159ddcc078b26498cb6e07e1b9f755aa3bae79027f7fdc1471d2035f1f184491bb43c0939f590611e89090e6de1d91171f4ff348f9594efb7af0", 0x4a, 0x401}], 0x0, &(0x7f00000003c0)={[{@journal_dev={'journal_dev', 0x3d, 0xffff}}, {@init_itable_val={'init_itable', 0x3d, 0x7fffffff}}, {@journal_async_commit='journal_async_commit'}, {@sysvgroups='sysvgroups'}, {@data_journal='data=journal'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x3}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r2}}, {@fowner_lt={'fowner<', r3}}]}) 13:36:55 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbd, &(0x7f0000000100), &(0x7f0000000240)=0x2ae) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) recvfrom$x25(r1, &(0x7f0000000000)=""/157, 0x9d, 0x30, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000140)=""/174) 13:36:55 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x5c100, 0x4) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 153.591191][ T9451] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 153.599432][ T9451] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:55 executing program 3: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000001c0)={0x4009, 0x9, 0x6, 0x6}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000c20000/0x1000)=nil, 0x2000) accept4$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x800) bind$can_raw(r1, &(0x7f00000005c0)={0x1d, r3}, 0x10) setrlimit(0x0, &(0x7f0000000280)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sysfs$1(0x1, &(0x7f0000000140)='/dev/admmidi#\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', r6}) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7de5cc94628348a24593c5dbdf200796a8fd217367c017f76f131c8690500000000000000707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000000650a4058a8e4347e13f94be6d87fc7ecdafb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5cb5fac970f73d3fe7d1f036c1e5b40464269b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b800"/285], 0x18}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000740)=0x14) socket$inet(0x2, 0xa, 0x20) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000440)=""/118) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000500)=0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x200000, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x200, 0x3}, {0x10000, 0x5}], r7}, 0x18, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl(r1, 0x6, &(0x7f0000000940)="11dca50d5e0bcfe47bf070930419f9054fb19545c10a53a358ac7f7b9db60400994766f30cf9706504fd12f31063c43cab54c3b790a6efe4b52d234cbe346ba0707444d4194da8d1d2a4ed0699c5acf514c819034b9280a988f5333a0e7091428da30000ea949f6acb81fe94fd11cbd0384db0c1acbc9ea8a6707876c2f684e8be4dc8d57e6220df1aa1bd236a1410677c13f793076915cd9483d0f173e9ca") syz_emit_ethernet(0x300b00, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaa34184d42be2b3a46000086dd60b409000030000002024300600000000000ffffe0000002ff02000000000000ddf03b98000000018900901db33d9f8819780007040060b680fa0000000000000000000000000e03ffffffffffff00000000000000000000ffffac14ffbb0a314f0383241b2db89613c97ecaf5b2fab82e8bfe634cdd5084f8b0bb5a71c7d7aba4d732fc2b1c5441bb6f307017fd83e1ee5f12"], 0x0) 13:36:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaa7fd, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/de9\x00\x00\x00ro\x00', 0x800, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f00000002c0)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={[], 0x22}, @empty, @remote, @remote]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) dup2(r5, r2) [ 153.696358][ T9458] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 13:36:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x7fffffff, 0x2, "88ce34853572728a63e96a4b22a4e3559dd0ddc212250e0ef4a8374dd013d1b8", 0x5, 0x2, 0x5, 0x8, 0xa}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x200000, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r6 = syz_open_dev$mouse(&(0x7f0000001480)='/dev/input/mouse#\x00', 0x9, 0x144400) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r8, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20\x00', 0x101200, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r11 = syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x401, 0x101040) io_submit(r3, 0x8, &(0x7f00000019c0)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000240)="3ab410983e7d338afef2f19040b321ef23ed9503007b48f9ba0b6455ebd54ac941da971a448bb35afa2f287395927355060a99e9cea4ecd6b8932c742520512835fbc725816b2d899fb7e81957f4870c8eeb5b9b6e8be1e5510244a738b1d6cce186689d5914f044527e4b58ebb180f93d38f923385a5359fe9f93fa602bfbd169271314e88bd6015a06dc3dc0d7086a6ed537843878168eb46ea5df9da1726a5bf4a54d90805a2dd6ddc8bd83632f6badcd10e3d9750f225b289030da7a497e00cdcb4864b683d8fc976f0f0b2c677185e3168c85b78512c45a296834af9ce9f05da5cd34546c758e86e3b3fc370c3ed21738659ed8ab82d79cfaad7b1f9d3cba53a13ff9f9b1e45a1b98280a50f16cc85a6ccd273ff692e8945fb01371f702048fd7ae3b857cf00b4120de64faff0fad6b14b691edc5420f283435627a02a97df4853e24bfa5808bc421e18659882b6bc967618111bf1687d218adc90be089883e0560d7000bb2c853802c50671beb8bf0fed9e66c19af9450bf4b6e3ca43b52ce90b7092875b704866daa7f969e6d5bcd107e600b30b957f8d6b900d3fd1779627d6fd2098ce747896278fc6534469a0e06dc9c7e3d1ecd5979cbe7842471b60f2b74fd80f9fcbfb1efc4c0ea26b41f22c6ad3decda87d995d9d021170e3014199ac5b1852110c6be40e7257e37057cbc1293012ba2cab23db381fe58170f5b89b9ee76b56456aba410ebca103d26345e542db0f5c6f46929e0673f4ebe3f16215c45103d6004f3a7d49fcea4b58c9bac60b89d88465cbb2848d6015432e23ac46892213bc7cfa1099fd0bdeeac7c1177ee57219e6020ce6a302f8e7908c2df7b62a6dfb59cbd0879635861eafa03761d4105db1ffac5be2da86b019a305dc6230b436499c714dfbdc454dde291aa46ecb75f5cf6ff2d4a31fb92cad0bed46923f292e98e94d07140122ead88df8c02d4fdecfab4eedee98b309b29d23116cd03ab60f08dc3909d18b1647d687d62a9b03363ce50d9f89b53ab4fefbcbb8fdc3236af3913ee348eb5d399a829827c054b9ed33ec814d67e6c9ddd8897e993fa220aa2145c5879a87bfb36e42ec3c5dc6b6d936385d8c07e3cd4eb65148e3df4ffa7b9e433cec38cd838eb93a7bf43232caee1fc9550245e1c10094f6a8ea5ea417a950d0afdd4e29fdb450d0d9305fa722a066bcdbe9e6c9cb61af05a2b67cfb3b6e851d283ba3c66923b7f80e5d01d4c488ae6d5488452682977c959ecfe934ecb7d8b58100607de0b0d6601a9ddc8dad99d312adbd63c14f226cee08b0e9fcb2adc1e01768af26c1281eb52fb299ed18574a3a9a51ca389eddb3a8d1167ca0834d5ed0666b7316ab7810245bebd07cbdc92cc0a3d58e15c6420a021a4cf303a683d8c4407de7f08fd2be58e2a175decb097ba69cc452d646fd46da640fbdf83bb70ddcaaf5b5fe1e59942bdde83a100fea721527a26d22147e3bb099f7ad507e06a145d8197716e0095d58bc9ae5fbaade4a5bebba75965a95a03a2d7d45dbdf15f671ea617e29e03358887700b61fdd57bc1b0d4b0129520da9d251cee8fb461a0bbcf2469437c87812b2e8160c524e166de18c7ece41dced2893dbffbf2799159c846d93b2c2708f81c7ee588abf4076905d1b4cc2e50b40d6199e4e4a2306dfbd8f8fa7de0dce4b0157b5c9c858e234b7b7f2245f5229ba1faf414dba50177652a3f66ad9607e14ec5359188850c0e10f5e7cc24e4dad6b91c32a284e0120e402c941e1c15a5b1420232cceabce899c4338b72520f7a9ac8fba463943b4f7f9a254f3a3e853f931d5c4d3243cfdd6fb524cba899e7907c0f6c74d3ab864d61ef34e4e2183f8485c44b386b492a086baebaee551deb1cbdf052901ba5e09669e7f893f3495d2cff5283851fdd20fb912f277cf525847f7c8ccd721a6a2d6c9fead81a297c2b0dcc050861eaf95afc48c426948fa3a61767ec95ba6b75606cddc59aacdc53c51d0962794981e228a05a8eef196a38583d315762aa24d0ca268a147302a6966b0a95c11af59edf57cc36d8c99797661996f7d50b40e22c503c77751efe3a5eab875d1b22e0c53128ee8b5d3b72c4b916bf7eaba7b23325d65189996805eed403f0e73cbbc6106b5fbaaf406b086a5b3008cb7f228e416cb6e6c5b7c5aa1664be22fc861bf7ce0165c1c42243cb6bddc7731acdab6eb4fc4c04b25cbb8a82da039e117e552b31da7763df2ef9713dc474a4a526e6f0089c849246f7f3c2ccd425e947a37e7ca77892912e2351c5d920aecc006cf8c480ff60db6b6efad7d854066a19bf49acf6bb6b2c13c03c5240fc9e73f1870ea8dbc0013a665c21a82c0011a6ad3c785e68cb2f0e508383565435b86f770c04501ddfa01900c2ad96304dd65c73baded2b586cda0a14bc447b2b82c8ce533e637e32d94b86df2a8ed01dae2a01823038ca1a85031a3558de5ea1e7c7a59e759e1dbb8aaba4753a415aef0e01eb89a2a8d3bdf1addba8e6b1cd11c24b8fd49d5a0aab29bcdb6883865854b3815b8e0fb7f2bc6fbd9324037e8ef0b875ac4f77a30d37302dd26ee62aa7902e4a9c1e0033cf639095a14a74488af67b4da582db1f8b012ed86a40cc2188e526925e6a759b3dbc4851d5679836515dc4fbfb14348e210e2c8112c54728b035e6042ea5cb92a0750dccf90903aa271bfe4837986331d577d09cc1b47a51f6b808024373dc07af206c96ce9214b77c5171ccf97ffcd9303496299f54816779fb161b8c1fb91242d3dda3249283fa2bbb5cc53e8402cf83de3f26d8a7965eec4dec6f991ed95d1303e29dc7d93863790a7f14a8daedd6f0101142ef63d026939b03c85dcd230dac404590549376d0e4d062e12761a444e5d0605a4f22d9112b33d27ba7a183e7380027ed2a67f20cfcb9ee130eac321ddab7b03724f503e71479b92e476e6d73f62fb628e3a616127648fc1625469933662cc8b92f47dad325cb3589c1614f3c1630fcd9dc60f142d74be5a35a509369a2091aa4ad51c2499c9d4ff4b46cd3b17e375a38d33701fde68cad17a1095ca6e2753548e2c4c1abd7d755ef601ceb165f7cfe0e9fa15b9e2e4df24254a1e2dc81776980f64dce4184cea006473167b740c96db90bd460ef0974e7e6125b9bf12238e1846a0430017f7c21fe61332ec22b4a80f062ec7cca6ea6251b781a0967191327890399f3bb237a14e9f87050c453a310f65b17a93569ef21fb392e1234db9651d59c8f6cd9d5b2462a1cc54edfad52ba6a7efb67544cbe0ca0cee615022a114bbebc44e6c21a9ae3ffa53ee4fc285fcaca6c8dc362990c315eccccfc8b3f70db6a9e2df770f1744ae79fd7ef6cf167caa4521609a7e4f816b56e6ecb49e73ffdd8326ff749978acd41216a08861611b6bdc8b0c0513a4502ec443c0fd0e8be652ca7b961a98e04d73935b13d2c1a830ae693671d4ca24324fb624b2c76177e55585f5bd2d47354e050bcda3d1088c9c93ef88e742f9f49baab1a7bbf88c57d5a707e430d2114ef79068bedee3c762ff5ea9d6dae671d6dc45996c474f44a0be752b4ed3e737266b8689f4411a88775a9e62b1841600c95470e59e5499108e9cca05aec7f1330700aae0ae2305518b949767820799895328784ae1f84d2bddc898302155a43a2291d95cfa83328160caf1387f4a85fdc99bf9cca8305d50c39a2aa3e3ca466fd9cd48f1befca98db75113ffe14feec4154557249442cd54d51c209c72b3724ebc773be56f246034a1f2d1830346ce40385addbfd6377e34dc648eba2dc97e4caf3735a4ab1a005f0aed748d2cddbd7e27a2afc8fdee4a348d33c2a2e6e3a4307d7dce65cb18742a7144831c9409eaa1069083ab14033df19936e7690cad800ccdf4e7f07ee2d2dc02fb62db77030e3adb2072a1fe894d0b1bb78e8bf5f19764e635d247681eac471381a8704007b6cb174b91d1a7220931ff106a023f959c62ebc9b8e4fc1ac9a6a6692d874bbcb789828662cf996e3629dfa4db38ab821f904c730f8b7dce1b01d3edcec6f7eefc8e9c74495bfc91f5c4b3d95a2ad7bafcbd9e183a80d2b5759882d3ffdb1d7720e561f980dad3e24a63f2d5aadbf6afed4ae878e62378823da3807bc41052e8f73d2e87842a46bf4701495cde95d16f6878ef775430ad25fa0430880a569763f20f0fc423017473cdf86cc097566da3ecd5c3d51cad46f4be61b13878e4028162f3b1e8d4b4527fb6e7294ec7a91b09a3634edaa39a4b9d649f0c0513727511c0255cfcb82ab17cf15dc255c6de71929cef874fb4ceb4d04af63bc920c4fccabbbc9635ebf7fa2f7f232c69069d2d6e4fec191d565f75782a95ce9300f3ea818f91fe957b609ff4a7207b4e7111b81dcd068113ee20ae7d3598293d4db11291f3f66d920c7cd2cc12bcc049191c9adf2523fa23fd3e9c171a6c1f513c0cafeebac6120ffdd9d46bc504354cd8ada30fab28e50cd92ffed833d5f88a3c2de38f39407361c2c81cc6ad1a6b18ace566f7221acf08e37fae7940a8cc3a955de0576d3113e844fc600b76be9e5a2cee21ddd2ccdc58b6e2fe1e0185497fbf78a55b67011b1afab1ef1449937dd2d4eb9775cf1e6aedce43d9b3b457dafbd2caf0ea4adbbd2b9979d2cad241039bbf413cf45d6f5c92a16445b1dbfb4a36e3f2bb2f11c3923717b1bcfe05d829fe6c07a7a0fa393a649bb60f6e59f167af869ba71810557c9dc86b62b36ac4ccb6fc0ca06a8d5c86e686fa4372d0a91cdd29e815c758a927f4b4edaafc89504fb7c843a3aaf5d92b40d9749a7e13263d68b9592351aa3d6e8bf5a560a549197d89547ba14c51a68fcbf3f9f49d116c6e62d4246a5b992dae47db739d3401137ad3c2e7af022085b382ec3f9637c8810839dfa4d36286bf8e1963df10a33df38226656d17dd150b4a4e6817b1d6a4f8919e35496641c334c55d3289c44881f45af45bb52792a55079023d73342cb7c90f41e227d48fb2fea5ef17140320b4fdb4b890a43a58623953125c479ecccf02ca0ef157a42f036d347f9415d713a948bbe28c5095a704d499afe55ea67a5fb610a2e36f880994ac210e19ed36c556833f2f59a1a44a7b5f301f371308c75277c9e029721e608fea593f11377634d092fee2bb9a7bb1b6e0f8dcc268bdf5f2c419707cc50d5f668c0f1637d3a31aa240904306e7c8733dc35ac5ea6a1d8b3b17ad7d7c3efc31dd4f3b0b2b93ee9bbe8dbadf748c4237611a409d688af1d2cd2b50c785d579a3f88d17c0ffbe0ca9f488ca21557983f98580e28c57fff72a105d45be32145bd2a3271b47283d8277dbda456a4cd8591169a8409f8d3162f71e7a7e97213f4560d318b13cca5a39e14723e2bb27491ef6a98106896ec68e43c98038491671fba78a7621980ebc53158a6e5df6fc133477fce0c5eb619233d999f2c87b5a32abfda920ef9361d573ef0edd88e58e7ae45828ff9af052f2a0eb1d307e11fa498bee26388bca9809dedb085512892166667cd0ec7dfaa356e9522f1bc9e1d476ca8c754918108e7f67c2cd1cc3867723650898a0f0aacd4642fd0b0aef16deadffd9c9b96122304d1d874f08cea98a1ca98a8e6436c2056e05be44da6ae3c889549be1890ef48a13867a231de2190b287f6f7d23cdf034993d1fcf31f0847b79ca2d36f40cd831b8a540448de79a3ad460ac7833f20f411cdb94e4493d1a8fb633f23f18f01c132a66640a984d407fd14265e6879b9e7c619201634f5cc160fbaba5b5389a6a697e69cc374ba79d", 0x1000, 0x665, 0x0, 0x2}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x6ad, r1, &(0x7f0000001280)="1d1f6b0c62099656ceeeb104551355e9d2e90fb535a1ee287a4ae71237d6adddd26304e0c6956ae9056c11107b6a939bebfd56316a1ecf600ef8fd6f34fac779debea6f5002df9b5baaf0998040c98804b3949b783f87a38f9d89836391570fe19e8f81ca97d3974e7a347fa7ca2d65142bc267e443a0a7bda65d15d4708783f3d8d5fde1888e6fb8c3a04c4d8b4df5f5f75f66b43ed08f191b9f6424f44e158f10b63d936053efcb43f1ea330b79a219e29b1a7d1ee950d", 0xb8, 0x7, 0x0, 0x1, r4}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f0000001380)="905f56da84a3e2892723d48518c76ce2d1a47b161bfde8c2772df73cb8c736b878a95dc6f6e170cdd153ae385b62d42c7d40c5108f852cb7b7901cd010e55211ef49266dcaeeda4b0931f0a53abce04814a494340ef5033326c5632c53516bea6b1bbb0a0595c6738c4afb7c733e0370d602535a04a8d3aeaaa226c486f4a82df5ccd15f66e1da6cecf8e37da7aa3b42ad5dc23b83061befdcad07b1234ae2522dbf1c77b149d48b8e98a1dd9b6a2c132a1ff1e76c2243998ef132537e3ccd9f02ea3f5846006938012f98912fe1785d0913c47bbe514641b9f988a4e1956564137afb", 0xe3, 0xb58, 0x0, 0x5, r6}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001500)="ceb719385e7592f206c173df84f3f4bb18f423d2ce6f3f6d69dd5cecacb8224a919d5568038c9664b4a8514dc68d0efa0c11503178083cc6814a6119ecf78adc5ed39f8960bb1b0c6c604cfe3c9a67c79ac113cba4bc5a0db9038b92a138410cf5370c4092afb7fcdc64318f0c6114f14901aff9", 0x74, 0x6, 0x0, 0x1, r7}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x1, r8, &(0x7f00000015c0)="e5bdf3737f6e9f2a5beea1e631c5f76a22c0f6a611355a78baf8", 0x1a, 0x13}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x7, 0x100, 0xffffffffffffffff, &(0x7f0000001640)="cebf352554284e40710ef01140779afa4b8861498dd0ee9cbddc9f647f966163a9c756eaed5aadbb1ca988640d5f4203570d30f3ce145d92266ca440b167b61cb0f4499ff51aa1eb65f759", 0x4b, 0x4, 0x0, 0x3, r9}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x8, 0x9, r10, &(0x7f0000001740)="395b98fde77bd57b73a671df0d30d858dd2e84890754e008e5fdc249f6405fa00b4ad7a18bc9610d680b18760e650fbbe075d6312b980cc6ad16e9208e57b10c47efcc8f153df36a62b0b0a216112fb083d9c9b332a725358c5a448d32a43c5f5e587034f2635d5e79723d5a50c5540abac0f902d7cfd67e0a67142f0470b0cd9addbd1116526518cf9b4604be633c85eb06f68dcc9f", 0x96, 0x1}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x5, 0x8, r11, &(0x7f0000001880)="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", 0xfb, 0x7ff}]) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, 0x9, 0x5, 0x10, &(0x7f0000fff000/0x1000)=nil, 0x1000}) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x80}, 0x10) [ 153.834915][ T9478] kvm: pic: non byte read 13:36:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_PIT2(r1, 0xc018aec0, &(0x7f00000001c0)) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f00000002c0)={@reserved}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) r6 = fcntl$getown(r5, 0x9) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000000)=r6) 13:36:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) prctl$PR_SET_SECCOMP(0x16, 0xef0ed9bb4881ff3f, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x2, 0x300000, 0x9, 0xffffffffffffff63}, {0x0, 0x9, 0xffff, 0x7fffffff}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="4322020000000101"], &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x8746}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x10}, 0x99}}}, &(0x7f0000000180)=0x84) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) [ 153.862042][ T9478] kvm: pic: non byte write [ 153.875784][ T9478] kvm: pic: non byte read [ 153.889236][ T9478] kvm: pic: non byte write [ 153.894128][ T9478] kvm: pic: non byte read 13:36:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/He\x00\x00\xef\xffk-gubde6#\x00', 0xc864, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x80085617, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='task\x00') ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)="265ece9d22fbc0c08e9e86f335b7bcf03efcc660d129cb7b96d5c1da7da8fa1d88649e58fa1fe041a2c0f3b89d38205a437637d413eedcbc829a783c4af33d9ec92ed553033dbe99162e558c203e55d6be8f7357f32049dfa40b538241940ad952f1684458c4") [ 153.921627][ T9478] kvm: pic: non byte write [ 153.940171][ T9478] kvm: pic: non byte read [ 153.944657][ T9478] kvm: pic: non byte write [ 153.979074][ T9478] kvm: pic: non byte read 13:36:56 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x83, 0x10000, [0xffffffff80000001, 0x702cac9, 0x200, 0x3ff, 0xfffffffffffffe00], 0x1}) 13:36:56 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x92, 0xc, 0x24, 0x0, {}, {0x0, 0xc, 0x0, 0x4, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x1, 0x1000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x3b1, 0x0, 0x0, 0xa00}, 0x0) [ 154.016302][ T9478] kvm: pic: non byte write [ 154.027129][ T9478] kvm: pic: non byte read [ 154.040438][ T9478] kvm: pic: non byte write 13:36:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) tkill(r1, 0x39) fcntl$setstatus(r0, 0x4, 0x2000) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000140)={0x2, 0x2, 0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r5, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r5, 0x4d, 0x2, [0x100000000, 0x101]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r5, 0x9, 0x2, [0x1000, 0x9]}, &(0x7f0000000100)=0xc) 13:36:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x71, 0x4, 0x101, "6e453652743dd3816ee12a51a56ede58", "bb441d46249033d7297e43ce345d039502ec4f0b8ca2a1c0ac6a512a85f9bb0badec976c80dd2e533db792453b2105a4ad47b8443f30d86d4c65b923b8e524534e64391843121f206c1650bf00c96de7571eee063d22761d918ac4e0"}, 0x71, 0x5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x10000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) [ 154.096427][ T9478] kvm: pic: non byte read [ 154.097578][ T9482] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 154.106712][ T9514] QAT: Invalid ioctl [ 154.111745][ T9478] kvm: pic: non byte write [ 154.119405][ T9478] kvm: pic: non byte read [ 154.133340][ T9514] QAT: Invalid ioctl [ 154.140318][ T9478] kvm: pic: non byte write 13:36:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x9, 0x38, 0x88fb, 'hsr0\x00', 'veth1_to_hsr\x00', 'team_slave_0\x00', 'ip_vti0\x00', @random="61cfafee925f", [0xff, 0x0, 0x0, 0x0, 0x80], @link_local, [0xff, 0xff, 0xe0aff86132997093, 0x0, 0x0, 0x80], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xc2}}}}]}]}, 0x1a6) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000040)) ioctl$sock_SIOCGIFBR(r0, 0x8982, &(0x7f0000000080)=@generic={0x1}) [ 154.148031][ T9478] kvm: pic: non byte read [ 154.166310][ T9478] kvm: pic: non byte write [ 154.178596][ T9478] kvm: pic: non byte read [ 154.184041][ T9478] kvm: pic: non byte write 13:36:56 executing program 3: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) r2 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:36:56 executing program 2: r0 = socket(0x10, 0x804, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x3a, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xe60}, {&(0x7f00000000c0)=""/85, 0x4c8}, {&(0x7f00000024c0)=""/4096, 0x1038}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x348, &(0x7f0000002400)=""/191, 0x1f9}, 0x16c}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 13:36:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000240)={0x381, &(0x7f0000000180)=[{}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) 13:36:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000000c0)="ab20aae323cd38eb9df8ef2c04a29192da2529ceb5c86b46346e27d672939455037965ecaae1770c7310b821770ae55b97f276d9e0780464b794fb8499bc40925682002664cdd93e8e435b9382c522d2abe92d0ed3c44183a7da0f8320bb8495dd17e447b3278930dc9fdbf4a34d1805c7d21d1ddca6b88a5ddcfa550df3870ed0749a28264131401ab6b0c95c67c49ed807d59a84f66544f81c1182c8c255d8fdb7e8b28b8a0b19cd5676c752afbebb101394c107", &(0x7f00000001c0)="c14ebcbddd612edd942f62f12e5cec73009c6a6d4470b3fbc75352cc94ff696df88371c007077b5586dbb193d258278078bd41e79cdc2da4bd0a0c6cc833ab73317ef68f952847f1c9cda8828d0662f4b65fc0358856b9789a46bd6dbf0142d63a221c1891888fa1ce16c97a6aec79b9611cd9bbe0b36419d1c5c52a89e7d3f48509c4ec4ab7477f0edeb4529c4c5c6ef4a43ae515f1", 0x2}, 0x20) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f00000002c0)=""/78, &(0x7f0000000340)=0x4e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x200008924, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 13:36:56 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x2200, 0x0) write(r2, &(0x7f0000000100)="cb8b3dbc0f2e78b759eeebac6ee666bddb8f54642c8445f21c0fc23dbaa8e0d59879edc9b97e00bf40d0111ebeb9206f70b993ca6cc9d550dc3659486e26dd5bcacbb0b6d12454fda5be465651a9259b66e94c6345a0f1a3243cafa03690f1569935b1e6238df29484fdc87638cce209b1e0bcda49073590b4345b01e9c23d4788ec8107e72f5c10bf0a2b506029a74d97b7a9bb42bb16f26bc524bb120a4a", 0x9f) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0503000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 13:36:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x2, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0xfffffffffffffff7, 0x7ff, 0x0, 0xa0, 0xa, 0x18e}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) 13:36:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000110000006c00000000810028330c78c79435e121"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00', &(0x7f00000001c0)='wlan1\x00', 0x6, 0x1) 13:36:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) r2 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:36:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/239, &(0x7f0000000180)=0xef) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e2f66696c6530c2c37bb01d4a3d00cf2c0bb02631f76af14deda374e279794c2d0ed072f76be24ec1194c6126a7c0642d2614ff416528278da353663e7d9d5da03f5791d8798257e6ac201652658034b2fed1e9546f655215fb4c465ce3b23675dec302f901352eae207084756531cf8898deedabcf2e308a5f19aee466ea08541dc6cf526502fa240220bab1219aa806f5f2d9e5d92fe9d718dc25cb253ec9547663e4e4f1084d90365927702fa1f200f635ec4c00ed5fd58be871c3db754aaa6569e3648a8fa421a28690249f13fc5846b8fcc65f38ed952db1b2e5b2c162c80cde6d1dd63941e1af874d394e911603481587b1679d67e875e83823ee13d4b476e1336f1de4e48c4a006bc3567bd1d79e1d65cbf0f0e153c8d033765f84"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000300)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="fbee1594b5cefbfb9a59a7efa2c5e1546c3b1f6a462371af07d08066ac7dd5ee883b0c810f8b9b46e269f712a3781b2a5421b7f49862d409"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 13:36:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x7ffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x8000}) 13:36:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1c4) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000001280)=@can, 0x80, &(0x7f0000000000)=[{&(0x7f0000001300)=""/101, 0x65}], 0x1, &(0x7f00000013c0)=""/136, 0x88}, 0x7}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)=""/31, 0x1f}, 0x20}, {{0x0, 0x3b6, &(0x7f0000001800)=[{&(0x7f0000001680)=""/175, 0xaf}, {&(0x7f0000001740)=""/145, 0x91}], 0x2, &(0x7f0000001840)=""/242, 0xf2}, 0xaeac}], 0x3, 0x2000, 0x0) 13:36:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) r2 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:36:59 executing program 3: exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:36:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) r2 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:36:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x52042) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x929, 0x4) accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000040)=0x80) 13:36:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'\x00\x00\x00\xe6;\xab\n\x00\x10\x98\x02\xc6\x02\x00', 0x401}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) sendfile(r7, r5, 0x0, 0x800000000022) 13:36:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x201, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000000c0)={r3, 0x1}) 13:36:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x10000117, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000668, 0x0) 13:36:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) socket$packet(0x11, 0x4000000000000a, 0x300) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:36:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@setneightbl={0x60, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x0, 0x1, '\x00'}, @NDTA_THRESH2={0x8}, @NDTA_THRESH2={0x8}, @NDTA_THRESH3={0xffffffffffffffb2}, @NDTA_THRESH3, @NDTA_PARMS={0x10, 0x6, [@NDTPA_LOCKTIME={0xc}]}, @NDTA_THRESH1={0x8}, @NDTA_GC_INTERVAL={0xc}]}, 0x60}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_delrule={0x68, 0x21, 0x1, 0x70bd2a, 0x25dfdbfc, {0xa, 0x20, 0x20, 0x0, 0x8001, 0x0, 0x0, 0x2, 0x20004}, [@FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x4}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x12}}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x10001}, @FRA_SRC={0x14, 0x2, @loopback}, @FIB_RULE_POLICY=@FRA_TABLE={0xffffffffffffffe8}]}, 0x68}}, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000080)={0x3, 0x0, [{}, {}, {}]}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800210000000000000000001c140000fe00040000000512dee906d800bcfc8eebdf2c62f506f070c422d3f71728e79bf9020000f7ffffff0078bf5586b62e8b17015acf8a51274db7f10e45e9d3a5f779fa90dace23653846"], 0x1c}}, 0x0) 13:36:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4007, &(0x7f0000000040)="11dca50d5e0bcfe57bf070") rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x9, &(0x7f0000000240)={0x0, 0x30, 0x4, @tid=r1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000180)=""/128, 0x80) [ 157.369191][ T26] audit: type=1800 audit(1567777019.536:33): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16563 res=0 [ 157.391637][ T9622] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:59 executing program 5: getegid() sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000005c0)={@in={{0x2, 0x4e24, @remote}}, 0x0, 0x8, 0x0, "f5493156a1f9df1d28eea71f676b4600096e2fc631a3289fbbbbff0d2e5065f6d0e9bf7512a524af89adaa44c71302fc32c8abed841c6dfb10e9460e6e526ccadad9b123760dd9ffd8fb4c2290912bb8"}, 0xd8) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x833e18daada7d552, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x8000, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x8) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="66643f6e04bc7bf8de8636ef4c663cc74c7c3b5bd411219e58825df9eb4371f4bd96e12c", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB="2c67726f030000000000000022972933fa650c179f7c33aa5bcf1969e62a705b6d7d00"/45, @ANYBLOB="45d227ce18fcea7232e0f3cb25870a0b3c45bd7f5ba445a1df5f9c984d23e8e43bafe817db35a1a2f265522349a422bc3425d85db48301ec312608f3624b6e60403a6e33229b8da6120ad43b3f095cae5723e8c38cc3e029d50d113aae72ef"]) pivot_root(0x0, &(0x7f00000007c0)='./file0\x00') chroot(&(0x7f0000000080)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x6d, 0x0, 0x0, 0x0}, 0x10) personality(0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r4, 0x1f}, &(0x7f0000000280)=0x8) r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fchown(r0, r7, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000700)) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='pagemap\x00\xb1i/\b\xec\xdf=\xf5\xcfY\x05\xd9\x04j(W\xff\x92\xbd\xfb\xbb\x15$,\xb3\xc9#5\xdfb\xeb(\xfb~\x846\xab\x97\x12p@\r\xf9& !\xa4B\xb8\xcb\xbe_&\xa4\xe9\xa2\xbd\xc7\xd5\x9c\xd8\xde\xd0\xd7iB\xf6q\xfa\xc9\x039\xf1d\\\xbb\xe1\xaa\xb2q\r9\xdaI\xdaF#\b\xb4\xc6\n\xa8\xd8{qB\xc6\xad=\x04\'\a\x1c^I\xa2\xd92U\xb0\xb4\xdbyY\xdb\x89\x82\x06q\xb8\x91\xb12,') pread64(r8, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) setsockopt$inet_mreqn(r5, 0x0, 0x0, 0x0, 0x0) quotactl(0xd7, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) [ 157.412449][ T9622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.423377][ T9627] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.450949][ T9622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) socket$packet(0x11, 0x4000000000000a, 0x300) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:36:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0xfffffffffffffffe, 0x1}, {{@in=@rand_addr=0x100000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 13:37:00 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:00 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000280)="af", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000009c0)={0x40, 0xfffffffffffffffe, 0x1, [{0x2, 0x0, 0x12, 0x6, '\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00'}]}, 0x40) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2100, 0x0) sendmsg$rds(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000780)=[@mask_cswp={0x1a, 0x114, 0x9, {{0x3, 0x400}, &(0x7f0000000080)=0x3, &(0x7f0000000100)=0x6, 0x3, 0x7f, 0x7, 0x20, 0x70, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x9, 0x7}, &(0x7f0000000140)=0x80000, &(0x7f0000000180)=0x3, 0x0, 0xc0, 0x2, 0x87, 0x1b, 0x80}}, @rdma_args={0x48, 0x114, 0x1, {{0x100000001, 0x4}, {&(0x7f00000001c0)=""/126, 0x7e}, &(0x7f0000000640)=[{&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/249, 0xf9}, {&(0x7f00000004c0)=""/87, 0x57}, {&(0x7f0000000540)=""/244, 0xf4}, {&(0x7f0000000240)=""/38, 0x26}], 0x5, 0x1, 0x2}}, @mask_fadd={0x58, 0x114, 0x8, {{0x80000001}, &(0x7f00000002c0), &(0x7f00000006c0)=0x8, 0x9c8c, 0xe800, 0xffff, 0x3ff, 0x68, 0x3}}, @fadd={0x58, 0x114, 0x6, {{0x1ff, 0x330}, &(0x7f0000000700)=0x3ff, &(0x7f0000000740)=0x5, 0x401, 0x9, 0x3, 0x1ff, 0x10, 0x3}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xfed}, @zcopy_cookie={0x18, 0x114, 0xc, 0x8}], 0x1d8, 0x80}, 0x501) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0xb, 0x0, &(0x7f0000000300)) 13:37:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) socket$packet(0x11, 0x4000000000000a, 0x300) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:00 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000300)=',\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000140)=0x840, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r8, 0x1e1e759d04de2f63}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r8, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fb6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8040}, 0x22984a3402230fdd) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r5, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4074e506, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040028bd700400000000000000000000000009410000214c0018000000cc73797a30004dbdbce9fa000013000000000000000000000000000000000000000000000000000000000100"/96], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x1000, 0x2, 0x775d}}) fsetxattr$security_smack_entry(r2, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)=',\x00', 0x2, 0x0) 13:37:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = gettid() ptrace(0x10, r1) unshare(0x20400) ioctl$TCSETSF(r0, 0xc0045405, 0x0) 13:37:00 executing program 5: semctl$GETPID(0x0, 0x0, 0xb, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x7f, 0x4) getsockopt$inet_int(r1, 0x10d, 0x21, &(0x7f0000000100), &(0x7f0000000300)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000180)=""/140) r4 = dup3(0xffffffffffffffff, r2, 0x80000) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000380)=0x4) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) ioctl$UI_DEV_DESTROY(r5, 0x5502) 13:37:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 157.982513][ T9650] input: syz1 as /devices/virtual/input/input5 13:37:00 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x800) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000140)={0x2, 0xdc}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xda0}]}) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x200002) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000000c0)={0x1}) 13:37:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) [ 158.043815][ T9666] input: syz1 as /devices/virtual/input/input6 13:37:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00000002c0)=ANY=[]) 13:37:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff576, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020301ed01000270fff8", 0xffffffffffffff54}], 0x2000000, 0x0) [ 158.295714][ T9692] FAT-fs (loop5): bogus sectors per cluster 3 [ 158.304341][ T9692] FAT-fs (loop5): Can't find a valid FAT filesystem [ 158.413078][ T9692] FAT-fs (loop5): bogus sectors per cluster 3 [ 158.420363][ T9692] FAT-fs (loop5): Can't find a valid FAT filesystem 13:37:00 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r2}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r3, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r2, r4}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e22, 0x8, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="0d6cc8721d401d5427f87834f10496cd099642eb3a4cce8897465895ad3f0f", 0x1f}], 0x1, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="a737b1238d964fef907dae885086b978", r2}}}, @hopopts={{0x78, 0x29, 0x36, {0x5e, 0xb, [], [@calipso={0x7, 0x48, {0x80, 0x10, 0xee89, 0x2, [0x800000000, 0x7, 0x4, 0x5d, 0x1f, 0x0, 0x2, 0x7ff]}}, @enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x8001}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x7}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x73, 0x1, [], [@pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x0, 0x7, [], [@calipso={0x7, 0x10, {0x2, 0x2, 0x3, 0x127, [0x9]}}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}, @hao={0xc9, 0x10, @local}, @pad1, @jumbo={0xc2, 0x4, 0x3}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x6, 0x0, [], [@ra={0x5, 0x2, 0x1846}]}}}], 0x170}, 0x4000) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000100)={0x990a23}) 13:37:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0xc01, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4074e506, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400a0a1}, 0x2000c880) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0xa1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x406000, 0x0) accept$netrom(r4, &(0x7f0000000100)={{}, [@null, @remote, @remote, @rose, @bcast, @default, @bcast, @bcast]}, &(0x7f0000000080)=0x48) 13:37:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x2000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="673f3449f0fb081fd9451eb6c58ddf4649964f4047b25b8fbd1ef69ecf85c82d630e84fcebd7b108ced43e5aa86e9f23df98a7e07767e2881f1d8ee086442e09957083caa902587e8f061728708ee7906bcbf0f02ff0ea66d4c80e971c4771fee2f83ec0d10f39a833dc8f0efe96aec89f14c433e378ea8e6c77914add5608d01e2b547874d9", 0x653f, 0x41, 0x0, 0xb6) 13:37:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:00 executing program 1: r0 = socket(0x2000000000000025, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$unix(0xffffffffffffffff, &(0x7f0000000040)="bcaf39af5ccec7ff75e2dbc2666a4fadd2d491220a35d3e89d3cd59923589c13fd0070cc5d2567c13ea2b038b5", 0x2d, 0x103, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f00000013c0), 0x4000000000002c0, 0xc0) 13:37:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x402000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000100)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xda, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x2010000) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r5 = socket$inet_sctp(0x2, 0xf, 0x84) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f00000000c0)=@buf={0x20, &(0x7f0000000080)="ab47cad6f00f926dbb73a6bd2cdb31732bc25a043d3cf9629449c38359caed32"}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0xc2, 0x4) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000180)="1f0000000208190000000700e6ff068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) 13:37:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r2 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 158.803247][ T9711] debugfs: File '9704' in directory 'proc' already present! 13:37:01 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000480500005002000000000000000000006003000060030000780400007804000078040000780400007804000004000000031755a90e72d3180a89036f2c64eaa68a8072db8a036736ffa4219155d5e7d2c89270b04c6fd64a18689079662961ee9e8d1d9a214f8149a227b51064b6e47a4c3768509bbb1c5747e1ff1aa80d066c83c60cb6b022238017005a8e31f288e16e964b06b42075583140272f7da5de17f37c672b9257014c3b055590573e85bb11ac050bd4e184f6a32e00"/236, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002802500200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000600000041310000ffff00000800000030000000fe8000000000000000000000000000aafe880000000000000000000000000101fe8000000000000000000000000000bbfe8000000000000000000000000000bbfe80000000000000000000000000002700000000000000000000ffffe0000001a0461e70909c6b1e845ad5b16f46ec7503eb4f8d96eb237d5a7270f5578f0175fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000001fe80000000000000000000000000001bff02000000000000000000000000000100000000000000000000000000000000fe8000000000000000000000000000bb000000000000000000000000000000010c000000280069636d703600000000000000000000000000000000000000000000000000110507000000000028005443504d5353000000000000000000000000000000000000000000000000e900000000000000172e57de105ac96b813827d2e254b17eff010000000000000000000000000001000000ffffffff0000ffff0000000000ff0001ff000000ff000000ffffffffff73797a6b616c6c657230000000000000626f6e643000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000890000c504000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000100ffff73797a31000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000280069636d7036000000000000000000000000000000000000000000000000000c02000000000000280052454a45435400000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5a8) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) keyctl$search(0xa, r1, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1, 0x2e}, 0x0) socket(0x1, 0x8000a, 0xfffffffffffffe00) 13:37:01 executing program 2: r0 = socket$inet(0x2, 0x8, 0x7) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x604001, 0x0) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x7fffd8ee, @my=0x0}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$KDENABIO(r2, 0x4b36) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) fsetxattr(r3, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='/dev/null\x00', 0xa, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000000c0)={0x400, 0x238}) uname(&(0x7f00000002c0)=""/72) 13:37:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x40000000000}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}]}, &(0x7f0000000ec0)=0x10) r2 = dup(r0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000040)) 13:37:01 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000240)=0x1, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x34082, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000200)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x36, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x20000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x10, @tick=0x3, 0x9, {0x180000000000, 0x4}, 0x7, 0x0, 0x9}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000300)={&(0x7f0000001000/0x1000)=nil, 0xfff, 0x4e7e1db4a4ab913a, 0x459a41ae0f85807a, &(0x7f0000002000/0x1000)=nil, 0x4}) 13:37:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x402000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000100)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xda, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x2010000) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r5 = socket$inet_sctp(0x2, 0xf, 0x84) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f00000000c0)=@buf={0x20, &(0x7f0000000080)="ab47cad6f00f926dbb73a6bd2cdb31732bc25a043d3cf9629449c38359caed32"}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0xc2, 0x4) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000180)="1f0000000208190000000700e6ff068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) 13:37:01 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:01 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000080)='fd/4\x00') read$eventfd(r3, &(0x7f00000013c0), 0x8) 13:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x006\xb0\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x80000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:37:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) socket$nl_route(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1000, 0x4000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r5, 0x400, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x129bf0a70ef1af08}, 0x81) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="632f000000000000000001000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xfffffd99, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r6, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_STATE={0x24e}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0xffffffe2, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x6}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r7, &(0x7f0000000040), 0x40000000000020f, 0x0) 13:37:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0xfffffffffffffd97, &(0x7f0000000300)="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"}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1fc7a, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xfffffffffffffda7, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc00f}]}}}]}, 0x3c}}, 0x0) 13:37:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:01 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000002c0)=r0) 13:37:01 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x218}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @empty}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000280)={0x6, 0x405, 0x2, {0x0, 0x7530}, {}, {0x3, 0xf2, 0x7, 0xf9e3}, 0x1, @canfd={{0x3, 0x7fff, 0x62, 0x400}, 0x2f, 0x2, 0x0, 0x0, "1426a91f8179b2468ba32b0a184751df354489a4660580b7c925f70aac51dd35934623a0457e29c966db5a25fe2925323532b677b19d3033624fe70e2734c7f9"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x20000006) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001780)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001880)={{{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4e23, 0x6, 0x4e24, 0x1, 0x2, 0x20, 0x1a0, 0x3a, r3, r5}, {0x400, 0x10000, 0x8, 0x5, 0x5, 0x1, 0x7fff, 0x369}, {0x4, 0x16dc, 0x7f}, 0xfffffffffffffffa, 0x6e6bb6, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d2, 0x33}, 0x0, @in6=@rand_addr="c59b4bfba7b02f04cbdb56ff5571aca7", 0x0, 0x1, 0x3, 0x6, 0xfffffffffffffffc, 0x9, 0x9}}, 0xe8) [ 159.785591][ T9773] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:37:02 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=ANY=[]}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) recvmmsg(r1, &(0x7f00000073c0)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000100)=""/38, 0x26}], 0x2, &(0x7f0000000180)=""/28, 0x1c}, 0x8}, {{&(0x7f00000001c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/60, 0x3c}, {&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f0000000340)=""/66, 0x42}], 0x3, &(0x7f0000000400)=""/110, 0x6e}, 0xfb3c}, {{&(0x7f0000000480)=@caif=@dgm, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/232, 0xe8}], 0x1, &(0x7f0000000640)=""/64, 0x40}, 0xffffffffffffff7f}, {{&(0x7f0000000680)=@tipc=@name, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000700)=""/55, 0x37}, {&(0x7f0000000740)=""/203, 0xcb}, {&(0x7f0000000840)=""/13, 0xd}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/245, 0xf5}, {&(0x7f0000000a40)=""/206, 0xce}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/57, 0x39}], 0x8, &(0x7f0000001c00)=""/38, 0x26}, 0x1b7c}, {{&(0x7f0000001c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001cc0)=""/188, 0xbc}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/107, 0x6b}, {&(0x7f0000001ec0)=""/65, 0x41}, {&(0x7f0000001f40)=""/195, 0xc3}, {&(0x7f0000002040)=""/252, 0xfc}], 0x6, &(0x7f00000021c0)=""/209, 0xd1}, 0xfffffffffffff001}, {{&(0x7f00000022c0)=@nfc, 0x80, &(0x7f0000004800)=[{&(0x7f0000002340)=""/157, 0x9d}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/245, 0xf5}, {&(0x7f0000003500)=""/194, 0xc2}, {&(0x7f0000003600)=""/32, 0x20}, {&(0x7f0000003640)=""/76, 0x4c}, {&(0x7f00000036c0)=""/117, 0x75}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)}, {&(0x7f0000004780)=""/95, 0x5f}], 0xa, &(0x7f00000048c0)=""/63, 0x3f}, 0xdc3}, {{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000004900)=""/24, 0x18}, {&(0x7f0000004940)=""/84, 0x54}, {&(0x7f00000049c0)=""/152, 0x98}, {&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000005a80)=""/252, 0xfc}, {&(0x7f0000005b80)=""/145, 0x91}, {&(0x7f0000005c40)=""/178, 0xb2}], 0x7, &(0x7f0000005d80)=""/172, 0xac}, 0x1f}, {{&(0x7f0000005e40)=@generic, 0x80, &(0x7f0000007300)=[{&(0x7f0000005ec0)=""/250, 0xfa}, {&(0x7f0000005fc0)=""/219, 0xdb}, {&(0x7f00000060c0)=""/113, 0x71}, {&(0x7f0000006140)=""/33, 0x21}, {&(0x7f0000006180)=""/57, 0x39}, {&(0x7f00000061c0)=""/63, 0x3f}, {&(0x7f0000006200)=""/4096, 0x1000}, {&(0x7f0000007200)=""/236, 0xec}], 0x8, &(0x7f0000007380)=""/3, 0x3}, 0x3}], 0x8, 0xe0, 0x0) sendto$inet6(r2, &(0x7f00000075c0)="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", 0x1000, 0x4000, &(0x7f00000085c0)={0xa, 0x4e21, 0x1a, @dev={0xfe, 0x80, [], 0xd}, 0x5}, 0x1c) ioctl$sock_ifreq(r0, 0x200008000089f3, &(0x7f0000000000)={'hsr0\x00', @ifru_names='rose0\x00'}) 13:37:02 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x20000) r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:02 executing program 2: getpgrp(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000280)) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x80000001, 0x501000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f00000002c0)={0x1, 0x1, 0x1000, 0x1000, &(0x7f0000000a00)="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", 0x34, 0x0, &(0x7f0000000080)="67972436e19515c95cb408a9b4309c317c7ce64404b7f93ee9f32e3bfbf32b7fa3ef97f2ea75295891ee8aa20a25a172cfdcd808"}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) [ 159.928834][ T9790] overlayfs: lowerdir is in-use as upperdir/workdir [ 160.002101][ T9799] overlayfs: workdir and upperdir must reside under the same mount 13:37:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, 0x0) 13:37:02 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000100)={0xd, 0x4, {0x3203bf6dca293211, 0x6, 0xff12, {0x8, 0xd68}, {0xb966, 0x2}, @const={0x7, {0x80000001, 0x7ff, 0xd0, 0x4}}}, {0x52, 0x7, 0x3, {0x8000}, {0x1c0, 0x7}, @cond=[{0x9, 0x1000, 0x3, 0x273, 0x8, 0x7}, {0x6, 0x8, 0x7ff, 0x4, 0x6, 0x81}]}}) write$sndseq(r0, &(0x7f0000000600)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a56fbd95a90921e3d492c415"}}], 0x30) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x3f, 0x101, 0x5, 0xe89}, 0x3}, 0xa) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x10, 0x800, {0x55, 0x7, 0x5b0, {0x7fff, 0x1}, {0x6, 0x6}, @const={0x7, {0x53, 0x5, 0x32, 0x1f}}}, {0x54, 0x2, 0x200, {0x80, 0x7fffffff}, {0x7, 0x7fff}, @const={0x400, {0x5380, 0x81, 0x3, 0x40}}}}) 13:37:02 executing program 1: syz_emit_ethernet(0x5ca, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "7f81dd", 0x594, 0x2b9af9823d39bc32, 0x0, @dev, @ipv4={[], [], @multicast2}, {[@hopopts={0x0, 0x0, [], [@ra]}, @routing={0x0, 0x8, 0x0, 0x4, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @ipv4={[], [], @remote}]}, @dstopts={0x0, 0x14, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0x3f, "d6af6fb5496040ec3fbfcee02dc046bf41f6b203c89dc1e20cf57c26afd7f0ba0d901bfedf1deccad1ad15aaa6eef00df6bcb8a0cc2ae1db0107e256ad9f01"}, @enc_lim, @hao={0xc9, 0x10, @mcast1}, @generic={0x0, 0x46, "5c8edcc4a11f2a6094f67fcb0099111b8df1c3acb034e60f144021218d86007caeeec04c049b3a6cef5e9e8ab2a9a722d604e300ee1ef57fc9c3526717542330a3a67bfdfa58"}, @enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x108cac86, [@local]}, @fragment, @hopopts={0x0, 0x1c, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x25, "5502675e2355db906d875d681d6c83fbff7b50b2cc3c9683b973fc7b75d506b2119388115d"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @jumbo, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @ra, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0xd, [], [@calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo]}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "af266d", 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @ipv4, [@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr="dca9351cc6f307458cd9fb5e518ab63c", @ipv4={[], [], @broadcast}, @remote, @mcast1]}, @hopopts={0x0, 0x16, [], [@pad1, @enc_lim, @ra, @pad1, @enc_lim, @generic={0x0, 0xa5, "3af643d06a0a421eb71289619ebaf6433ec8ef95ee9b09321b8f750201c8d3af46f7e8d0b077992af9619c5ef009e593dbb0e087c770b795ce01c9caeafd0eedd209d9f1bd6283cf37cde132496e1843b99d3f80e0c08c10b66cc705c508f9d02c9c5fc9f747993105e2d7c3d880d076c74676899944e45d0e02798a5ea290939c5adfdd1d6cf2dc927fc668810f45efefb3442c7a5a9e52351cb03ea582e6741676c77292"}]}, @srh={0x0, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @dev, @rand_addr="a64d3cb2a7b617de64feb4df9d3fab71", @loopback, @empty, @empty, @remote]}, @srh={0x0, 0x6, 0x4, 0x3, 0x4000000000000000, 0x0, 0x0, [@empty, @dev, @ipv4={[], [], @broadcast}]}, @dstopts={0x0, 0xd, [], [@pad1, @enc_lim, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @hao={0xc9, 0x10, @dev}, @hao={0xc9, 0x10, @rand_addr="77c29572ec5a7671ddae4a5e320a45ee"}, @calipso={0x7, 0x20, {0x401, 0x6, 0x0, 0x0, [0x0, 0x0, 0x29]}}, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x0, 0xa, 0x0, 0x0, 0x0, [@dev, @ipv4={[], [], @loopback}, @mcast1, @local, @ipv4={[], [], @broadcast}]}], "c0ca705de1e04e01a7484dd362ccb5a6ef9a891605475de2426fda4ad199b433e381bf5173927500e0f87e804e609e7e0049ae580f0b5bb715c41b55eedd6d201c0faf92"}}}}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x0, 0xc0]}) 13:37:02 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:02 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e00f80ecdb4cb9d902631912040002003b000000120001081506000040d819a90600150000ff", 0x2e}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e22, @rand_addr=0x7}}) [ 160.585269][ T9816] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.625970][ T9816] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 13:37:02 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:02 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:02 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:03 executing program 4: socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:03 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x401, 0x4) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x4) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) sendto$llc(r3, &(0x7f0000000140)="d9ea2da72dd454bc3223bb738fc98571e3fe92be94d2a2639c312fe46444c2581bc214838276a4dc81c2f97aa8a9d4a707a36c8af7c30aeaf3edae4060eebd270a01bbd92c9232c2897668dc1484635cc3f3d5352301aa59fc835718ad4a9ab2672f0384ee305f3b4a2a8ce1", 0x6c, 0x3c3b3334a6321549, &(0x7f00000001c0)={0x1a, 0x0, 0xc0be, 0x0, 0x9, 0x9, @broadcast}, 0x10) 13:37:03 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0x3, 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000000), 0x4) 13:37:03 executing program 4: socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, 0x0) 13:37:03 executing program 4: socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) openat$cgroup_ro(r5, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000100)=r6) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) tkill(r7, 0x20) read$alg(r1, &(0x7f0000000180)=""/44, 0x2c) ptrace$cont(0x7, r0, 0x0, 0x0) 13:37:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "15db30f65b3c7f25e708efb83e2ab5af"}, 0x11, 0x2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x121000, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r5, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r5, 0x4d, 0x2, [0x100000000, 0x101]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000340)={r5, 0x3}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000003c0)={0x3, 0x1, 0xffff, 0xffff, r6}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x54, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f9e0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80004}, 0x4000149) ioctl$EVIOCGRAB(r7, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x130, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x11c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc5}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x1000}, 0x1) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 13:37:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000000c0)=0x10) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000080)={0x4000000000, 0x4}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r5, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r5, 0x4d, 0x2, [0x100000000, 0x101]}, &(0x7f00000000c0)=0xc) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xa, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000380)={'bcsh0\x00', 0x81}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000340)={r7}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={r5, 0xe7e6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r8, 0x80000000}, 0x8) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x7f, 0x4) 13:37:03 executing program 2: sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)={0x27, 0x1, 0x2, 0x1, 0x400, 0x6, "ea519ca5c2682feba95d1b65f917b9f42edda7334ab49b111b61106bcfaa233cc42e65b2f7d9ad2be51469fa93e4951b5d9bbd823284330feb40cf751b9a82", 0x23}, 0x60, &(0x7f0000000000)=[{&(0x7f0000000200)="82309ac8f636c007bb42f2ace9625286595e0f84cf3fc13739d48728c9be8afbbaeddac0b47c8052f1ffc86988de001e0cca008a05a335897ceb382cb34987795b40008ae8407984245f8da7e1663ed28a6381bdd66aa938c8c70b09a571860a4a12dab6f6c0286922c3ff21f99f6cff80a3178a5a9f51226f7111d11d522139a0304ddbf2dc889cd4ff9ef853237f3f59cf494dd0afb42f5e04849bb4b81eefb13446c66269921f24ceba7b4c9628e98f0a4d", 0xb3}], 0x1, 0x0, 0x0, 0x8800}, 0x1000) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) r1 = fanotify_init(0xcd9e001d49e4d255, 0x98352f98fc6f1a2f) fanotify_mark(r1, 0x5, 0x1b, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4f}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) write$eventfd(0xffffffffffffffff, &(0x7f0000000040)=0x80000002, 0x1dd) readv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/5, 0xffffff21}], 0x1) 13:37:03 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:03 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2200, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000001c0)={0x317455258279d82e, r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:37:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x2040400) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x10000) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x0, r3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r5 = fcntl$getown(r4, 0x9) fcntl$setown(r1, 0x8, r5) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) openat$cgroup_procs(r2, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) 13:37:03 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x3, &(0x7f0000000040)=@framed={{0x55, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x39}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\xba<\xde\x1f\xca_d\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\x96\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0xeeedd7634d5dd93a, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffffffffffd}, 0x10}, 0x70) 13:37:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, 0x0) 13:37:04 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @broadcast}, &(0x7f0000000200)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x12, &(0x7f0000000140)=ANY=[@ANYBLOB="18003d713c20b72b7bab000000000000850000002e000000956736e355df00a9c20d5f000000000500006ee370b4ab6bf604cf2cdc784268a1157380dba6173fa590c4fce13767092a5cd2c36272bc53eade505510362d3141047cc2500325b58bd25729c1fd9647d5156989ee9354205154a797357975774ea4c8af599ce7628563bb9254127ed43af433dd241337b2"], &(0x7f0000000100)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:37:04 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:04 executing program 0: mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x3) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) dup2(r0, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x96e) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "3ab02a630d4f4a9b", "37f22cb4fb75489e1d0bc256ceffdc4a6ba6b58fd58d957edcd3ef8f88058319", "49dec650", "6c37a0ec4896147c"}, 0x38) 13:37:04 executing program 1: syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x1443c1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@setneightbl={0x60, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x0, 0x1, '\x00'}, @NDTA_THRESH2={0x8}, @NDTA_THRESH2={0x8}, @NDTA_THRESH3={0xffffffffffffffb2}, @NDTA_THRESH3, @NDTA_PARMS={0x10, 0x6, [@NDTPA_LOCKTIME={0xc}]}, @NDTA_THRESH1={0x8}, @NDTA_GC_INTERVAL={0xc}]}, 0x60}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0)={0x7fffffff, 0x800, 0x4, 0x1}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000005c0)={0x345, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) modify_ldt$read(0x0, &(0x7f0000000000)=""/115, 0x73) 13:37:04 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, 0x14, 0xffffff1f, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0xa, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x1, {{0xa, 0x4e23, 0x20, @remote, 0x7}}}, 0x88) [ 162.307661][ T9917] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 13:37:04 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r2}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r3, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r2, r4}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@rand_addr=0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0xa, 0x180, 0x80, 0x0, r2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003}, {0x0, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x703531ab9d89ff8e, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x80}}, 0xe8) 13:37:04 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000100)}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:04 executing program 0: r0 = socket$inet6(0xa, 0x200000080803, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0x4}, 0x20) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4002, 0x0) pwrite64(r1, &(0x7f0000000080)="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", 0x1000, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:37:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x7fffffff, 0x7}, {0xfffffffffffff801, 0xffffffffffffffff}, {0x8, 0x951}, {0xffc, 0x3}, {0x39, 0x4}, {0x801, 0x1f}, {0xff6, 0x7}]}) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2b7069647320a8e7a8a475c827a729dd187351c75e020b03dce739815947cec3b79ce9d687d26e18dfae583fe5b1aee05e67618aed604e477264ef3b66ef06adcb864233e4e4ce7c89d79048f9fadf884aae37b4cc849fe276d0a664a99ea54a624d81e3"], 0x6) write$cgroup_subtree(r1, &(0x7f0000000380)={[{0x2d, 'pids'}]}, 0x6) 13:37:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) fadvise64(r3, 0x3f, 0x800000, 0x5) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1ff5e1c4d80dff04}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xb8, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x300000000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 13:37:05 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000100)}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) write$apparmor_current(r2, &(0x7f0000000000)=@hat={'changehat ', 0x4, 0x5e, ['$\'\x00', 'trusted.\x00', '[\'\x00', '/vboxnet1lo\x00', ':\x84$#!\xa6ppp0!\x00', '!/$.\x00', ':!(\x00', '\x00', '\x00', '^\x00']}, 0x51) r3 = gettid() r4 = dup(r0) setsockopt$inet_int(r4, 0x0, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x1, 0x2, 0x8}, 0x4, 0x9, 0x9}) tkill(r3, 0x2b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 13:37:05 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1e1e759d04de2f63}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x964ef14b20f650df, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x61}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x55}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x5}, 0x4008001) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000), 0x8) 13:37:05 executing program 3 (fault-call:2 fault-nth:0): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:05 executing program 1: semop(0x0, &(0x7f0000000080)=[{0x0, 0x6}, {0x4}], 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x2000) getsockopt$llc_int(r0, 0x10c, 0xf83a23d87703408, &(0x7f0000000040), &(0x7f0000000140)=0x4) semop(0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x8}], 0x1, &(0x7f00000002c0)) 13:37:05 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000100)}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 163.171814][ T9971] FAULT_INJECTION: forcing a failure. [ 163.171814][ T9971] name failslab, interval 1, probability 0, space 0, times 1 [ 163.215573][ T9971] CPU: 1 PID: 9971 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 163.223501][ T9971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.223505][ T9971] Call Trace: [ 163.223521][ T9971] dump_stack+0x1d8/0x2f8 [ 163.223537][ T9971] should_fail+0x555/0x770 [ 163.245704][ T9971] __should_failslab+0x11a/0x160 [ 163.250643][ T9971] ? getname_flags+0xba/0x640 [ 163.255317][ T9971] should_failslab+0x9/0x20 [ 163.259817][ T9971] kmem_cache_alloc+0x56/0x2e0 13:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x301000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0x100, 0x6}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r6, 0x4d, 0x2, [0x100000000, 0x101]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000000c0)={r6, 0x7, 0x1, [0xd54]}, &(0x7f0000000100)=0xa) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000200)=0x84) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) [ 163.264580][ T9971] ? check_preemption_disabled+0xb7/0x2a0 [ 163.270303][ T9971] getname_flags+0xba/0x640 [ 163.274805][ T9971] getname+0x19/0x20 [ 163.274815][ T9971] do_sys_open+0x261/0x560 [ 163.274829][ T9971] __x64_sys_open+0x87/0x90 [ 163.287613][ T9971] do_syscall_64+0xfe/0x140 [ 163.292116][ T9971] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.298004][ T9971] RIP: 0033:0x413761 [ 163.298014][ T9971] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 163.298019][ T9971] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 163.298028][ T9971] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 163.298033][ T9971] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 163.298042][ T9971] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 163.298051][ T9971] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 13:37:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) ioctl$KVM_NMI(r3, 0xae9a) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1', "f6f6990497138a0e54510d9a6b2e172689bfb22457c095c07e70ca0680cab43780d638b3ffee6e77e13eb950526316fe12d7d52a6381edfa3c930981fa5684dcfc869cbb5296e5c37074148875ef8c7d3d6d45d5014627e30d779ab00a764acd3a4c11d9d0114bf300edf5be0583ce2ddc62c162575ddc9dfccf72dc0f69708a63470763d5c26e6285834fa11f9c428df5356c9bef22dda9daea58da2be9a6a23f30b544a162e87248eac254a4e78e262d1516b50f9defa440fc560ae1468fce5f2ad4c9676d4524d59266a626cbeec706da14"}, 0xd7) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r5, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xedb}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 163.329974][ T9971] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 13:37:05 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x0, 0xfffffffffffffffe) 13:37:05 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:05 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x8, 0x7, 0x61, 0x100000001, 0x0, 0xfaef, 0x40000, 0x4, 0x5, 0x7f, 0x6, 0x7fffffff, 0x1, 0x8, 0x1, 0xa98, 0x3, 0x5800, 0xaae, 0x4, 0x5, 0x9, 0x8, 0xffff, 0x3, 0x8, 0x8, 0xffffffffffffffc0, 0x4, 0x9, 0x5, 0x3, 0xe8ff, 0x8, 0x40, 0x2, 0x0, 0x100, 0x1, @perf_config_ext={0x6, 0x7}, 0x40, 0x800, 0x1, 0x8, 0x7, 0x0, 0xfffffffffffffffa}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 13:37:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8fffffffffffe000000000000e20000e3"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r1 = memfd_create(&(0x7f00000000c0)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfei\x01\xfe@\xd6\xe2\x13\x02\xcb\x9f\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:37:08 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x21, 0x4) 13:37:08 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="e80000001cb26560787aceb892370c3affb3f5bc01d1bff0020e2240ba53ccecd73f4c74c39489b635bf4d57532e855b8c44795d954e66c06bcddf6f1fd49140f2c151f2747d38be2d90fcc5a60800000000000000341484b7510300447268825d4c3d71bbca23dae6f8f803b6486c4495f7c0bc6042b2ec39581308595518c0ab31a3f3be989a4097df0693961d647b9468d9657788128607b9b46be1d458c0bf24c3e235c008faad2357a351e0edc74d74b6a9d6ee7529772fded4c4f42e63393fa68c17163ea64e09d4e1a4ad5e119d235710bd2c68e913dfbb536e018efff23eb9bfe2eab9216cc1c80bf46e004e7a4599699553"], &(0x7f0000000000)=0xf0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r6 = socket$caif_seqpacket(0x25, 0x5, 0x3) r7 = syz_open_dev$radio(&(0x7f0000002680)='/dev/radio#\x00', 0x2, 0x2) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r8, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r9 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r9, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r11 = gettid() r12 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r12, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000026c0)={0x0, 0x0}, &(0x7f0000002700)=0xc) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r14, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r15) r16 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002740)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002780)={0x0}, &(0x7f00000027c0)=0xc) r18 = geteuid() r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r20) r21 = getpid() sched_setscheduler(r21, 0x5, &(0x7f0000000380)) r22 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r22, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r23}) bind$inet6(r22, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r22, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r24 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r24, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r24, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r23, r25}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) r26 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r26, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r27 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003140)='/dev/autofs\x00', 0x111880, 0x0) r28 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r28, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r29 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r29, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r30 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r30, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r31 = getpid() sched_setscheduler(r31, 0x5, &(0x7f0000000380)) r32 = getpgid(r31) getresuid(&(0x7f0000003180)=0x0, &(0x7f00000031c0), &(0x7f0000003200)) r34 = getgid() r35 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r35, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r36 = socket$nl_crypto(0x10, 0x3, 0x15) r37 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r37, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r38 = getpid() sched_setscheduler(r38, 0x5, &(0x7f0000000380)) r39 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r39, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r40}) bind$inet6(r39, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r39, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r41 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r41, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r41, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r39, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r41, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r40, r42}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) r43 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r43, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r44) r45 = getpid() sched_setscheduler(r45, 0x5, &(0x7f0000000380)) r46 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r46, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r47}) bind$inet6(r46, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r46, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r48 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r48, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r48, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r46, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r48, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r47, r49}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) lstat(&(0x7f00000043c0)='./file0\x00', &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004480)={0x0}, &(0x7f00000044c0)=0xc) r52 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r52, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r53) r54 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r54, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r55 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r55, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r56 = accept4$llc(r0, &(0x7f0000004500), &(0x7f0000004540)=0x10, 0x1000) r57 = dup3(r0, r0, 0x140000) r58 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r58, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r59 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r59, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r60 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r60, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r61 = getpid() sched_setscheduler(r61, 0x5, &(0x7f0000000380)) r62 = getpgrp(r61) getresuid(&(0x7f0000004580), &(0x7f00000045c0)=0x0, &(0x7f0000004600)) r64 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r64, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r65) r66 = getpid() sched_setscheduler(r66, 0x5, &(0x7f0000000380)) stat(&(0x7f0000004640)='./file0\x00', &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0}) r68 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r68, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r69) r70 = openat$autofs(0xffffffffffffff9c, &(0x7f0000007240)='/dev/autofs\x00', 0x20000, 0x0) r71 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000007280)='/dev/usbmon0\x00', 0x80, 0x0) r72 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r72, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r73 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r73, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r74 = syz_open_procfs$namespace(0x0, &(0x7f00000072c0)='ns/pid\x00') r75 = getpid() r76 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r76, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1700000002000400fda71f89d49429af"]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r76, 0x29, 0x22, &(0x7f0000007300)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000007400)=0xe8) r78 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r78, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r79) r80 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r80, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r81 = getpgrp(0x0) stat(&(0x7f0000007440)='./file0\x00', &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000007500)='./file0\x00', &(0x7f0000007540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000075c0)={0x0, 0x0}) fstat(r0, &(0x7f0000007600)={0x0, 0x0, 0x0, 0x0, 0x0}) r86 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r86, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r87) r88 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r88, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r89) r90 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r90, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r91) getgroups(0x7, &(0x7f0000007680)=[0xee01, 0xffffffffffffffff, r87, r89, 0xffffffffffffffff, r91, 0xee01]) sendmmsg$unix(r0, &(0x7f00000077c0)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001500)=[{&(0x7f00000001c0)="e5830e6c529cf93b8634a45059e08aa98fd2eb888583ffbae3a2fdf9daaa5163094f6e00f1c506a24948eb6bbe3933c4d5a593a56596b507a5492d1c7f39c2643d2e817673c5d5bf55b87785fc0068d353d411543ef3f8c21b3631acdfa90c37c76f5f6eb27b3cc9a89a0e02e2fc456213a96e602ed62f45f570e6c2a0e477aecf6a6442ad8407003f3d59655e49fb8022903e0b82a7c5e5660c3468aa86325b31fdd01d283609b0628a18fee374e6d92acda5b060e9fff9a73ba0c576f636588bd9b0de169cd5f1dcb9d3c05910c637be8eb0d26108a80433ac6ad8ab8165fdf2fa197751c0fa3003539f00", 0xec}, {&(0x7f00000002c0)="292b4a32e1e747fe70d7d43c900af7647a7c788015e88a5a96af823b17d865f8dd72c537b7e4ee3414ca83a280e4ab03f1b08965e1e659159b8b4ffa77538d26a4a763ae260eb4506bfb9c8d78c520b3bdac2ecb", 0x54}, {&(0x7f0000000340)="41cdb613e0f46b55482eef4860a924d86d38e015254fad945ae741bbce7c5f3f8ba31bcf267cf973b5d7c6fdb5ac8bc6e072b36dcc71d17ce90bf4438e28e3785ca2430071091e97b52a1c9efed5a8219da2131294c048bc26c08b01eae8deb62f04d68fe7", 0x65}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000040)="7a4c4eb7316feb8a39a435fbb9c859f10c075812b5f4c01d81923fdcf8e331625bea386e73ca1dd6", 0x28}], 0x5, &(0x7f0000007980)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c0e00000000000001000000010000000da6c4ec899cde9491d80474e2bb81086cb50700"/45, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x40, 0x8000}, {&(0x7f00000015c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000001640)="5472f15d8f4a360b8bfdc227cf9114b177e46fec877923e129e164a94cf005173ff78c6bd8046e143432d4b5254590dede603f25703e6f8b39104bb205d535da0a1107a9b622d5f6eb704d05b9b6ad6490affe3ba4404573d3e28457439ad079fbf30954b616c555fb28c2a4e4dac311218cfe004c516fd70540192cce37fb8644a5270a25a49b144daf57b0d1893bc1ea731870e7eac7b2fe0433cd7fdb97450024c38bb1eaf75ee60ab1d8c9c2c80c36a2747b0df7bc7209ac350eaccafb20793c518080340e54605594f9044118952e2fc31c054a5aa19566928889bedfb231befb4f9d31d619bafed9bac551f79760af56fc26365c3d9246fe178987ea8b4af01353dad67b41e45547a238a30c5ff6c2b80b1954837fcfd5bdf8abcccb2ae2b6386533f5677285f7a45c9f0fa242f5c76db159c99b8ec09dd5e4090abf4f56f469206e0f07a3e80b7d4ff436f7064033ac48af00350468d18e1ce773c5e9357b92bb3fe9ecfe98770d987dcf12ecf8d650fa096add2a44e1909b86b3187715d8afd742a5c33f1896abf8d7577b5a2b867b9d8cbe57f101dee5229970bf2f6921dd1ba6c3b63906b1d3166f7c75e0233fa9d7022c638e5bec7ac89f1a80997339e2f2e63dcab984cec18044880877537b61ba419bf3553226e1ac0a47aea2ddbdead2badae8aa4f4b343ddcc9cd52434217dc911131fa0fdb01c172edc76e1240639edf35fc1907a50964fcf3b37c5e066af7d43d2205332443473174fea4adbd8ea8817317fe5d3ae074ddfb4be19ea4643a2f50460c6ad22fffad45652bee0cec239323f5fa03e82a37c47f99d8d8ffb795df90635e53ecb02454af664c7932913b93e60bc1012bf85dadfb243dcea4681a3563cb16e0fd215a8982e651e3854128ff777e125d1996b6e01792f6d755fe1f15b231fc506348b0cd0c32866b323032c061b442614ee39ed846d550de675c815bec368a1b8b0917b03ff571d42c935fedc7815eb61d915fa3622ba22571392e435615cffa9dfa8fb73f0e4c1d7a86875edcaf40058ad7b23646089816f52dd1bd818de7ae8319b418740fcd7607cdc8c688701705c0b4ca843bfafd1187bc70959ca806c53cb4b62ef8142cb9b087ea2ce392835bc81d48894a092cd470d994f3dc14ad64f0c36a33bdad7c9f9af3026c066a000b448cf451a4dcc5da44091259f06087410200b3beaf0be3c9eb52916b5ad147b39a8fe9c8610f5c0e313daa901665db97be23a429792607f3060a9b0f9cd5500d8459c0692bc5dc1851369bf19a063eaf32fda0c1a066e9eb40756d2f1d561908ceb23de6c51373b9177be032f5651c13f06bca129d300bcb71239c6b48eace02292386e6c22bee4724269dc9cbf2c63f47b91713bbd9417bd5497cd406962d66a596d2e7329a3ad398181245b6cdb01feaac7123f57571baf311d49473bb9399829988308e54320c1fdecff42916cb04808953e405d46d37f379a3ae5f552cd487bcf83f367067a81a6ac8851f38c5aa3c74278f37ece7eabe43946fdb8664f8992da034000ff1bfb77684149e0079dc0c06ffe21913ef063ee2e8475609672d4b66fda7722b6aea34e327ce8e60056bf7e2c15dc605bc1a9dd9bf1ea715c3167733019f745bc4ab584039eb55a940233d840705ce57b3e90574c9bee7950a27d969c21f5a793ee8a2d555fd937ca906b8f206ec4d118ca54b530ec63eb767470c4d19c637dafeaf338b59ff365ecacc2384ac09cd140f74884d251447dd4fe0d6fd9a2ea6b2b19779f55e2e0502e790ae5664df19b8056c04cbd873faf82fff038984b7f84654d916746cc0cafed61fa29949c725ff295ea07fcb977688cde995df2cb510a7fadf7121bcfac32f50c9cf1774384e838de22ea1c9a534603d4f81efab6e98d002dc18900015fdc335e7114d461443ce86f88c803c0d84b6053990d78b3adc172476c3af7784ef5ccfa4e10295f5bb9ee51a711e0f0a6112bbcd893f6b0b66f3da2df431cc9b32547ab3d9e267be4df1fa5f9f5aad3f5656b585b031d5abe29432f8f217ceba1f6ed70c278d28712b3d432a3b3441afcfda304396a1ba67fba920bee3f5e3252c194f266bb07792ed3fce04bacf9af6d5876c4f26e3edd7ceaa2d61ab243fc01b868c81de76be3a958f9df10ce7257c841f0ab543ec3d29f28c721ce8e4fdced9170c1f6bce9b21e80411c5fdb3dfb5ab9900004228800cf314464e853d4996893dc814a3adf2e88f5222cf28eef6c391f095f560a1fea6d2885726fa41e77f72e57f27fbf212a1e30a8af6eeec2474d0915db7809a7ed46975dba6d75c75662450ba85c2e3bc900f4a4f18f0665dd7da1b315761da41cb662347ff853aa42e4226bcf742b1cfa3f84edd987088a1a822964d13e1791668cd3fb0b1d6246f4b40cf32c28baf13efbfd19a71dbdb5f24c3879b237324349a9d9627770d6302d00fd446272658ff806db8c3bd98a2138a3aef30c7596c50ecedb2ea2745f3bbf09f16aaa9d32de9bc2f829333d675e2265525ad65eba09618b3d47840c761e4b8f82e26c3a84ad88a3a7f32bd6ff6ab3c86405f186d8495d3fce6b3455156b2161476662384ee324d210389cf9cab529173d91d9f123ddb989b41e99cc5871cfbc67881444cc481185fd8f55bf2d2b4e277a2e582b07faa0be738e4a16a5aadef73a7b0ff51ca62a3d492d47b25a2f3ebeff13a5064ef99cd37092ac039ad6121072ae5006ed6128f4ff40576a14edfd98f80753ee6ed1f6874fb2af628719d9e6c577e5e61278d593653383d311331f4014509c39a16eaf006e3485d2053604f81932b7c25081af03982b099961c6d64e2cba2d0679163667447e5b7ef643e46deb4a309a9c12a9edee8118a82f2331147559b5bdaa8d8cb50627a864ba42f01952c32d5f21412c256f7feb4740911b4932971bd6563b2d4335a3d15b3521bd756d567cac9e5178212cbea6e14eb4c889d80c58c0772c600f74f6434f3dc6b6e17005bfb15d07871283932f683ea04a11bd02ec53089ee73a4d2f5dd40f0a18ef984c250504ca1930ff9fde1544a10588973a8f228d1d755b81be059b96f397d29b806ddfd57d8291f5ad952ae3071f2129d2046a26c7ce518a61b00b788ce52be0ea77031f98f0372fef118e24de66e2fc90ffef9dffcf6cf11fa0f99a6795645bccbcba756a7f93a55fb38c47e2a3a6bb2ea8d5667d38014818236d43a4bb08a9fc2e48137355bb451e05640900d60dd2bc78483bf29f8dd8e9ae7aef13e73e07a18260aee98979cebd35561aac9f388304fa5f927aeb0587d6e0b1777d92188da50971564e41f8cf718d6b7c7dd55c6869cc13719d10534fdf22f61d0dcec9e482998b9f12ef5828b823aa9d503c193c565469cace92c45a079fa5868a3fdcf4194d70f091328f3d79064d3eb2c27cf599d2fd5e51f9d79c33e4e38076024ceef962ce05a1ff85941ea7c050c00ad574657181bd9ef746a08f69edacb2b376b94e26c0a2384dcbe0d020dd36c6a45f5a49058f0dc05763b56a05b738f3d5915dfc860c95b83d189a38d1fb18d9269477f0c30bb4123df02641635e6259f326551b3586469f7237419f72384b313da30ffdea9d2a09fa956df4809c7dd2e7ab85b8a29ac11195f4c15ccccfae0e540b9ea3db23df4de9f7be549f3a9c1fa4a86b4ac75ad1418e8330917052884dbbcec2baab82978cb586772af073af50ebb096990468262b8afed4687742295e1234239a3044192bd7f57fd11cddfd8d798eec69a585aae6e3f234354ed04691c372641fef93ac1dd478331ec43b7efc282fc36246614ec6831696331533a858ffea4947b9e9ea75b1748bd75dd58717a18adb2426ce9934a17ad9dfe7989de6d4608995913f5f89729afb3ea43fd74fb64cab7f5e1a4916f156f3838f4a684e8c6ccbdd1f132a0b13bec6afd478eeb0bbb214e5d0987946b4239dbb7c5655718b2cf859756c5e14f0fc99019afab5306d2e8d7700fa361a311a847f82a56ae4c5d43c85a8408a908e8714624667374362afc85b5e509e4ed18f5771e0e72d3fc65fc714203dd81942c69b53feb3f7335655baf0f2bef5fd47faa47c8ef974856ece7d1ed1305ab5a953e882d35656009c29d5a60aef2da2a5a6b2b537378a8cb60c83d6b9480095fc7bd924f6c65dd8ba51176d9135e1fe16a3f9b07a30b9445890899f75b80e6f19c2e5b93932316712d46ce2d358fcd9ddea2caf81fb35b320edd13f9df19d2c090b8279856e12ddb3d889c71681c09218a003f18bd2f299bcabd67e6cac7c32fe9d9ae8770fb06a8b7b663eab24b51990a7dd6e603538f986202786779e27708d54b307a9291918f8346b1f1a2794abd0d1ccc9ded1b1698fb76792f60eca9d7de6748a36cba9407613c0c2824df8b7a918cff66d6f306de7eaa09b571262cc4f07d0bad0434120661b6b0caa66cd4a4094661d8c49f534e65653a59e1cb8e092b5ef25190cdc5c20f4772fa9a241f0ba7ab0b5428154aa0c3acda0d9da2d079a53fb41efc3472f3521575b318a898f292d0d49777f1409a78d0bb2e038c297748dceea342991a504ff398e07abd3895dfe2b6cfb628053ab466e9d36fc74c4cf5dbb397d8f78bf320d4776c548e8811e3d30d159cc0fe64017e8696ab29fa50a5bbed83cfadf1ac9801e1cdfab62ff5984c0b02c1f58a044d4b32028959a768e1c7f3b43f74cea7461445e5500d2d8fb57349a90470fed8971d9fc4e79b10746dc106109a61177a62b26c5ad4f15cbf47179f3d49f0a25ad41f0efd5bc490c766fb8947f5c1fec2ffcc08133d05916ffdcc35d1135c4cc4d5e64e068f87bce46e9960108417a526373dd649fd436f9fb173561da73e192306d7a2f603432d077cedcf71c79d4c759d4862c0168290e96e1d5dc390d031d7f0c35878909a3dc55c470fbfd7eb26a6f627e0e71d6260a92290a5de3a8af0063720e1ace62518ced46710eb351632c8d70fc697c649f2a6b7202f260f81c2ebbc5e3f0bec5ded4fcf7523797a7a4ba37678589af5ca0b659041c2908f64f27bb432f83d4ee1a8cb23f3e09e26d867b84a1c78679156f7850aabc012679ba6dc84590e24ff23cdbd47dc0ba08b324c3b60348e08e1f0bd9b75acd9c43fc4fde138ca99362297204598f59f1039509959113809c149ad5d9b453de28d9a845a60c4783481f6b50d67ba2d47c762a4ebd00b87d8f07fda45ca003b374d2c9bb0a19db06d3636a61a4e07fa16c3d73c467b601200c6d68ebdbe937c53a664cd7bca1fa7fed4e64346806779ca61f7a2d6938ea08dfee5653e470bbd20d45f2b398b0b3081c1b3ac6b8b0714e135acff4dff4eaa1b7bd10531c079e0bc390180b7f574b21c643a97c298e56c3e2c5b82741401311258b485507f1fa30d9b6aba14c37332a75b261f4254417fe4052aa9b4416e4d1373fb877788aed9c396c72b121b1f34efe72fdea3ec61be439909f28fc7b0fcc662b28734b19154f1a86089964ebae7ca3a32db4162576230a872307096e3199794ed518cb992a3f76105c354e6a5433a931bf1153f6338f12201692ca0750a5e848e2344c3db04d74b38617d83eeaa4bc08b904fb28b074bd1ae44151354090b412892656265a73760b37a961a9a6e105b8b665623ba1dc3496763907b9727ba3cd978b3444d9d4bddbe4467ac79dca61d86a149ace16bcea5eb045170c8e17a7e05224b1dfe5e318974c52253d7f0a01ebefe0cadad495184d74df5553dd77233e6cb8130b54230cf", 0x1000}], 0x1, &(0x7f0000002800)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r5, r6, r7, r8, r9, r0, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r15}}}, @rights={{0x18, 0x1, 0x1, [r16, r0]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r25, 0xffffffffffffffff}}}], 0xc0, 0x40008}, {&(0x7f00000028c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002940), 0x0, 0x0, 0x0, 0x4}, {&(0x7f0000002980)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002a00)="b0e06cdc97847413ff54fce174908d", 0xf}, {&(0x7f0000002a40)="087a4e7f57ae9d02b0c838e78a5c1e0d9973e37d6d83764f41d804221674451f74cebb788e02153d0a159ca50b8f249ff79297dac8c2c0708a21ee0e02bd473ee79da7c582775d296df197892aea58b2a8deb9a3a213781010629aa01b6aeb106f2ce5972c0fb1f8e464a77030e96883a4abad2ccb50752b7ad08ba4f448b6b49d8beb2b91322c438ab679dbbda4498251afa0afda98dc489be253cace5d7d0e4c6161411042e1f1d755bfb4bdfd6edf8864d2f8a4b1b3f4603dc231f8f9dc1b1b45bb88fdd26d3a496cb2246905303ff7c0ed7eff46104e86909ee815cf0cd525", 0xe1}, {&(0x7f0000002b40)="6671fdb4c78500a0b0d93f68b8000216a87db515dd3d12c14ecffb94c71033b66992092d99c611d173bc2abe9a3e3eaf48ed858aae1ca847515f274e11459c8d1f3db22dc8c1fc4ac69d9c2dcba695f224697e70929b48fc8f6caa9ca2ea54a22b8e5cd17d1c61bd73be3948aaafffc3f9dbd50b14afd32952cfd0d6b739feff2b9bcf4f13c14b963924f84b452ffb5129fabc", 0x93}, {&(0x7f0000002c00)="f7df7825b570b8b88f30681a9a5efb2e2b7b237c91d66317356cd5e4434d2e1e8cf6b02c45ff564fab67d048b167bf2f47af54300815216c13da5976b993f7d8f8e20c3ad65321a3c3c77174301ef3162d3c8cd1b9aae5b9932092ebd3f850ba9fc17aeaecb1d38f1c461a02d161a70c6114d2d1c351a29b8dd7a1accf2bf682a4dc9884336cbf7d98cdbc", 0x8b}, {&(0x7f0000002cc0)="1db09ae96e78fe5b3c977a85e8a1bec3e4d11809dbb067326d2ecd38fa89da48ffebcad13665f4938b63c9083295a00782a0de2bc7365d66b9337326afed82f452ec055e0b3f4c1678396ec8b52ae359b2f2acef74b6a042c2f92f567296dd85d34c965d8571dd6a499ab76b82a1ea112817e4620a7f446c1901a78a543f38c6a74b31036f9cc4ad03509357f2288a247fe93d2e396abb78730addb7e4320db03ec5a8b6e008deedde10f34e7b4958c1c959cf631940407841060340e90b6e9ef89e4928cc75be7bffcfd08f17e7a0abee7fba228543855735d1e52553be2e5dafc9965c66c36c3d6174", 0xea}, {&(0x7f0000002dc0)="f64a6c43fad72f7150e010b204dc9d19829ea681b53762d90664bbd192763c7e70437027e0e192e34a931aa1f81f775856db083097f5820e0bf05ef25aaccd7e0ad760d99ed3e0a1433b19795af72f7a304a688d82408f05069e1667bb491ca46502603164ae542d06d41427acf0d85bbf587c1fc4c420ac9e743a8001a87744f8208ca27b94e8bcadc0eeb0e627d6a935ceb2d22561abffa7ac0f13aef4ccf4d3b0ca62f048c06f1938679758f3bee64ff90841e1a7b1ec72b2652873ced693b93d216011effa86b0de9527dc0f1fe94a996c8314f00987128b86a73d582d", 0xdf}, {&(0x7f0000002ec0)="1d2af07ec14d81e677338eff38aab2459bda19fbdd9f1619e86e6b3eba09960c5c7c3cc04688acc2c38d0cdb0f3f905d099b8ba92c5f7965017cc6df3614d315957f7997449cb05a855f945ae7b0af8e3786541c6d639cf479d33518b1622b4f2bc3cf59706cfbbdc3ee0fa1c7cf506b7f6d3ab2a5b26494ddb4063198db495c40ea325ed81438725e93ff88066bb34f2010cb4e1ccc2c6210aba132d8", 0x9d}, {&(0x7f0000002f80)="3d4e38cd9fd013d1e1684e39a2011e4120776d4dcb4eb1404c5279ef5a6c4a3d5153b05128e15c0e664287d5a4b977c702b7684f5300bc30b1a10620a8e9c9a8acfbedd11b678cb5755e57ca406c703f116ef76e756b641b2830de4891c0d35bc1846877fb88cb7ea5884fc8ac6d736d45695bf3ed5e122fe9c7c7e6f16034d7c585", 0x82}, {&(0x7f0000003040)="475b8f8df34b2322ed16474a2224f3a04f679aa0d3815b5758985227636beec36ca0f1a7088007c94282720e33c8a163b95b2b5a", 0x34}], 0x9, &(0x7f0000003240)=[@rights={{0x34, 0x1, 0x1, [r0, r0, r26, r27, r28, r29, r0, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r30]}}, @cred={{0x1c, 0x1, 0x2, {r32, r33, r34}}}, @rights={{0x20, 0x1, 0x1, [r35, r0, r36, r37]}}, @cred={{0x1c, 0x1, 0x2, {r38, r42, r44}}}], 0xb0, 0x4008891}, {&(0x7f0000003300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004380)=[{&(0x7f0000003380)="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", 0x1000}], 0x1, &(0x7f0000004700)=[@cred={{0x1c, 0x1, 0x2, {r45, r49, r50}}}, @cred={{0x1c, 0x1, 0x2, {r51, 0xee00, r53}}}, @rights={{0x1c, 0x1, 0x1, [r54, r55, r0]}}, @rights={{0x2c, 0x1, 0x1, [r56, r57, r0, r58, r59, 0xffffffffffffffff, r60]}}, @cred={{0x1c, 0x1, 0x2, {r62, r63, r65}}}, @cred={{0x1c, 0x1, 0x2, {r66, r67, r69}}}], 0xd0, 0x4000000}, {&(0x7f0000004800)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004d00)=[{&(0x7f0000004880)="3ac15ecce4b6b29ee9c196279e481479c9681be4118b0bb2ad64b38d67043db7a1dbed988a79ca1038a7888f5bfa3829fbbeeb47b730ea08fd026eedb682977f2ac5666bd621986d29b656205d3e5331332df766b1d270a5bda0ae2b51a6869f88a68159ba26b4274ee10368f876027291c6375227d60729fe27f87c8abe0b76ff6c9a21461ca9a5eb4db0dff2e9b9a139ee2a0d56b8b8bcf3627eb4a90c34ff53e70c4dcf2132291c3b63191c50484e69cd69c2035a2be84e06bed76fa7d11054331db15a4c9fc07e0e5b6b0c8032113663531e19dd2b36c03d1741", 0xdc}, {&(0x7f0000004980)="68e4cb3ef61b50e36e709743b3308a882ceae02082c90faf61b4049eb37035c383debb", 0x23}, {&(0x7f00000049c0)="595ac43b4fcca75c8e471827501140f70e766b08e884847a00e6f8fe7cd00277d97b748cbd3f7fc143a96832a89917cb5d77e40cd8259ae22c1cac8729c596d610b98cc4562b5f869b070b3498873e26b76c350de9aee3b663c11e962ccb73a827e480ce69d574808fcb54dd44955d8636783b68c69ec4aaef2639873cfd72bd1f7721158a68fcc33720c2526f0eec4e33e0a4fe749816d6fd62e328e36a051165308fe85b287adeb6ab68405cb22f9cb10d405304446a5eed406e4375", 0xbd}, {&(0x7f0000004a80)="c855eefe2c88aa26637bc82d070af375ebd9db282e853fa11da88101297c4dd08351d71b44e696544b5d1376852fed18fee97fd336fc23dfd4de4912a6aad590bc222fb705df0e520044f39267cbe222d42cfb1c0c00e440611c09af9aa88bca9e61b53fcb3ac90d9966bd68f21ed758201ac7f898319b6746b8670c66c09f9e5b1e1e1f96e9dcf5b5b775ae969f5399bfd143f731380e49d97842cc93646cf5d85655f6a4114c2ccadd8a86b211ddfeb4da92e482f73d79bd466c2fcbdd20d65147b1e2f155f9bfe21821f77383b4a3a728", 0xd2}, {&(0x7f0000004b80)="781e7f5bb74a87b9dbe40de6a10a5b5594f5542a2f951020491cd8820bed2f97867a216555340fc2b56c5550d95b21566c3ce06160d2347ac70dbbdaf15315f7a8136932d97a34c82851101e90c529d90e78285abfe2702c37d2058840453a99f88fa3884ab1fa83d2ff0f4b2705ba374f1974272248167c69ad2fbca4713676dd4eb523", 0x84}, {&(0x7f0000004c40)="af19252ec294aa0a77770d657373526c03b9c268f5d521f3570de02830024b89a6e839283c8e8b", 0x27}, {&(0x7f0000004c80)="6225ef73a2472ce889af4ebdd323bd495a12b839953042fb5dadf4830d92c3d9949d91f19f93ded35b7a6c435f3e7b288b4c12c2db0757b588b67a2866502401b88022257815c8e3a87d4d", 0x4b}], 0x7, 0x0, 0x0, 0x43a6a53811f3ff18}, {&(0x7f0000004d80)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f00000071c0)=[{&(0x7f0000004e00)="09384a591548c5c2dc93f243bc02da57040c0609ecb93378a51f3ca3ce8c4222c01b162b079ae80e31ed852c32fb06de7df36c4b89f52cea43b47685f0c38e39c1efe4768a3de7c6da314838361728a06314d7464ff08b0dacb26eb01c8b7b09fea2ad06b49566bdfc603b7585aaa39dbf2103b230eb3ea032a38e10089dbdd990b7182a0df5747ce8508945bacdf066d9ee612b864478d0b994003811bc62c15b5f2b3604398549f1027946d17d74d802cb9b5a57abcbfdfb251e31d9ef9f1993a819f6b99aa13a3c699efadc22832b78453624b3d02bce252f0ea8d14120fe82bf69ff388a31dfd56881039c6c55ea73e480", 0xf3}, {&(0x7f0000004f00)="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", 0x1000}, {&(0x7f0000005f00)="78828f42e5bd5a29c4e441fd3de860ca21993c1f8c3bcea1a9c939cb38b3e8c8be22b98e26a35538c8cfb0505d9839656a69cc4f8f1b671635bf10e12400c6bd592ccd661e6a97f7afa825b690d26003ba12e6eb82248c58bf5e979de7638e7ffdcda7119f12252f94ac8d354851a3457f8f8f1bd57982466b3aaaeff4c13c6c71557ea8cf237dd51bdd8a639f286c8ea40dc1afca198ed9b7e732008a65b0fc024730ede7fa6a", 0xa7}, {&(0x7f0000005fc0)="058b86342ca158717bd56e3586e32d631c69f64fe2b5290e747d0413a0d3508e139ebdab47f4ea199bbb0dc5e20828ebb25e99e2d72fc74d1c3f5a07b17b46576ab0d08681fa1a3e4b06a602b412967cedcc270b03556b0f0b071084888a484abd4bf3623825194ae9070397f0fc01841f7da67a07156efbe57b5468d79c0b4b2a879b3e30ffbd0d7ac7a71fa8c8dc28758652d18ebad8ab418f2c6da2602519659bb156b00dedda4801460ee0d2a41e40f2250b5f4a188d4eb29c1a629873945d22372ba9dffff84b147683d3d3b8c68bcb253f3e5fd8", 0xd7}, {&(0x7f00000060c0)="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", 0x1000}, {&(0x7f00000070c0)="ef2031ead9aa41aa36589bdace4ef8372b2b154845e8e210b7a9413bd5ea042aab6d651c2ad3fdff70ead34023c1d0a65e74e95a6674cbcb049a8f9ec7c4c059d8368127469e492d3bac1791010e50843e10eddcc881221a1aa6a800a830b544c0d6f5e93091d5b5ba513c25e5ba121cbc47b77eb2e0a0255a6904eca2c65eac64d09cc5f8f8d7c83194bd9c75647e0b86cbcd2070b7175faaf76dbaba9082b92fd74ed647d5c10f1261a12fd735d26c0393630402f012da87b74f4e8007f522b41a53d5779a4508637e9087dd965a186203fc521037682de0f536f0", 0xdc}], 0x6, &(0x7f0000007a00)=ANY=[@ANYBLOB="180000000000000001000000010000009375e17ab0a975cc22bba39410cc85f9b74e232f2026e593bb193e39ea21cc8776aee0fab69583794fc57ff9989a476eb9d689d2fb6f626222e15782930774aabd7e6e27ec04c0c6d09e52b6be153c40a5e5e2fb254c485a2780f5907468787e3210080479f0d78c6e4aa3d836ea16c9d7c17e2e34410f2b14bd1667ad51087bef6f622643f20f10a32cbb46465b72f2ccdf104bcc83cc5080455a96cf55a059aee55dea14683dfcfce266f0f94a822f48", @ANYRES32=r70, @ANYRES32=r0, @ANYBLOB="1000000000000000010000000100000024000000000000000100000001000000", @ANYRES32=r71, @ANYRES32=r72, @ANYRES32=r73, @ANYRES32=r0, @ANYRES32=r74, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r75, @ANYRES32=r77, @ANYRES32=r79, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r80, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r81, @ANYRES32=r82, @ANYRES32=r83, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r84, @ANYRES32=r85, @ANYRES32=r92, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x20044800}], 0x7, 0x20000000) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000080)) 13:37:08 executing program 3 (fault-call:2 fault-nth:1): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x7b6425d9521e9c37, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @userptr=0xca, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r5 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x400800, 0x85) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000040)={r3, r5}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000000000000000000000000000000000000000000000000000120000000d000000010000000100009e5fa562b0e5b1addbcb0000000000000000"]) [ 166.163791][T10033] FAULT_INJECTION: forcing a failure. [ 166.163791][T10033] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 166.177148][T10033] CPU: 0 PID: 10033 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 166.185031][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.195081][T10033] Call Trace: [ 166.198366][T10033] dump_stack+0x1d8/0x2f8 [ 166.198380][T10033] should_fail+0x555/0x770 [ 166.198393][T10033] should_fail_alloc_page+0x55/0x60 [ 166.198404][T10033] prepare_alloc_pages+0x283/0x470 [ 166.198416][T10033] __alloc_pages_nodemask+0xb2/0x5d0 [ 166.198432][T10033] kmem_getpages+0x56/0xa20 [ 166.227469][T10033] ? trace_lock_release+0x135/0x1a0 [ 166.227483][T10033] cache_grow_begin+0x7e/0x2c0 [ 166.237418][T10033] cache_alloc_refill+0x311/0x3f0 [ 166.237432][T10033] ? check_preemption_disabled+0xb7/0x2a0 [ 166.248148][T10033] kmem_cache_alloc+0x2b9/0x2e0 [ 166.252995][T10033] ? getname_flags+0xba/0x640 [ 166.257672][T10033] getname_flags+0xba/0x640 13:37:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x22004, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x161602, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) clock_gettime(0xfffffffffffffff8, &(0x7f0000000340)) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000240)={0x8, @vbi={0x0, 0xeb90, 0x101, 0x31324d4e, [0x4, 0x7], [0x1ff, 0x1ef], 0x1}}) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) fanotify_init(0x20, 0x1000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/687], 0x2af) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x151080, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000180)={0xff5, 0x100000001}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x402204, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200)={0x4}, 0xffffffffffffff20) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x4) 13:37:08 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) 13:37:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x2, @bcast, @rose={'rose', 0x0}, 0xfffffffffffff56d, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6, 0x7, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vhci(r2, &(0x7f0000000400)=@HCI_ACLDATA_PKT={0x2, "8c"}, 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 166.262171][T10033] getname+0x19/0x20 [ 166.262184][T10033] do_sys_open+0x261/0x560 [ 166.270475][T10033] __x64_sys_open+0x87/0x90 [ 166.274979][T10033] do_syscall_64+0xfe/0x140 [ 166.279485][T10033] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.285386][T10033] RIP: 0033:0x413761 [ 166.289289][T10033] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 13:37:08 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 166.308909][T10033] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 166.317317][T10033] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 166.325288][T10033] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 166.333259][T10033] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 166.341230][T10033] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 166.349980][T10033] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 13:37:08 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572000000000000000000000000d67b57a379062b785b046966000000000000000000000000000007000040040000007004020030010000700200040000000088"], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfke/\x00', 0x40, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000003c0)=""/198) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x3, 0x5, 0x9, 'syz0\x00', 0x101}, 0x3, 0xde377d9033d7bd9, 0x6, r4, 0x1, 0x3, 'syz1\x00', &(0x7f0000000180)=['vboxnet0lo\xb8\x00'], 0xc, [], [0x80000000, 0x0, 0x7, 0x5]}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) sendto(r5, &(0x7f00000004c0)="86849adcdd7d0fb191a2332e410fd99de4b9723ab8dd18c81039d43391ea7225445d8cf43eb121a15cb313ba59a2c03fae572f0ff92a3f9b6f9964defc5179a88d54e3ce831479092f7293934f13aedfd8d1da17fb10803ffd589b0ae40dec8539e736d42310181c05069c114be4b83d33c260384c13f24f5d8c1a8c65d7ab48d49a0d87d1a51f6e3a330ef2fa945ee4e9d63fbb129d681e19a8a9b6bae2e0dd0e623392749e944a3a57556adce40b21c0ff1e5ea5cb7be8683996d0caca1686839da5fb841686221e2b5a785b48a7108e626dab84e008ea", 0xd8, 0x2014, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r8, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) fadvise64(r8, 0x0, 0x6, 0x4) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000100)) r9 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r9, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r10, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f0000000140)={r10}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r6) 13:37:08 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x1f7, 0x9}]) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) 13:37:08 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r2 = accept4$packet(r1, &(0x7f0000002400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002440)=0x14, 0x80000) sendmmsg$sock(r0, &(0x7f0000003940)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x7fffd8ef, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)="689123f89ebcab9685f0e5fefcd6c9073217c2ede9620cb01207a1ce82e885802364c67f7b6c0b2b23f2f272430cb95994f1186e4dc12a97d8f0df1d477022749ad084bab5c18bac135def3f484d0b397cd055cb097defb962b4b600ef935b5b0a9b1f4afba2ff4d222d6f9797ae3a6ed33f7fa4d163ccd428521d90d6", 0x7d}, {&(0x7f0000000340)="bda8ad9432daf0d66e45adc53ad30e31f13b9dc556b4c8d81538e57f383f3ef1325d8655b2aa6d4ee39ebbff32de51dcb25b214df7fe4702f9f82ee374ce9abf2a411f834f4de3a8afbd5660e920b99fb9af669403b229aca57e06791a0dfd0914a5cd48461ba126833f47bf481309635bfda2991fadbbf488efb2f9443a6102", 0x80}, {&(0x7f00000003c0)="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", 0xfa}, {&(0x7f00000004c0)="9d43c230f792b11ba9d02cb48bc94b8cb09edcebb7dd73db3eddb0a4072ac772a8d06e89e1a4e40b4d1cbad52944e0486bce13a182ed494ac11c3009e3a2724b3664503cf03934df23692536732b4f86b88edfd011eaf957920846e6f358b5e6640c0897d0a18cfa295f7e803974529ed6b3a0b75a93f1c332722c754f48e0d165398858e7aa7b98c2f5138c2e7dd5e9c26c1d15c248f17dbf4a3415020893b07a6f2d35bc1e3f2b687640f87d84112cf7c27701f6fd8670978d7df8885a7dc42c590da8f5cf9aafc9d7cede7760f5a85b09f799bf35614e8f02a83099c13ceeb21f13a4d468cacfcf49471fb0ddf2b0dfb8c49e", 0xf4}, {&(0x7f00000005c0)="3dbc8e869c338a72da7eef55fad4ea46fd5a045ee45aea6a434fbe90ba2f3f94ab14d8b4a083258875ced0222c399a852398953e9ac5c0c981210e65723b0a50898a5496d4e3274df4ed39165abc2413cd8a08db79", 0x55}, {&(0x7f00000000c0)="ce49d9fe70e9", 0x6}, {&(0x7f0000000640)="cfd6626a70d42d7341b25ce87ecfc27d6663c7aa1f41217d157614d83c8f75dfb77281993b8cdc09a338cbba36cf8223a231ffc68243cf2f21151d571550d113f292c224422ed2f1586a1a927cec41293da5ff524d80db7cc07482222b3158b9aaecdaeb44e94302dec5baff43a72857ce8bf44057365bf1cd09d4adf86a9f9e5012fa925acc324957240a14f46405cc655c958f50af6b2761321aa637ec7252cf7e78bff760045f5dd731d26b136f2bbac58285bfed1bad9d2a422547", 0xbd}], 0x7, &(0x7f00000001c0)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x81}}], 0x30}}, {{&(0x7f0000000780)=@nl, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000800)="40c99a219a2421a57d720d5b8465e480695f29ef638ef990ee48e2558b47b6f435629352d6e05c2b3c847507ade1a3110c09f6029ac7d88dfb8aed33bc61dd121e9e13c5f2aa015b1708cfd4e6b4ca4e84fff67d209bc3fc7248abdd1bd448d7b6da4ea7801a433fd33ae269f48f069372510d914930f57c18c9364f91b48a7f383b2c7d7643d331838cf3aa02663f88c90c53c4b82c8218286c135f968719b57f7d1493346b5ac9fb0044893707c12a5561bc5873036194639f281030b6f4b67539cd5ce5e1c5169a729898e35fe6968e67d7c47717dac90f77f643088cfb22d5d927d0f18407b837bd0bdf3cb24706aad338f5e2", 0xf5}, {&(0x7f0000000900)="038045e660d761fe8eb1da2fa9a30b7c6c9f8e8a99a3e21908e49e02eb69f36aec9d23eb4e35459d450764b544a04a88168b7b6cc865c5a64930367d98d33b618920de6072f13162a1c738369646dbb1419c0d13bc322fad354ad7ad4b15439699b1cd8f9e68d5d9b4f73b01ceaa251792472bd32b10c281ee109773ba4da54c1a4c57cf6fc2", 0x86}, {&(0x7f00000009c0)="e23abac00700cbdf823a0b7c05f63cdb20b9fb3ff3a937f82eab35cc807bb69da248e23997e4f59ac1a8a03ca02b528139b3e415570d8cc8c28288586629d647ad770c2a87f6f45787e157e2210f5fd107b6ba9e0f1e6a15ecbf187360205a19b193081c30c1c6a3fbbbdf870b6bc0dcd41ccff8485392ad7815413b2d7f51db58cca3948060628096db1118aa2e8509a2a5", 0x92}, {&(0x7f0000000a80)="096811fcef3df6c1041434ae1c8a753e3972e3ab9583efad921dcf187378256f5a100b9b4a68887502f0e96f7897034707dd2f0f8b0d666788497d9b0e8eb2100a49a60af9c143b6276f77cf6b71d16cbac109a70d52f583e83f38dde69e8fc83b145f749cb61ae204f8e381636d541779e1d19054", 0x75}], 0x4, &(0x7f0000000b40)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xffff}}], 0x90}}, {{&(0x7f0000000c00)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000c80)="553ec13d1f040ebd8dd6730b6ca1489afd842cfd7140a2f60997c27eb2e9ea666c754b359f49ea33", 0x28}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="32b15522923300ac03050cc1b14646a7b9b5e46936a02decb1b7e30e1d1e4048c2ee3a9bda31ebc78bcf270268ab57ad10fa8303caa43bdc365dca86d1d9a576a06481a771846b065420c893bdbd9b4e5968ee4f0845e33742aa9fae5ed601c1fc73c9c7a810a5ee50d467c830634011d68a480e8ac1bf51aaea358d2e7e", 0x7e}, {&(0x7f0000001d40)="6080a3787e36bb2d9bdba3c5e0758ab6b6e0ea05e0a8f8d7", 0x18}], 0x4, &(0x7f0000001dc0)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001e40)="edaef26ce5f8685e4c3a5205cdd3010f397140a7cddf75804f9bf4593342ae1ecba7cf9036be5f86c5242f375d3c9528aec73cd1c76e96d999bbcc3778303aa98552fdc858c41059dbcbbada399ce2314c063ad5c996261c609de07a546a0006befb8085bac63e074414046c9414efb440e7212fbbc7574bcdb842", 0x7b}, {&(0x7f0000001ec0)="a90bdd0aeea3b9e8a2", 0x9}, {&(0x7f0000001f00)="28c717454ab8b119429a7520d31d1bd5822a46eb7921e2aaf5080e1f1e2ac8375fd2a482217be2f479ad4e7a8f380ba8494b29be5a1657b75ab371350b8e8ae79ee0a6366163ef29fbbd5e59c920e01bbc1b66072d9168e5cb18fcd17933320ea3145f8922fb8553eb5c97a95d56bf380cf23ebffea1371617f6", 0x7a}, {&(0x7f0000001f80)="d5b6fb84f9b7ad0d4db0d97ce9a2f7020d13611481ccfb7429824e0c9526c5a6ab41e4d4945c9c11d3702a7019ee4ae29e3a9d634637a2cb787a87304b863902528f36a5b446dd", 0x47}, {&(0x7f0000002000)="5372eecc87ea885dacaad4af4d40adc2", 0x10}], 0x5, &(0x7f00000020c0)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}], 0x30}}, {{&(0x7f0000002100)=@ipx={0x4, 0x7e8eb7fc, 0x7ff, "5018cf368134"}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002180)="b28ba5c6d9f9f5904709443434dee181a90a3dacbbaa9a073380697dad218eaefa14d0d0657170f114b70eb9c1a9cea631905c97ae78546a3786c4998c021f4329da739eb7e637f89863a901059fcc605887e52ba2c657bb209d0d79b1fc6f39ece1908f36cf81670b03af9267dfbd9696fb46083357803480bc06680e472567ec5d351baa", 0x85}], 0x1}}, {{&(0x7f0000002280)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002300)="8170967a74017074f35f3d7ca771c98a8720cb9b8a7446a1f17b690155dbb9003dce26dc3aab", 0x26}, {&(0x7f0000002340)="8fc3736d473df563fd17cf4e821458eacb02c058e634e537c2", 0x19}], 0x2, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x30}}, {{&(0x7f0000002480)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x1, 0x4, {0xa, 0x4e21, 0x1, @rand_addr="7184b771afcb8b4aabba41d43bea0faa", 0x4800000000000000}}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000002500)="66b9d32f1c74f309829f4b70c6ca5a92872ff9a78f570e0d89130de91310792f0646a9122ea1d48a92d2bf225b4e90e3694a76c0b96c00a9a08bfebb635d2c35a7466d486dfdc7ff5517dcb7471760e14d1fb508f2c7957c1a3c95d5ebf899163c75f5df72466388a375c8e735b2eed5eff3b8dc2de1462b1efdd15ee67c76d74c2844333c8112d4c13632", 0x8b}, {&(0x7f00000025c0)="f529061318e35ec355377e1e63e9828cfc243eb9b530f5d83cd583c5c558fb6fce99964e0d1eb53c2d491ade69841b173feed1fecbbba431c84e28228fa6da44887260968029442ee37bc6c648", 0x4d}, {&(0x7f0000002640)="b8223f85a31f98dbaf5381db9ffa28f442f34b0779db2d61687ac6585780c1eb77a5ea4461324ccc25218d6c6db3f6c54fe668067aef7e9c6f43267e0cd5e6df7e46a9c41d39a337596f0e7dfdca116163865759c19d1c077cebd822b0f7e25455baf997a09301da448f418f07d4baa66f160b957cf7481a48b2e5cbf39ab769f5a20ec554cc5c5700ed4581452a01f3b52ee7832af2f0097ec925324637d4031763f18d7e9a8be77b06d259e5088dd252fcbb47aca1ca7622100380adca25cf209591e9f0f3205f90c63745cdb21bd07d1d", 0xd2}, {&(0x7f0000002740)="2228f0d3b9817164c54a43dcab836cc79174eed736766ac63b5674594fe43cb52a0854dbe7e37a2b139a1d9af04432800b2d4897ab171801ec9f3817d229b841d97a4e09fe7c2ba688d893b3599a204815dd6a940a3edc12bef4388799e7d354d6141487f9c005df5e97b447648a5f2398a7eb", 0x73}, {&(0x7f00000027c0)="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", 0x1000}], 0x5}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003840)="56de1125859e6bc3d209068444740f7e89312f2e", 0x14}], 0x1, &(0x7f00000038c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x47e}}], 0x60}}], 0x8, 0xa4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003bc0)={0x0, 0x0}, &(0x7f0000003c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000003c40)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000003d40)=0xe8) r8 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r9}) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r10 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r10, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r10, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r9, r11}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) getresgid(&(0x7f0000003d80), &(0x7f0000003dc0), &(0x7f0000003e00)=0x0) setxattr$system_posix_acl(&(0x7f0000003b40)='./file0\x00', &(0x7f0000003b80)='system.posix_acl_default\x00', &(0x7f0000003e40)={{}, {}, [{0x2, 0x0, r6}, {0x2, 0x1, r7}, {0x2, 0x7, r11}, {0x2, 0x7, 0xffffffffffffffff}], {0x4, 0x2}, [{0x8, 0x7, r12}], {0x10, 0x7}, {0x20, 0x18b7e5e719424c47}}, 0x4c, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x334, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r13, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 13:37:08 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:08 executing program 5: getuid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) accept4(r4, &(0x7f0000000240)=@ipx, &(0x7f0000000300)=0xfffffffffffffdb9, 0x80000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) 13:37:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f00000001c0)=0x39, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) close(r3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r6, 0x4d, 0x2, [0x100000000, 0x101]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={r6, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000080)=0x84) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 13:37:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5d55e0bcfec7bf070") setpriority(0x1, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x10000}}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) 13:37:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x8001, 0x22cf, 0xffffffffffffff7f, 0xff}, {0x40, 0x2ca800000000000, 0xff, 0x5}, {0x400, 0x1, 0x0, 0xffffffffffffff62}, {0x3, 0x2, 0x0, 0x3}, {0x8, 0x2, 0x40, 0x1000}, {0x72, 0x3, 0x3, 0x7}, {0xffffffffffffffe1, 0x10000, 0x55, 0x14}, {0x3f, 0x6, 0x1, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x500002, 0x4) [ 166.965353][T10085] usb usb4: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 167.031895][T10085] usb usb4: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 167.041782][T10097] FAULT_INJECTION: forcing a failure. [ 167.041782][T10097] name failslab, interval 1, probability 0, space 0, times 0 13:37:09 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) [ 167.094364][T10103] l2tp_ppp: tunl 4: set debug=4b [ 167.114307][T10085] usb usb4: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 167.119981][T10097] CPU: 0 PID: 10097 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 167.129674][T10097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.139729][T10097] Call Trace: 13:37:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x26, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d6f64653d30303030b030302c307ba6d95910d3439c40c6bc4cbae5dd188e80931d5a0572ab2c67aa9284b5a6533000d64ba8ab9a421c35968d2c69fe88c025d562714a338a372cf15904217a30a2a2f6307ab9bb58a66e0aead87bd90f5522a324ff8dc2b7547c617e195a2ce90d960b79707daa387d167f5907265efac739aebc4045393ec033220ba1b3bd61c361811f986f470f1642c169f6d8c371de1106f90667f4aa45fd89315572fc4e74d087bd674b3b7aa2e320772bc61d5560d8e773cd6ed7b2e55c7b3bba297fd5d500699a8dfb2130093845f9e2cb12e05d20a945464765e3891b0bb8dba58de42e9697e887123d96be559726e4b12cb7e3c2319321ec9e361b9230a90eb710a7e4c47fa3fd4c1c3e01568760cc2c73d537b59e6b2405c187a58ec0c005930eeea4164ab5764143137d88f28234cc0dbe35c790086c0262b21c9fac9ddc2293deb2d5bcf4105dfa0bca62716debb5e1c5e7d34851f6dbaefc6a1dca6211"]) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:dhcpc_exec_t:s0\x00', 0x22, 0x2) [ 167.143024][T10097] dump_stack+0x1d8/0x2f8 [ 167.147444][T10097] should_fail+0x555/0x770 [ 167.148527][T10095] usb usb4: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 167.151870][T10097] __should_failslab+0x11a/0x160 [ 167.151885][T10097] ? __alloc_file+0x2c/0x390 [ 167.151897][T10097] should_failslab+0x9/0x20 [ 167.151907][T10097] kmem_cache_alloc+0x56/0x2e0 [ 167.151918][T10097] __alloc_file+0x2c/0x390 [ 167.151933][T10097] alloc_empty_file+0xac/0x1b0 [ 167.187274][T10097] path_openat+0x9e/0x4460 [ 167.191696][T10097] ? __kasan_kmalloc+0x178/0x1b0 [ 167.196636][T10097] ? __kasan_kmalloc+0x11c/0x1b0 [ 167.201566][T10097] ? kasan_slab_alloc+0xf/0x20 [ 167.206331][T10097] ? kmem_cache_alloc+0x1f5/0x2e0 [ 167.211353][T10097] ? getname+0x19/0x20 [ 167.215424][T10097] ? do_sys_open+0x261/0x560 [ 167.215435][T10097] ? do_syscall_64+0xfe/0x140 [ 167.215447][T10097] ? trace_mm_page_alloc+0x17a/0x1f0 [ 167.215459][T10097] ? cache_grow_end+0x143/0x170 [ 167.224696][T10097] ? trace_lock_release+0x135/0x1a0 [ 167.224706][T10097] ? cache_grow_end+0x143/0x170 [ 167.224718][T10097] ? trace_lock_release+0x135/0x1a0 [ 167.237595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 167.241298][T10097] ? __alloc_fd+0x58f/0x630 [ 167.241315][T10097] do_filp_open+0x192/0x3d0 [ 167.241328][T10097] ? _raw_spin_unlock+0x2c/0x50 [ 167.246183][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 167.251431][T10097] do_sys_open+0x29f/0x560 [ 167.251447][T10097] __x64_sys_open+0x87/0x90 [ 167.285737][T10097] do_syscall_64+0xfe/0x140 [ 167.290242][T10097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.296224][T10097] RIP: 0033:0x413761 [ 167.300121][T10097] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 167.319720][T10097] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 167.328131][T10097] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 167.336089][T10097] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 167.344050][T10097] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 167.352045][T10097] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 167.360435][T10097] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 167.368855][ T2554] l2tp_core: tunl 4: closing all sessions... [ 167.386904][T10113] tmpfs: No value for mount option 'gª’„µ¦S0' 13:37:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0), 0x400, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x76, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCGWINSZ(r1, 0x5409, 0x0) 13:37:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x60, @media='ib\x00'}}}}, 0x68}}, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0xffffffffffffff01) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r7, 0x4d, 0x2, [0x100000000, 0x101]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x1000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f00000000c0)={r8, 0xba59}, 0x8) [ 167.388294][ C1] l2tp_core: tunl 4: closing... 13:37:09 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e5089e349cd8014e7725dc78598dd7582e9e341524debb553e4901f0c22", 0x5e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') [ 167.436310][T10113] tmpfs: No value for mount option 'gª’„µ¦S0' [ 167.477591][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 167.483655][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:37:09 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0xadb, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x4f, &(0x7f0000000080)={@link_local={0xffffff1f}, @random="997ff0e47cbf", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x44f) 13:37:09 executing program 3 (fault-call:2 fault-nth:3): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000040)={0xfff, 0x8, 0x59}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:37:09 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 13:37:09 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000007f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) r5 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r6}) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r7 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r7, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r7, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r6, r8}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) r9 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r10}) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r11 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r11, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r11, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r10, r12}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x80, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@euid_gt={'euid>', r8}}, {@smackfsdef={'smackfsdef', 0x3d, './cgroup.net/syz1\x00'}}, {@fowner_gt={'fowner>', r12}}, {@subj_user={'subj_user', 0x3d, 'nodev#+eth0:#nodevwlan0-posix_acl_access'}}]}}) open(&(0x7f0000000080)='./file0\x00', 0x202000, 0x120) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 13:37:09 executing program 5: mkdir(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = syz_open_procfs(0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700aaaaaaaaaa0e0180c200000eaaaaaaaaaa000000000000ffaaaaaaaaaabb2aaaaaaaaabbaaaaaaaaaabb"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r6, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) write$FUSE_NOTIFY_STORE(r8, &(0x7f0000000280)={0x31, 0x4, 0x0, {0x5, 0x36, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) sendfile(r0, r1, 0x0, 0x0) 13:37:09 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e5089e349cd8014e7725dc78598dd7582e9e341524debb553e4901f0c22", 0x5e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 13:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x15dc00000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={r3, @dev={0xac, 0x14, 0x14, 0x28}, @dev={0xac, 0x14, 0x14, 0x14}}, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYBLOB="080000000000000000400000000000005f000000000009000d1b5b8fb284b3b4367cd70cd6b6da78ce32a6333e9fe43d66c4c0ee9d8fddecdeead442850dd32966d22d5a042e1c2022982ab1c0c2ea81d4000d1eeb1c9290db78f61b68ef27161a5927acea7c3e6afeaef25b31ea2c3c5e2fef06c8cee1e182e0bf04c3525d0e3f269c5764dd2c65a16992bf1d07a884fd2a4aac83fd2090c0bc5783ca02a7b1e83e472f271b601d4626c7e9a302719ab73c52b1422cac25ffc6e992ecb7a54a86ed75ee4b1f74102ff8cd06e890344edfb1787fcda1f060914886a34e32aeec9bef190eaaf14a85ce2058dda41b0090ab"]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0xfffffffffffffed8) 13:37:10 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0xc0, 0xd77]}) [ 167.895576][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 167.904031][T10163] FAULT_INJECTION: forcing a failure. [ 167.904031][T10163] name failslab, interval 1, probability 0, space 0, times 0 [ 167.931502][T10163] CPU: 1 PID: 10163 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 167.939411][T10163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.949467][T10163] Call Trace: [ 167.952759][T10163] dump_stack+0x1d8/0x2f8 [ 167.957531][T10163] should_fail+0x555/0x770 [ 167.961961][T10163] __should_failslab+0x11a/0x160 [ 167.966904][T10163] ? security_file_alloc+0x36/0x200 [ 167.972105][T10163] should_failslab+0x9/0x20 [ 167.976770][T10163] kmem_cache_alloc+0x56/0x2e0 [ 167.981693][T10163] security_file_alloc+0x36/0x200 [ 167.986723][T10163] __alloc_file+0xde/0x390 [ 167.991227][T10163] alloc_empty_file+0xac/0x1b0 [ 167.996065][T10163] path_openat+0x9e/0x4460 [ 168.000472][T10163] ? __kasan_kmalloc+0x178/0x1b0 [ 168.005441][T10163] ? __kasan_kmalloc+0x11c/0x1b0 [ 168.010365][T10163] ? kasan_slab_alloc+0xf/0x20 [ 168.015115][T10163] ? kmem_cache_alloc+0x1f5/0x2e0 [ 168.021600][T10163] ? getname+0x19/0x20 [ 168.025652][T10163] ? do_sys_open+0x261/0x560 [ 168.030226][T10163] ? do_syscall_64+0xfe/0x140 [ 168.041316][T10163] ? trace_mm_page_alloc+0x17a/0x1f0 [ 168.046587][T10163] ? cache_grow_end+0x143/0x170 [ 168.051425][T10163] ? trace_lock_release+0x135/0x1a0 [ 168.065205][T10163] ? cache_grow_end+0x143/0x170 [ 168.070043][T10163] ? trace_lock_release+0x135/0x1a0 [ 168.075224][T10163] ? __alloc_fd+0x58f/0x630 [ 168.079712][T10163] do_filp_open+0x192/0x3d0 [ 168.084207][T10163] ? _raw_spin_unlock+0x2c/0x50 [ 168.089063][T10163] do_sys_open+0x29f/0x560 [ 168.093466][T10163] __x64_sys_open+0x87/0x90 [ 168.097956][T10163] do_syscall_64+0xfe/0x140 [ 168.102570][T10163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.108448][T10163] RIP: 0033:0x413761 [ 168.113804][T10163] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 168.133389][T10163] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 13:37:10 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0xc0, 0xd77]}) 13:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000801, 0xfffffffffffffffd) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) sendfile(r1, r3, 0x0, 0x800000000024) [ 168.141784][T10163] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 168.149883][T10163] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 168.157864][T10163] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 168.165912][T10163] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 168.173871][T10163] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 168.182143][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 168.187926][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:37:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000001240)=0x3cf) r2 = syz_open_dev$media(&(0x7f0000001280)='/dev/media#\x00', 0x6, 0x44000) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@alu={0x4, 0x3, 0x6, 0x8, 0x2, 0xfffffffffffffff0, 0x10}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x6c, &(0x7f0000000100)=""/108, 0x41100, 0x4, [], r1, 0x4, r2, 0x8, &(0x7f00000012c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001300)={0x4, 0x9, 0x3, 0xffff}, 0x10}, 0x70) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000280)="d934e324b78eb91268967b383f17595b49ec82791121a17e69acb8e5827751ded52e1babf4dc69c7081f19d33d1e0a30d9c755bda5356907bac2ce7ac2fd03dff4f813158bf1cec814510cac15bd89e562ee51cce4317e293816310b0def896951730ca9de2d03392682d46c689e41dcf49cc5cf49dd5122400307893a51647693c76f0e66ce48cbbb65e9945d", 0x8d, 0x80000000000000}, {&(0x7f0000000340)="6e7cbe4b9b1c7cecd3d5d6fe20c66c6afa965ae9a4b35b0b41f002fc8a490d6889f45b7d808c18790e1dcea6211de219db4016ea314047c6ee5123237817f1d0feb6bf61840cc160bc3fb00b5fbf4f52abbcbe8d903c7184564345cd19b1dd3a5c37fcc4b01ee96600cfa9188a0c7b02b30cdad10ff2435c9759ddf0532c6c92635e6a89d65fd63715e142a2496ae13817cfb21da38bc06c397b30c389ed084a5aa1b54fb7a2c81070ad6a45f2d5d96ccc929b02c13215954b4653f93ecb0a5d479d85c0fa61aec3a2a6950c5caef3d0f73ca2c44ee65b1262f229ab12da071ff6e354d361631190662210eff3c44bca7e89f47cec1452d7", 0xf8, 0x4}], 0x308010, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:37:10 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0xc0, 0xd77]}) 13:37:10 executing program 3 (fault-call:2 fault-nth:4): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4a0400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000000)={0x3, 0x0, 0x8}) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xffffffffffff8001, 0x440940) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x60002000}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) clock_nanosleep(0x4, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:37:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80), 0x4000000000002ce, 0x7ffff000, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x17, 0x2) 13:37:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x1c, 0x0, 0x0) 13:37:10 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0]}) 13:37:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b40)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) r4 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r5}) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r6 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r6, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r6, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r5, r7}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast2}, &(0x7f0000000080)=0xc) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) r11 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r11, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r12}) bind$inet6(r11, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r13 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r13, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r13, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r12, r14}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', r12}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000480)={@initdev, @multicast2, 0x0}, &(0x7f00000004c0)=0xc) r17 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r17, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r18}) bind$inet6(r17, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r17, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r19 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r19, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r19, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r17, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r18, r20}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) r21 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r21, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r22}) bind$inet6(r21, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r21, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r23 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r23, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r23, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r21, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r23, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r22, r24}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) r25 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r25, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r25, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000c80)=0xe8) r27 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r27, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) accept$packet(r27, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f00)=0x14) r29 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r29, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) getsockopt$inet_pktinfo(r29, 0x0, 0x8, &(0x7f00000041c0)={0x0, @dev, @dev}, &(0x7f0000004200)=0xc) r31 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r31, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) getsockopt$inet6_mreq(r31, 0x29, 0x1b, &(0x7f0000004240)={@remote, 0x0}, &(0x7f0000004280)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000007f80)=[{{&(0x7f00000042c0)=@isdn, 0x80, &(0x7f0000004680)=[{&(0x7f0000004340)=""/245, 0xf5}, {&(0x7f0000004440)=""/220, 0xdc}, {&(0x7f0000004540)=""/200, 0xc8}, {&(0x7f0000004640)=""/64, 0x40}], 0x4, &(0x7f00000046c0)=""/220, 0xdc}, 0x6}, {{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f00000047c0)=""/110, 0x6e}, {&(0x7f0000004840)=""/79, 0x4f}, {&(0x7f00000048c0)=""/122, 0x7a}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/216, 0xd8}, {&(0x7f0000005a40)=""/23, 0x17}, {&(0x7f0000005a80)=""/14, 0xe}], 0x7, &(0x7f0000005b40)=""/250, 0xfa}, 0x7}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005c40)=""/192, 0xc0}, {&(0x7f0000005d00)=""/35, 0x23}, {&(0x7f0000005d40)=""/59, 0x3b}, {&(0x7f0000005d80)=""/109, 0x6d}, {&(0x7f0000005e00)=""/154, 0x9a}, {&(0x7f0000005ec0)=""/135, 0x87}, {&(0x7f0000005f80)=""/108, 0x6c}, {&(0x7f0000006000)=""/253, 0xfd}], 0x8, &(0x7f0000006180)=""/50, 0x32}, 0x5}, {{&(0x7f00000061c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000006280)=[{&(0x7f0000006240)=""/22, 0x16}], 0x1, &(0x7f00000062c0)=""/193, 0xc1}, 0x8}, {{&(0x7f00000063c0)=@caif=@util, 0x80, &(0x7f0000007680)=[{&(0x7f0000006440)=""/74, 0x4a}, {&(0x7f00000064c0)=""/205, 0xcd}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/16, 0x10}, {&(0x7f0000007600)=""/90, 0x5a}], 0x5, &(0x7f0000007700)=""/175, 0xaf}, 0x401}, {{&(0x7f00000077c0)=@sco, 0x80, &(0x7f0000007880)=[{&(0x7f0000007840)=""/10, 0xa}], 0x1}, 0x8}, {{&(0x7f00000078c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @bcast, @remote, @netrom, @default, @null]}, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000007940)=""/247, 0xf7}, {&(0x7f0000007a40)=""/166, 0xa6}, {&(0x7f0000007b00)=""/239, 0xef}, {&(0x7f0000007c00)=""/144, 0x90}], 0x4, &(0x7f0000007d00)=""/14, 0xe}, 0xffffffffffff0001}, {{&(0x7f0000007d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000007f00)=[{&(0x7f0000007dc0)=""/31, 0x1f}, {&(0x7f0000007e00)=""/243, 0xf3}], 0x2, &(0x7f0000007f40)=""/39, 0x27}, 0x7}], 0x8, 0x80000000, &(0x7f0000008180)) r34 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r34, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x17}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r34, 0x29, 0x22, &(0x7f00000081c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000082c0)=0xe8) r36 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r36, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r37}) bind$inet6(r36, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r36, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r38 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r38, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r38, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r36, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r38, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r37, r39}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008340)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008440)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000008540)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008cc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000008c80)={&(0x7f0000008580)={0x6c0, r2, 0x10e99e2fa54f237e, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xe0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x0, 0x100000000, 0x100000001, 0x3}, {0x10001, 0x7, 0xff, 0x6d}, {0x4, 0xbc75, 0x7, 0x5}, {0xfff, 0x9, 0xff, 0x6}, {0x1, 0xb6, 0x7fffffff}, {0x5, 0xffffffffffffffc1, 0x1, 0xffd3}]}}}]}}, {{0x8, 0x1, r10}, {0xec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r22}, {0x19c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r30}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r32}, {0xfc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0x194, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffc1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r37}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x165d}}}]}}, {{0x8, 0x1, r41}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0xffffffffffffff0b}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x6c0}}, 0x4000000) 13:37:10 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0]}) 13:37:10 executing program 5: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/220, 0xdc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x8, 0x8, 0x4, 0x8, {r1, r2/1000+10000}, {0x4, 0x0, 0x6, 0x20, 0x8, 0x3c4, "5c82960d"}, 0x7ff, 0x3, @fd=r0, 0x4}) [ 168.690121][T10202] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 13:37:10 executing program 2: futex(&(0x7f0000000040), 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+30000000}}, 0x0) futex(0x0, 0x9, 0x40000000002, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffd16) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x105c01, 0x182) fallocate(r2, 0x6c, 0x1caa4559, 0xffffffffffffffff) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000380)='/dev/usbmon0\x00', 0x80, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x03\x00\xe1\xf6\xb1\x8e\x00', 0x10) write$P9_RVERSION(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/482], 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffe00}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x800fe) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "35a99a1883f4eca2"}) sendfile(r5, r6, 0x0, 0x8000fffffffe) setsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000300)=0x8001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0xffffffffffff8b0f, 0x0, 0x2, 0xf17, 0x3}, 0x14) socket$packet(0x11, 0x3, 0x300) [ 168.756119][T10216] FAULT_INJECTION: forcing a failure. [ 168.756119][T10216] name failslab, interval 1, probability 0, space 0, times 0 [ 168.777659][T10216] CPU: 1 PID: 10216 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 168.785577][T10216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.785581][T10216] Call Trace: [ 168.785595][T10216] dump_stack+0x1d8/0x2f8 13:37:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @pic={0x0, 0x3, 0x9c, 0xfff, 0x8, 0x0, 0x8, 0x1540, 0x3, 0x9b9a, 0x6, 0x10001, 0x3, 0xe4a, 0x9, 0x40}}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) [ 168.785610][T10216] should_fail+0x555/0x770 [ 168.807944][T10216] __should_failslab+0x11a/0x160 [ 168.812886][T10216] should_failslab+0x9/0x20 [ 168.817388][T10216] kmem_cache_alloc_trace+0x5d/0x2f0 [ 168.823191][T10216] ? proc_self_get_link+0xca/0x170 [ 168.823201][T10216] ? __task_pid_nr_ns+0x33c/0x3d0 [ 168.823213][T10216] proc_self_get_link+0xca/0x170 [ 168.838342][T10216] ? proc_setup_self+0x320/0x320 [ 168.843286][T10216] link_path_walk+0xa59/0x1410 [ 168.848061][T10216] path_openat+0x139/0x4460 [ 168.852738][T10216] ? __kasan_kmalloc+0x178/0x1b0 [ 168.857676][T10216] ? __kasan_kmalloc+0x11c/0x1b0 [ 168.862613][T10216] ? kasan_slab_alloc+0xf/0x20 [ 168.867380][T10216] ? getname+0x19/0x20 [ 168.871450][T10216] ? do_syscall_64+0xfe/0x140 [ 168.876259][T10216] ? trace_mm_page_alloc+0x17a/0x1f0 [ 168.881532][T10216] ? cache_grow_end+0x143/0x170 [ 168.886369][T10216] ? cache_grow_end+0x143/0x170 [ 168.891297][T10216] ? trace_lock_release+0x135/0x1a0 [ 168.896726][T10216] ? __alloc_fd+0x58f/0x630 [ 168.901322][T10216] do_filp_open+0x192/0x3d0 [ 168.905816][T10216] do_sys_open+0x29f/0x560 [ 168.910217][T10216] __x64_sys_open+0x87/0x90 [ 168.914709][T10216] do_syscall_64+0xfe/0x140 [ 168.919197][T10216] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.925072][T10216] RIP: 0033:0x413761 [ 168.928988][T10216] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 168.948659][T10216] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 168.957051][T10216] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 168.978552][T10216] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 168.990887][T10216] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f 13:37:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40820, 0x0) getsockname$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10) r3 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x3, 0x200) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{}, {}, {}]}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC=r5]], 0xffffffffffffff2d) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) [ 168.997595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 168.999892][T10216] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 169.008515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 169.016423][T10216] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 169.022346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 169.035998][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:37:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xa9c9, 0x4, 0x0, 0x100000009b4b62b, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) [ 169.056283][T10226] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:37:11 executing program 3 (fault-call:2 fault-nth:5): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r2}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r3, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="8fda3821453551fa6b4aef2219a863d9e89c4852ccfbb0762ae8", 0x1a, 0xfffffffffffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in=@remote, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r2, r4}, {0x401, 0x3, 0x7, 0x20, 0x1, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3}}, 0xe8) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) keyctl$chown(0x4, r0, r4, r5) syz_read_part_table(0x4c, 0xaaaaaaaaaaaac04, &(0x7f0000000080)=[{&(0x7f0000000000)="02000500000a00000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 13:37:11 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = accept(r2, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008850}, 0x8080) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r7 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8100, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) r10 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r10, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r10, 0x84, 0x1a, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/8, 0x8}, {&(0x7f0000000340)=""/153, 0x99}], 0x4, &(0x7f0000000440)=""/118, 0x76}, 0x9}, {{&(0x7f00000004c0)=@alg, 0x80, &(0x7f0000000880)=[{&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000740)=""/67, 0x43}, {&(0x7f00000007c0)=""/167, 0xa7}], 0x5, &(0x7f0000000900)=""/158, 0x9e}}, {{&(0x7f00000009c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/94, 0x5e}, {&(0x7f0000001ac0)=""/83, 0x53}], 0x3, &(0x7f0000001b80)=""/4, 0x4}, 0x8}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001c40)=""/221, 0xdd}, {&(0x7f0000001d40)=""/195, 0xc3}, {&(0x7f0000001e40)=""/53, 0x35}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/109, 0x6d}], 0x5, &(0x7f0000002f80)=""/96, 0x60}, 0x200}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000003000)=""/196, 0xc4}, {&(0x7f0000003100)=""/26, 0x1a}, {&(0x7f0000003140)=""/6, 0x6}, {&(0x7f0000003180)=""/92, 0x5c}, {&(0x7f0000003200)=""/89, 0x59}], 0x5, &(0x7f0000003300)}, 0x3}, {{&(0x7f0000003340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003640)=[{&(0x7f00000033c0)=""/104, 0x68}, {&(0x7f0000003440)=""/111, 0x6f}, {&(0x7f00000034c0)=""/124, 0x7c}, {&(0x7f0000003540)=""/250, 0xfa}], 0x4, &(0x7f0000003680)=""/119, 0x77}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f0000003700)=""/251, 0xfb}, {&(0x7f0000003800)=""/153, 0x99}, {&(0x7f00000038c0)=""/113, 0x71}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x4, &(0x7f0000004980)=""/92, 0x5c}, 0x7fffffff}, {{&(0x7f0000004a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004a80)=""/90, 0x5a}, {&(0x7f0000004b00)=""/108, 0x6c}], 0x2, &(0x7f0000004bc0)=""/149, 0x95}, 0x3}], 0x8, 0x4eaa8b9c8e019e09, &(0x7f0000004e80)={0x0, 0x989680}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000004fc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100c80}, 0xc, &(0x7f0000004f80)={&(0x7f0000004ec0)={0x9c, r4, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x4c814) 13:37:11 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0]}) 13:37:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6a3f1c6f3a7848d029a45a891b0f018f54f3"], 0x0, 0x12}, 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setparam(r5, &(0x7f0000000140)=0x9) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00001b7000/0x2000)=nil}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x2, 0x800) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xfffffffffffffffd], 0x1f004, 0x200000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) 13:37:11 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/39}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cce8b97"}, 0x0, 0x0, @userptr, 0x4, 0x0, 0x300}) 13:37:11 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x0, 0xd77]}) 13:37:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 169.588790][T10259] FAULT_INJECTION: forcing a failure. [ 169.588790][T10259] name failslab, interval 1, probability 0, space 0, times 0 [ 169.617610][T10259] CPU: 0 PID: 10259 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 169.625532][T10259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.636018][T10259] Call Trace: [ 169.639317][T10259] dump_stack+0x1d8/0x2f8 [ 169.643658][T10259] should_fail+0x555/0x770 [ 169.648078][T10259] __should_failslab+0x11a/0x160 [ 169.653087][T10259] ? __d_alloc+0x2d/0x6e0 [ 169.657431][T10259] should_failslab+0x9/0x20 [ 169.661938][T10259] kmem_cache_alloc+0x56/0x2e0 [ 169.666700][T10259] __d_alloc+0x2d/0x6e0 [ 169.670850][T10259] d_alloc_parallel+0x7f/0x1430 [ 169.675689][T10259] ? memset+0x31/0x40 [ 169.679663][T10259] ? lockdep_init_map+0x2a/0x680 [ 169.680235][T10250] debugfs: Directory '10250-4' with parent 'kvm' already present! [ 169.684691][T10259] __lookup_slow+0xa7/0x380 [ 169.697017][T10259] walk_component+0x2d6/0x7b0 [ 169.701686][T10259] ? inode_permission+0xe3/0x580 [ 169.701696][T10259] link_path_walk+0x75b/0x1410 [ 169.701714][T10259] path_openat+0x139/0x4460 [ 169.701722][T10259] ? __kasan_kmalloc+0x178/0x1b0 [ 169.701731][T10259] ? __kasan_kmalloc+0x11c/0x1b0 [ 169.701737][T10259] ? kasan_slab_alloc+0xf/0x20 [ 169.701745][T10259] ? getname+0x19/0x20 [ 169.701758][T10259] ? do_syscall_64+0xfe/0x140 [ 169.726597][T10259] ? trace_mm_page_alloc+0x17a/0x1f0 [ 169.735390][T10259] ? cache_grow_end+0x143/0x170 [ 169.750147][T10259] ? cache_grow_end+0x143/0x170 [ 169.755030][T10259] ? trace_lock_release+0x135/0x1a0 [ 169.760224][T10259] ? __alloc_fd+0x58f/0x630 [ 169.764809][T10259] do_filp_open+0x192/0x3d0 [ 169.769319][T10259] ? noop_direct_IO+0x20/0x20 [ 169.774207][T10259] do_sys_open+0x29f/0x560 [ 169.778612][T10259] __x64_sys_open+0x87/0x90 [ 169.783156][T10259] do_syscall_64+0xfe/0x140 [ 169.787688][T10259] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.793561][T10259] RIP: 0033:0x413761 [ 169.797439][T10259] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 169.817113][T10259] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 169.825506][T10259] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 13:37:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101000, 0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x4200, 0x113) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="7e8e8ee3a641288bb32ccea52dbe515c440ea064bc"]}) 13:37:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @vbi={0x0, 0x0, 0x31384142}}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1ca) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000180)={0x9, 0x1, 0x1b000000000000, 0xfffffffffffffffb, 'syz0\x00', 0xf8}) [ 169.833474][T10259] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 169.841430][T10259] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 169.849731][T10259] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 169.857685][T10259] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 13:37:12 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @userptr}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000080)) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0x1, 0x3, 0x51, 0x2, 0xccfecf1134754832, 0x1}) getdents64(r3, &(0x7f0000001340)=""/4096, 0x14a6) getdents64(r0, 0x0, 0x0) 13:37:12 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x0, 0xd77]}) [ 169.906166][T10272] vim2m vim2m.0: Fourcc format (0x31384142) invalid. [ 169.950836][T10272] vim2m vim2m.0: Fourcc format (0x31384142) invalid. 13:37:12 executing program 3 (fault-call:2 fault-nth:6): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000080)={{}, {}, 0x0, 0x0, 0x4}) write$sndseq(r1, &(0x7f0000000180)=[{0xe30, 0xfffffffffffff133, 0x8, 0x10000, @tick=0x94, {0xffffffff, 0x8}, {0x2, 0x6a07}, @ext={0x0, &(0x7f0000000140)="461a9d8165df5c43c27ba03287fbfaf835d09e413afa8585e0679d43d5aa1bea76cdd1d64876549e56043ef7da5bf8daac7ade"}}, {0x6, 0xb3, 0x6, 0x41ec, @tick, {0x2e, 0x7}, {0x5, 0x5}, @raw8={"3e70f1cbf9571b5c2fe943b4"}}], 0xfffffffffffffe30) 13:37:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34e7ff00f8ff3400000000080500"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x2000000000006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) timer_settime(0x0, 0x0, &(0x7f00000001c0), 0x0) 13:37:12 executing program 1: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 13:37:12 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x0, 0xd77]}) 13:37:12 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="b1", 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x809) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) pselect6(0xfffffffffffffc4a, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffde}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000100)={'veth1_to_hsr\x00'}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 13:37:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') sync() chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', r2}) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) 13:37:12 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000200)=""/25, 0x19}, {&(0x7f0000004980)=""/162, 0xa2}], 0x2}}], 0x500, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x4, "0f7b4b8b"}, 0x2, 0x9acf01dbe9f0d8f3, @fd, 0x4}) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000040)=0xdc2d, 0x2) [ 170.434764][T10303] FAULT_INJECTION: forcing a failure. [ 170.434764][T10303] name failslab, interval 1, probability 0, space 0, times 0 [ 170.474221][T10307] FAULT_INJECTION: forcing a failure. [ 170.474221][T10307] name failslab, interval 1, probability 0, space 0, times 0 [ 170.486849][T10307] CPU: 1 PID: 10307 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 170.486855][T10307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.486859][T10307] Call Trace: [ 170.486875][T10307] dump_stack+0x1d8/0x2f8 [ 170.486891][T10307] should_fail+0x555/0x770 [ 170.508230][T10307] __should_failslab+0x11a/0x160 [ 170.521874][T10307] ? __napi_alloc_skb+0x114/0x540 [ 170.526894][T10307] should_failslab+0x9/0x20 [ 170.531388][T10307] kmem_cache_alloc+0x56/0x2e0 [ 170.536137][T10307] __napi_alloc_skb+0x114/0x540 [ 170.540971][T10307] napi_get_frags+0x62/0x120 [ 170.545542][T10307] tun_get_user+0xa96/0x38a0 [ 170.550114][T10307] ? tun_do_read+0x14c1/0x1530 [ 170.554869][T10307] ? rcu_lock_release+0x26/0x30 [ 170.559713][T10307] tun_chr_write_iter+0xac/0x130 [ 170.564632][T10307] do_iter_readv_writev+0x651/0x8e0 [ 170.569812][T10307] do_iter_write+0x180/0x590 [ 170.575150][T10307] ? import_iovec+0x122/0x2b0 [ 170.579811][T10307] do_writev+0x239/0x490 [ 170.584042][T10307] ? prepare_exit_to_usermode+0x1f7/0x580 [ 170.589741][T10307] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 170.595438][T10307] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 170.600892][T10307] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 170.606795][T10307] ? do_syscall_64+0x1d/0x140 [ 170.611456][T10307] __x64_sys_writev+0x7d/0x90 [ 170.616140][T10307] do_syscall_64+0xfe/0x140 [ 170.620648][T10307] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.626521][T10307] RIP: 0033:0x459731 [ 170.630399][T10307] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 170.650336][T10307] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 170.658726][T10307] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 170.666681][T10307] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 170.674630][T10307] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 170.682580][T10307] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 170.690532][T10307] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 [ 170.698517][T10303] CPU: 0 PID: 10303 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 170.706570][T10303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.716612][T10303] Call Trace: [ 170.720675][T10303] dump_stack+0x1d8/0x2f8 [ 170.724998][T10303] should_fail+0x555/0x770 [ 170.729409][T10303] __should_failslab+0x11a/0x160 [ 170.734338][T10303] ? security_inode_alloc+0x36/0x1e0 [ 170.739612][T10303] should_failslab+0x9/0x20 [ 170.744106][T10303] kmem_cache_alloc+0x56/0x2e0 [ 170.748862][T10303] ? proc_alloc_inode+0x1f/0xe0 [ 170.753703][T10303] security_inode_alloc+0x36/0x1e0 [ 170.758803][T10303] inode_init_always+0x3b5/0x8d0 [ 170.763732][T10303] ? init_once+0x20/0x20 [ 170.767966][T10303] new_inode_pseudo+0x7f/0x240 [ 170.772719][T10303] new_inode+0x28/0x1c0 [ 170.776863][T10303] proc_pid_make_inode+0x27/0x1d0 13:37:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x20000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x108, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x180000000}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40880}, 0x6008081) sync_file_range(r0, 0xfffffffffffffffe, 0x0, 0x0) [ 170.781876][T10303] proc_pident_instantiate+0x78/0x2f0 [ 170.787234][T10303] ? rcu_lock_release+0x26/0x30 [ 170.792072][T10303] proc_tgid_base_lookup+0x1b1/0x210 [ 170.797352][T10303] __lookup_slow+0x285/0x380 [ 170.801937][T10303] walk_component+0x2d6/0x7b0 [ 170.806611][T10303] ? inode_permission+0xe3/0x580 [ 170.811538][T10303] link_path_walk+0x75b/0x1410 [ 170.816301][T10303] path_openat+0x139/0x4460 [ 170.820813][T10303] ? __kasan_kmalloc+0x178/0x1b0 [ 170.825741][T10303] ? __kasan_kmalloc+0x11c/0x1b0 [ 170.830696][T10303] ? kasan_slab_alloc+0xf/0x20 [ 170.835449][T10303] ? getname+0x19/0x20 [ 170.839505][T10303] ? do_syscall_64+0xfe/0x140 [ 170.844170][T10303] ? rcu_lock_release+0x9/0x30 [ 170.848927][T10303] ? trace_lock_release+0x135/0x1a0 [ 170.854108][T10303] ? rcu_lock_release+0x9/0x30 [ 170.858852][T10303] ? trace_lock_release+0x135/0x1a0 [ 170.864025][T10303] ? __alloc_fd+0x58f/0x630 [ 170.868505][T10303] do_filp_open+0x192/0x3d0 [ 170.872986][T10303] ? noop_direct_IO+0x20/0x20 [ 170.877639][T10303] do_sys_open+0x29f/0x560 [ 170.882028][T10303] __x64_sys_open+0x87/0x90 [ 170.886503][T10303] do_syscall_64+0xfe/0x140 [ 170.890983][T10303] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.896845][T10303] RIP: 0033:0x413761 [ 170.900710][T10303] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 170.920296][T10303] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 170.928680][T10303] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 170.936622][T10303] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 170.944562][T10303] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 170.952517][T10303] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 170.960589][T10303] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 13:37:13 executing program 4 (fault-call:2 fault-nth:1): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 171.087400][T10334] FAULT_INJECTION: forcing a failure. [ 171.087400][T10334] name failslab, interval 1, probability 0, space 0, times 0 [ 171.100069][T10334] CPU: 1 PID: 10334 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 171.107948][T10334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.117991][T10334] Call Trace: [ 171.121278][T10334] dump_stack+0x1d8/0x2f8 [ 171.125614][T10334] should_fail+0x555/0x770 [ 171.130033][T10334] __should_failslab+0x11a/0x160 [ 171.134968][T10334] ? skb_clone+0x1cc/0x380 [ 171.139382][T10334] should_failslab+0x9/0x20 [ 171.143877][T10334] kmem_cache_alloc+0x56/0x2e0 [ 171.148636][T10334] skb_clone+0x1cc/0x380 [ 171.152874][T10334] packet_rcv_spkt+0x12b/0x4e0 [ 171.157645][T10334] ? packet_rcv+0x13c0/0x13c0 [ 171.162316][T10334] __netif_receive_skb_core+0x25c2/0x3470 [ 171.168032][T10334] __netif_receive_skb+0xc5/0x370 [ 171.173047][T10334] netif_receive_skb_internal+0x213/0x2d0 [ 171.178760][T10334] napi_gro_frags+0x862/0x1910 13:37:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) [ 171.183695][T10334] tun_get_user+0x219d/0x38a0 [ 171.188371][T10334] ? rcu_lock_release+0x26/0x30 [ 171.193208][T10334] tun_chr_write_iter+0xac/0x130 [ 171.198127][T10334] do_iter_readv_writev+0x651/0x8e0 [ 171.203307][T10334] do_iter_write+0x180/0x590 [ 171.207875][T10334] ? import_iovec+0x122/0x2b0 [ 171.212528][T10334] do_writev+0x239/0x490 [ 171.216747][T10334] ? prepare_exit_to_usermode+0x1f7/0x580 [ 171.222440][T10334] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 171.228129][T10334] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 171.233557][T10334] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 171.239244][T10334] ? do_syscall_64+0x1d/0x140 [ 171.243892][T10334] __x64_sys_writev+0x7d/0x90 [ 171.248538][T10334] do_syscall_64+0xfe/0x140 [ 171.253014][T10334] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.258932][T10334] RIP: 0033:0x459731 [ 171.262802][T10334] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 13:37:13 executing program 3 (fault-call:2 fault-nth:7): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000000)=0x7, 0x4) close(r1) 13:37:13 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)=""/91, 0x5b}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={0x0, &(0x7f0000001c40)=""/253, 0x0, 0xfd}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x17, 0x9, &(0x7f0000000a40)=ANY=[@ANYBLOB="ff795000fcffffff850000002c00000018000000fbffffff00000000ff7f000013a7f4ff0000000085000000620000009500000000000000181b0000", @ANYRES32, @ANYBLOB="94edff0007000000"], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x7c, &(0x7f0000000b00)=""/124, 0x0, 0x2, [], r1, 0xf, r2, 0x8, &(0x7f0000001d80)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001dc0)={0x0, 0x4}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7d5a05bd, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000040)=0x2) 13:37:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@setneightbl={0x60, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x0, 0x1, '\x00'}, @NDTA_THRESH2={0x8}, @NDTA_THRESH2={0x8}, @NDTA_THRESH3={0xffffffffffffffb2}, @NDTA_THRESH3, @NDTA_PARMS={0x10, 0x6, [@NDTPA_LOCKTIME={0xc}]}, @NDTA_THRESH1={0x8}, @NDTA_GC_INTERVAL={0xc}]}, 0x60}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) r3 = socket$inet6(0xa, 0x10000000001, 0x8010000000000084) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000240)={@loopback, 0x3c, r4}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r5 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r5, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r5, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@mcast1, 0x4e20, 0x1f, 0x4e23, 0x34c0, 0x2, 0x20, 0x110, 0x0, r4, r6}, {0x401, 0x3, 0x7, 0x20, 0x8, 0x5, 0x0, 0x2}, {0x2, 0x3, 0x3ff, 0xe2}, 0x6, 0x0, 0x1, 0x0, 0x6, 0x1}, {{@in=@broadcast, 0x4d3, 0x32}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x3, 0x3, 0x92e, 0x4, 0x3, 0x3}}, 0xe8) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getresuid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) sendmsg$nl_route(r1, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)=@ipmr_delroute={0xb4, 0x19, 0x4, 0x70bd2b, 0x25dfdbfe, {0x80, 0x20, 0x14, 0x6, 0x7e, 0x2, 0x7f, 0x9, 0x100}, [@RTA_METRICS={0x6c, 0x8, "11eca64ef6a3c8ca2830b436d9e8f4658058b1539b51de1f6dfd0ae1536e03634122157a1e019af9854d89e01b12594e7543a3ef4bf802d5a6758a59143636081484a02d29871e5119834e1227e31bebac2a53870ffdcafbb07d3210837d726d7a6471939c1ffc"}, @RTA_IIF={0x8, 0x1, r2}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x84, @uid=r7}}, @RTA_SRC={0x8, 0x2, @multicast2}, @RTA_UID={0x8, 0x19, r8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x11}, 0x2006002) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@setneightbl={0x60, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x0, 0x1, '\x00'}, @NDTA_THRESH2={0x8}, @NDTA_THRESH2={0x8}, @NDTA_THRESH3={0xffffffffffffffb2}, @NDTA_THRESH3, @NDTA_PARMS={0x10, 0x6, [@NDTPA_LOCKTIME={0xc}]}, @NDTA_THRESH1={0x8}, @NDTA_GC_INTERVAL={0xc}]}, 0x60}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, 0x0, 0xfffffffffffffe45) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 171.282377][T10334] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 171.290755][T10334] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 171.298699][T10334] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 171.306641][T10334] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 171.314585][T10334] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 171.322526][T10334] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 13:37:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x100, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x20008864) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) 13:37:13 executing program 4 (fault-call:2 fault-nth:2): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 171.363117][T10341] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.442983][T10354] FAULT_INJECTION: forcing a failure. [ 171.442983][T10354] name failslab, interval 1, probability 0, space 0, times 0 [ 171.455657][T10354] CPU: 0 PID: 10354 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 171.463535][T10354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.473584][T10354] Call Trace: [ 171.476861][T10354] dump_stack+0x1d8/0x2f8 [ 171.481187][T10354] should_fail+0x555/0x770 [ 171.485602][T10354] __should_failslab+0x11a/0x160 [ 171.490538][T10354] ? __nf_conntrack_alloc+0xbf/0x3d0 [ 171.495820][T10354] should_failslab+0x9/0x20 [ 171.500317][T10354] kmem_cache_alloc+0x56/0x2e0 [ 171.505081][T10354] __nf_conntrack_alloc+0xbf/0x3d0 [ 171.510182][T10354] init_conntrack+0x3ae/0x1420 [ 171.514937][T10354] nf_conntrack_in+0x62e/0x11ad [ 171.519786][T10354] ipv4_conntrack_in+0x1d/0x30 [ 171.524544][T10354] ? rcu_lock_release+0x30/0x30 [ 171.529379][T10354] nf_hook_slow+0xc8/0x210 [ 171.533790][T10354] nf_hook+0x20b/0x2e0 [ 171.537852][T10354] ? ip_rcv_core+0xb10/0xb10 [ 171.538505][T10357] FAULT_INJECTION: forcing a failure. [ 171.538505][T10357] name failslab, interval 1, probability 0, space 0, times 0 [ 171.542432][T10354] ? ip_rcv_core+0xb10/0xb10 [ 171.542441][T10354] ip_rcv+0x71/0x2f0 [ 171.542454][T10354] ? ip_local_deliver_finish+0x310/0x310 [ 171.569063][T10354] __netif_receive_skb+0x136/0x370 [ 171.574166][T10354] netif_receive_skb_internal+0x213/0x2d0 [ 171.579877][T10354] napi_gro_frags+0x862/0x1910 [ 171.584637][T10354] tun_get_user+0x219d/0x38a0 [ 171.589320][T10354] ? rcu_lock_release+0x26/0x30 [ 171.594164][T10354] tun_chr_write_iter+0xac/0x130 [ 171.599096][T10354] do_iter_readv_writev+0x651/0x8e0 [ 171.604291][T10354] do_iter_write+0x180/0x590 [ 171.608875][T10354] ? import_iovec+0x122/0x2b0 [ 171.613544][T10354] do_writev+0x239/0x490 [ 171.617779][T10354] ? prepare_exit_to_usermode+0x1f7/0x580 [ 171.623482][T10354] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 171.629190][T10354] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 171.634639][T10354] ? trace_irq_disable_rcuidle+0x23/0x1e0 13:37:13 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) [ 171.640352][T10354] ? do_syscall_64+0x1d/0x140 [ 171.645015][T10354] __x64_sys_writev+0x7d/0x90 [ 171.649679][T10354] do_syscall_64+0xfe/0x140 [ 171.654166][T10354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.660038][T10354] RIP: 0033:0x459731 [ 171.663913][T10354] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 171.683496][T10354] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 171.691892][T10354] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 171.699844][T10354] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 171.707793][T10354] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 171.715741][T10354] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 171.723693][T10354] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 [ 171.731656][T10357] CPU: 1 PID: 10357 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 171.739542][T10357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.749576][T10357] Call Trace: [ 171.752838][T10357] dump_stack+0x1d8/0x2f8 [ 171.757136][T10357] should_fail+0x555/0x770 [ 171.761522][T10357] __should_failslab+0x11a/0x160 [ 171.766426][T10357] ? security_inode_alloc+0x36/0x1e0 [ 171.771680][T10357] should_failslab+0x9/0x20 [ 171.776195][T10357] kmem_cache_alloc+0x56/0x2e0 [ 171.780928][T10357] ? proc_alloc_inode+0x1f/0xe0 [ 171.785753][T10357] security_inode_alloc+0x36/0x1e0 [ 171.790838][T10357] inode_init_always+0x3b5/0x8d0 [ 171.795743][T10357] ? init_once+0x20/0x20 [ 171.799954][T10357] new_inode_pseudo+0x7f/0x240 [ 171.804686][T10357] new_inode+0x28/0x1c0 [ 171.808812][T10357] proc_pid_make_inode+0x27/0x1d0 [ 171.813805][T10357] proc_pident_instantiate+0x78/0x2f0 [ 171.819144][T10357] ? rcu_lock_release+0x26/0x30 [ 171.823961][T10357] proc_tgid_base_lookup+0x1b1/0x210 [ 171.829214][T10357] __lookup_slow+0x285/0x380 [ 171.833780][T10357] walk_component+0x2d6/0x7b0 [ 171.838427][T10357] ? inode_permission+0xe3/0x580 [ 171.843369][T10357] link_path_walk+0x75b/0x1410 [ 171.848134][T10357] path_openat+0x139/0x4460 [ 171.852605][T10357] ? __kasan_kmalloc+0x178/0x1b0 [ 171.857512][T10357] ? __kasan_kmalloc+0x11c/0x1b0 [ 171.862433][T10357] ? kasan_slab_alloc+0xf/0x20 [ 171.867164][T10357] ? getname+0x19/0x20 [ 171.871203][T10357] ? do_syscall_64+0xfe/0x140 [ 171.875847][T10357] ? trace_mm_page_alloc+0x17a/0x1f0 [ 171.881146][T10357] ? cache_grow_end+0x143/0x170 [ 171.885969][T10357] ? cache_grow_end+0x143/0x170 [ 171.890811][T10357] ? trace_lock_release+0x135/0x1a0 [ 171.896012][T10357] ? __alloc_fd+0x58f/0x630 [ 171.900497][T10357] do_filp_open+0x192/0x3d0 [ 171.905006][T10357] ? noop_direct_IO+0x20/0x20 [ 171.909671][T10357] do_sys_open+0x29f/0x560 [ 171.909682][T10357] __x64_sys_open+0x87/0x90 [ 171.909692][T10357] do_syscall_64+0xfe/0x140 [ 171.909710][T10357] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.919219][ T3024] libceph: connect (1)[d::]:6789 error -101 [ 171.923053][T10357] RIP: 0033:0x413761 [ 171.923063][T10357] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 171.923068][T10357] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 171.929216][ T3024] libceph: mon0 (1)[d::]:6789 connect error [ 171.934806][T10357] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 171.934811][T10357] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 13:37:14 executing program 4 (fault-call:2 fault-nth:3): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 171.934817][T10357] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 171.934822][T10357] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 171.934830][T10357] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 13:37:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETX(r0, 0x5432, 0x0) [ 172.038422][T10360] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 13:37:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r2, r1) [ 172.080145][T10367] FAULT_INJECTION: forcing a failure. [ 172.080145][T10367] name failslab, interval 1, probability 0, space 0, times 0 [ 172.092776][T10367] CPU: 0 PID: 10367 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 172.100648][T10367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.110685][T10367] Call Trace: [ 172.113965][T10367] dump_stack+0x1d8/0x2f8 [ 172.118283][T10367] should_fail+0x555/0x770 [ 172.122697][T10367] __should_failslab+0x11a/0x160 13:37:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) fdatasync(r0) [ 172.127634][T10367] ? nf_ct_ext_add+0x35a/0x540 [ 172.132390][T10367] should_failslab+0x9/0x20 [ 172.136885][T10367] __kmalloc_track_caller+0x79/0x340 [ 172.142158][T10367] __krealloc+0x89/0xb0 [ 172.146307][T10367] nf_ct_ext_add+0x35a/0x540 [ 172.150888][T10367] init_conntrack+0x6ce/0x1420 [ 172.155644][T10367] nf_conntrack_in+0x62e/0x11ad [ 172.160490][T10367] ipv4_conntrack_in+0x1d/0x30 [ 172.165244][T10367] ? rcu_lock_release+0x30/0x30 [ 172.170077][T10367] nf_hook_slow+0xc8/0x210 [ 172.174480][T10367] nf_hook+0x20b/0x2e0 13:37:14 executing program 3 (fault-call:2 fault-nth:8): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 172.178537][T10367] ? ip_rcv_core+0xb10/0xb10 [ 172.183112][T10367] ? ip_rcv_core+0xb10/0xb10 [ 172.187687][T10367] ip_rcv+0x71/0x2f0 [ 172.191567][T10367] ? ip_local_deliver_finish+0x310/0x310 [ 172.197191][T10367] __netif_receive_skb+0x136/0x370 [ 172.202301][T10367] netif_receive_skb_internal+0x213/0x2d0 [ 172.208011][T10367] napi_gro_frags+0x862/0x1910 [ 172.212773][T10367] tun_get_user+0x219d/0x38a0 [ 172.217453][T10367] ? rcu_lock_release+0x26/0x30 [ 172.222296][T10367] tun_chr_write_iter+0xac/0x130 [ 172.227220][T10367] do_iter_readv_writev+0x651/0x8e0 [ 172.232407][T10367] do_iter_write+0x180/0x590 [ 172.236987][T10367] ? import_iovec+0x122/0x2b0 [ 172.241650][T10367] do_writev+0x239/0x490 [ 172.245881][T10367] ? prepare_exit_to_usermode+0x1f7/0x580 [ 172.251586][T10367] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 172.257292][T10367] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 172.262735][T10367] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 172.268439][T10367] ? do_syscall_64+0x1d/0x140 [ 172.273106][T10367] __x64_sys_writev+0x7d/0x90 [ 172.277591][ C1] net_ratelimit: 4 callbacks suppressed [ 172.277597][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 172.277778][T10367] do_syscall_64+0xfe/0x140 [ 172.283319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 172.288986][T10367] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.288994][T10367] RIP: 0033:0x459731 [ 172.289003][T10367] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 172.289008][T10367] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 172.289019][T10367] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 172.344857][T10367] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 172.352822][T10367] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 172.360788][T10367] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 172.368752][T10367] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 13:37:14 executing program 4 (fault-call:2 fault-nth:4): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130009006900000000000000ab008048060000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) [ 172.495790][T10386] FAULT_INJECTION: forcing a failure. [ 172.495790][T10386] name failslab, interval 1, probability 0, space 0, times 0 [ 172.539192][T10390] FAULT_INJECTION: forcing a failure. [ 172.539192][T10390] name failslab, interval 1, probability 0, space 0, times 0 [ 172.540610][T10386] CPU: 0 PID: 10386 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 172.559663][T10386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.569695][T10386] Call Trace: [ 172.572965][T10386] dump_stack+0x1d8/0x2f8 [ 172.577276][T10386] should_fail+0x555/0x770 [ 172.581677][T10386] __should_failslab+0x11a/0x160 [ 172.586594][T10386] ? __d_alloc+0x2d/0x6e0 [ 172.590904][T10386] should_failslab+0x9/0x20 [ 172.595382][T10386] kmem_cache_alloc+0x56/0x2e0 [ 172.600125][T10386] ? rcu_lock_release+0x9/0x30 [ 172.604868][T10386] __d_alloc+0x2d/0x6e0 [ 172.609003][T10386] d_alloc_parallel+0x7f/0x1430 [ 172.613832][T10386] ? rcu_lock_release+0x26/0x30 [ 172.618660][T10386] ? __d_lookup+0x64f/0x6f0 [ 172.623141][T10386] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 172.628754][T10386] ? d_lookup+0x2a/0x60 [ 172.632886][T10386] path_openat+0xbf3/0x4460 [ 172.637372][T10386] ? cache_grow_end+0x143/0x170 [ 172.642209][T10386] do_filp_open+0x192/0x3d0 [ 172.646693][T10386] ? noop_direct_IO+0x20/0x20 [ 172.651351][T10386] do_sys_open+0x29f/0x560 [ 172.655749][T10386] __x64_sys_open+0x87/0x90 [ 172.660230][T10386] do_syscall_64+0xfe/0x140 [ 172.664718][T10386] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.670584][T10386] RIP: 0033:0x413761 [ 172.674454][T10386] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 172.694035][T10386] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 172.702422][T10386] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 172.710389][T10386] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 172.718339][T10386] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 172.726288][T10386] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 172.734248][T10386] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 172.742210][T10390] CPU: 1 PID: 10390 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 172.750099][T10390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.760147][T10390] Call Trace: [ 172.763422][T10390] dump_stack+0x1d8/0x2f8 [ 172.767747][T10390] should_fail+0x555/0x770 [ 172.772161][T10390] __should_failslab+0x11a/0x160 [ 172.777086][T10390] ? dst_alloc+0x173/0x580 [ 172.781493][T10390] should_failslab+0x9/0x20 [ 172.785988][T10390] kmem_cache_alloc+0x56/0x2e0 [ 172.790741][T10390] dst_alloc+0x173/0x580 [ 172.794973][T10390] ip_route_input_rcu+0x2377/0x4b60 [ 172.800165][T10390] ? lock_acquire+0x158/0x250 [ 172.804831][T10390] ip_route_input_noref+0xc0/0x160 [ 172.809937][T10390] ip_rcv_finish_core+0x2f1/0x16e0 [ 172.815037][T10390] ? nf_hook+0x28b/0x2e0 [ 172.819270][T10390] ip_rcv+0x1cf/0x2f0 [ 172.823239][T10390] ? ip_local_deliver_finish+0x310/0x310 [ 172.828858][T10390] __netif_receive_skb+0x136/0x370 [ 172.833962][T10390] netif_receive_skb_internal+0x213/0x2d0 [ 172.839660][T10390] napi_gro_frags+0x862/0x1910 [ 172.839677][T10390] tun_get_user+0x219d/0x38a0 [ 172.839695][T10390] ? rcu_lock_release+0x26/0x30 [ 172.853912][T10390] tun_chr_write_iter+0xac/0x130 [ 172.858843][T10390] do_iter_readv_writev+0x651/0x8e0 [ 172.864042][T10390] do_iter_write+0x180/0x590 [ 172.868623][T10390] ? import_iovec+0x122/0x2b0 [ 172.873287][T10390] do_writev+0x239/0x490 [ 172.877519][T10390] ? __kasan_check_write+0x14/0x20 [ 172.882624][T10390] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 172.888068][T10390] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 172.893767][T10390] ? do_syscall_64+0x1d/0x140 [ 172.898426][T10390] __x64_sys_writev+0x7d/0x90 [ 172.903086][T10390] do_syscall_64+0xfe/0x140 [ 172.907582][T10390] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.913458][T10390] RIP: 0033:0x459731 [ 172.917334][T10390] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 13:37:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x434, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404}]}}]}, 0x434}}, 0x0) 13:37:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000740)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 172.936920][T10390] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 172.945312][T10390] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 172.953265][T10390] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 172.961222][T10390] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 172.969175][T10390] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 172.977126][T10390] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 13:37:15 executing program 4 (fault-call:2 fault-nth:5): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:37:15 executing program 2: ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000740)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget(0x1, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000000)=""/27) 13:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000000)=0x6, 0x2) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) [ 173.241255][T10412] FAULT_INJECTION: forcing a failure. [ 173.241255][T10412] name failslab, interval 1, probability 0, space 0, times 0 [ 173.253911][T10412] CPU: 0 PID: 10412 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 173.261783][T10412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.261787][T10412] Call Trace: [ 173.261804][T10412] dump_stack+0x1d8/0x2f8 [ 173.261817][T10412] should_fail+0x555/0x770 [ 173.261831][T10412] __should_failslab+0x11a/0x160 13:37:15 executing program 3 (fault-call:2 fault-nth:9): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 173.288774][T10412] should_failslab+0x9/0x20 [ 173.293277][T10412] kmem_cache_alloc_trace+0x5d/0x2f0 [ 173.298554][T10412] ? ip_setup_cork+0x144/0x800 [ 173.303298][T10412] ? rcu_lock_release+0xd/0x30 [ 173.308052][T10412] ip_setup_cork+0x144/0x800 [ 173.312625][T10412] ? rcu_lock_release+0x30/0x30 [ 173.317465][T10412] ip_append_data+0x13c/0x190 [ 173.322130][T10412] ? rcu_lock_release+0x30/0x30 [ 173.326969][T10412] icmp_push_reply+0x100/0x400 [ 173.331730][T10412] __icmp_send+0x23a8/0x2660 [ 173.336337][T10412] ip_options_compile+0x85/0xd0 [ 173.341177][T10412] ip_rcv_finish_core+0x981/0x16e0 [ 173.346273][T10412] ? nf_hook+0x28b/0x2e0 [ 173.350512][T10412] ip_rcv+0x1cf/0x2f0 [ 173.354485][T10412] ? ip_local_deliver_finish+0x310/0x310 [ 173.360102][T10412] __netif_receive_skb+0x136/0x370 [ 173.365202][T10412] netif_receive_skb_internal+0x213/0x2d0 [ 173.370914][T10412] napi_gro_frags+0x862/0x1910 [ 173.375672][T10412] tun_get_user+0x219d/0x38a0 [ 173.380348][T10412] ? rcu_lock_release+0x26/0x30 [ 173.385187][T10412] tun_chr_write_iter+0xac/0x130 [ 173.390116][T10412] do_iter_readv_writev+0x651/0x8e0 [ 173.395302][T10412] do_iter_write+0x180/0x590 [ 173.399886][T10412] ? import_iovec+0x122/0x2b0 [ 173.404548][T10412] do_writev+0x239/0x490 [ 173.408782][T10412] ? prepare_exit_to_usermode+0x1f7/0x580 [ 173.409570][T10418] FAULT_INJECTION: forcing a failure. [ 173.409570][T10418] name failslab, interval 1, probability 0, space 0, times 0 [ 173.414493][T10412] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 173.414504][T10412] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 173.414510][T10412] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 173.414522][T10412] ? do_syscall_64+0x1d/0x140 [ 173.432779][T10412] __x64_sys_writev+0x7d/0x90 [ 173.432793][T10412] do_syscall_64+0xfe/0x140 [ 173.457702][T10412] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.457711][T10412] RIP: 0033:0x459731 [ 173.457720][T10412] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 173.457725][T10412] RSP: 002b:00007fa53ba5bba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 173.457733][T10412] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 173.457742][T10412] RDX: 0000000000000003 RSI: 00007fa53ba5bc00 RDI: 00000000000000f0 [ 173.477609][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 173.487051][T10412] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 173.487057][T10412] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba5c6d4 [ 173.487062][T10412] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000003 [ 173.563990][T10418] CPU: 0 PID: 10418 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 173.571890][T10418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.582021][T10418] Call Trace: [ 173.585301][T10418] dump_stack+0x1d8/0x2f8 [ 173.589624][T10418] should_fail+0x555/0x770 [ 173.594035][T10418] __should_failslab+0x11a/0x160 [ 173.599058][T10418] ? __d_alloc+0x2d/0x6e0 [ 173.603377][T10418] should_failslab+0x9/0x20 [ 173.607866][T10418] kmem_cache_alloc+0x56/0x2e0 [ 173.612617][T10418] ? rcu_lock_release+0x9/0x30 [ 173.617368][T10418] __d_alloc+0x2d/0x6e0 [ 173.621512][T10418] d_alloc_parallel+0x7f/0x1430 [ 173.626346][T10418] ? rcu_lock_release+0x26/0x30 [ 173.631186][T10418] ? __d_lookup+0x64f/0x6f0 [ 173.635675][T10418] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 173.641295][T10418] ? d_lookup+0x2a/0x60 [ 173.645435][T10418] path_openat+0xbf3/0x4460 [ 173.649935][T10418] ? cache_grow_end+0x143/0x170 [ 173.654780][T10418] do_filp_open+0x192/0x3d0 [ 173.659284][T10418] ? noop_direct_IO+0x20/0x20 [ 173.663958][T10418] do_sys_open+0x29f/0x560 [ 173.668373][T10418] __x64_sys_open+0x87/0x90 [ 173.672863][T10418] do_syscall_64+0xfe/0x140 [ 173.677352][T10418] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.683225][T10418] RIP: 0033:0x413761 [ 173.683234][T10418] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 173.683243][T10418] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 173.706708][T10418] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 173.706713][T10418] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 173.706718][T10418] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 173.706723][T10418] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 173.706728][T10418] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 174.188282][ T29] device bridge_slave_1 left promiscuous mode [ 174.194422][ T29] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.248089][ T29] device bridge_slave_0 left promiscuous mode [ 174.254203][ T29] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.897813][ T29] device hsr_slave_0 left promiscuous mode [ 174.937619][ T29] device hsr_slave_1 left promiscuous mode [ 174.991962][ T29] team0 (unregistering): Port device team_slave_1 removed [ 175.001170][ T29] team0 (unregistering): Port device team_slave_0 removed [ 175.011217][ T29] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 175.070340][ T29] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 175.152253][ T29] bond0 (unregistering): Released all slaves [ 175.222324][T10424] IPVS: ftp: loaded support on port[0] = 21 [ 175.259072][T10424] chnl_net:caif_netlink_parms(): no params data found [ 175.280111][T10424] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.287163][T10424] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.294913][T10424] device bridge_slave_0 entered promiscuous mode [ 175.302035][T10424] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.309117][T10424] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.316593][T10424] device bridge_slave_1 entered promiscuous mode [ 175.329592][T10424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.341414][T10424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.355012][T10424] team0: Port device team_slave_0 added [ 175.361895][T10424] team0: Port device team_slave_1 added [ 175.419487][T10424] device hsr_slave_0 entered promiscuous mode [ 175.479016][T10424] device hsr_slave_1 entered promiscuous mode [ 175.517792][T10424] debugfs: Directory 'hsr0' with parent '/' already present! [ 175.565357][T10424] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.572434][T10424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.579733][T10424] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.586768][T10424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.621229][T10424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.634759][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.643423][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.653356][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.663718][T10424] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.676145][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.684801][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.691860][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.710769][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.721465][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.728518][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.737053][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.753694][T10424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.766673][T10424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.781206][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.789747][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.800529][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.809753][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.825085][T10424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.833226][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:37:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000007b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fchown(r0, 0x0, 0x0) 13:37:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r3, 0x100, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x20008864) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000140), 0xffffff35) 13:37:18 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xb778) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r3 = accept(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000e, 0x0) 13:37:18 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)='./file1\x00') r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f00000000c0)) 13:37:18 executing program 4 (fault-call:2 fault-nth:6): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:18 executing program 3 (fault-call:2 fault-nth:10): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 175.957689][T10442] FAULT_INJECTION: forcing a failure. [ 175.957689][T10442] name failslab, interval 1, probability 0, space 0, times 0 [ 175.970333][T10442] CPU: 0 PID: 10442 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 175.978215][T10442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.988256][T10442] Call Trace: [ 175.991525][T10442] dump_stack+0x1d8/0x2f8 [ 175.995833][T10442] should_fail+0x555/0x770 [ 176.000229][T10442] __should_failslab+0x11a/0x160 [ 176.005142][T10442] should_failslab+0x9/0x20 [ 176.009619][T10442] kmem_cache_alloc_trace+0x5d/0x2f0 [ 176.014891][T10442] ? ip_setup_cork+0x144/0x800 [ 176.019626][T10442] ? rcu_lock_release+0xd/0x30 [ 176.024363][T10442] ip_setup_cork+0x144/0x800 [ 176.028927][T10442] ? rcu_lock_release+0x30/0x30 [ 176.033746][T10442] ip_append_data+0x13c/0x190 [ 176.038391][T10442] ? rcu_lock_release+0x30/0x30 [ 176.043212][T10442] icmp_push_reply+0x100/0x400 [ 176.047950][T10442] __icmp_send+0x23a8/0x2660 [ 176.052529][T10442] ip_options_compile+0x85/0xd0 [ 176.057352][T10442] ip_rcv_finish_core+0x981/0x16e0 [ 176.062436][T10442] ? nf_hook+0x28b/0x2e0 [ 176.066652][T10442] ip_rcv+0x1cf/0x2f0 [ 176.070604][T10442] ? ip_local_deliver_finish+0x310/0x310 [ 176.076209][T10442] __netif_receive_skb+0x136/0x370 [ 176.081296][T10442] netif_receive_skb_internal+0x213/0x2d0 [ 176.086988][T10442] napi_gro_frags+0x862/0x1910 [ 176.091727][T10442] tun_get_user+0x219d/0x38a0 [ 176.096382][T10442] ? rcu_lock_release+0x26/0x30 [ 176.101204][T10442] tun_chr_write_iter+0xac/0x130 [ 176.106115][T10442] do_iter_readv_writev+0x651/0x8e0 [ 176.111286][T10442] do_iter_write+0x180/0x590 [ 176.115865][T10442] ? import_iovec+0x122/0x2b0 [ 176.120525][T10442] do_writev+0x239/0x490 [ 176.124757][T10442] ? prepare_exit_to_usermode+0x1f7/0x580 [ 176.130452][T10442] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 176.136141][T10442] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 176.141572][T10442] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 176.147261][T10442] ? do_syscall_64+0x1d/0x140 [ 176.151911][T10442] __x64_sys_writev+0x7d/0x90 [ 176.156572][T10442] do_syscall_64+0xfe/0x140 [ 176.161052][T10442] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.166917][T10442] RIP: 0033:0x459731 [ 176.170787][T10442] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 176.190362][T10442] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 176.198747][T10442] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 176.206697][T10442] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 176.214657][T10442] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 176.222601][T10442] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 176.230547][T10442] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 [ 176.239787][T10447] FAULT_INJECTION: forcing a failure. [ 176.239787][T10447] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 176.252989][T10447] CPU: 1 PID: 10447 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 176.260864][T10447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.270908][T10447] Call Trace: [ 176.274196][T10447] dump_stack+0x1d8/0x2f8 [ 176.278519][T10447] should_fail+0x555/0x770 [ 176.282938][T10447] should_fail_alloc_page+0x55/0x60 [ 176.288131][T10447] prepare_alloc_pages+0x283/0x470 [ 176.293242][T10447] __alloc_pages_nodemask+0xb2/0x5d0 [ 176.298646][T10447] kmem_getpages+0x56/0xa20 [ 176.303143][T10447] cache_grow_begin+0x7e/0x2c0 [ 176.307893][T10447] cache_alloc_refill+0x311/0x3f0 [ 176.312907][T10447] ? check_preemption_disabled+0xb7/0x2a0 [ 176.318630][T10447] kmem_cache_alloc+0x2b9/0x2e0 [ 176.323473][T10447] ? proc_alloc_inode+0x1f/0xe0 [ 176.328316][T10447] ? init_once+0x20/0x20 [ 176.332548][T10447] proc_alloc_inode+0x1f/0xe0 [ 176.337212][T10447] ? init_once+0x20/0x20 [ 176.341439][T10447] new_inode_pseudo+0x68/0x240 [ 176.346186][T10447] new_inode+0x28/0x1c0 [ 176.350329][T10447] proc_pid_make_inode+0x27/0x1d0 [ 176.355345][T10447] proc_fd_instantiate+0x56/0x2b0 [ 176.360356][T10447] ? tid_fd_mode+0x2b4/0x320 [ 176.364944][T10447] proc_lookupfd+0xd6/0x180 [ 176.369438][T10447] ? proc_fd_permission+0x1d0/0x1d0 [ 176.374622][T10447] path_openat+0x1fda/0x4460 [ 176.379224][T10447] do_filp_open+0x192/0x3d0 [ 176.383721][T10447] ? noop_direct_IO+0x20/0x20 [ 176.388407][T10447] do_sys_open+0x29f/0x560 [ 176.392818][T10447] __x64_sys_open+0x87/0x90 [ 176.397312][T10447] do_syscall_64+0xfe/0x140 [ 176.401809][T10447] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.407689][T10447] RIP: 0033:0x413761 [ 176.411578][T10447] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 176.431177][T10447] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 176.439582][T10447] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 176.447983][T10447] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 13:37:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000740)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000000)='G', 0x1, 0x4014, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr="ea60ff892981a41993494bbfc96a9e77"}}, 0x80) [ 176.455947][T10447] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 176.463911][T10447] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 176.471876][T10447] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 176.485803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 176.491649][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:37:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 13:37:18 executing program 4 (fault-call:2 fault-nth:7): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:37:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socket(0xa, 0x800, 0x0) [ 176.769356][T10471] FAULT_INJECTION: forcing a failure. [ 176.769356][T10471] name failslab, interval 1, probability 0, space 0, times 0 [ 176.782063][T10471] CPU: 1 PID: 10471 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 176.789947][T10471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.800010][T10471] Call Trace: [ 176.803306][T10471] dump_stack+0x1d8/0x2f8 [ 176.807825][T10471] should_fail+0x555/0x770 [ 176.812253][T10471] __should_failslab+0x11a/0x160 [ 176.817190][T10471] should_failslab+0x9/0x20 [ 176.821703][T10471] kmem_cache_alloc_node+0x65/0x280 [ 176.826900][T10471] ? __alloc_skb+0x9f/0x500 [ 176.831404][T10471] __alloc_skb+0x9f/0x500 [ 176.835733][T10471] alloc_skb_with_frags+0xb6/0x600 [ 176.840844][T10471] sock_alloc_send_pskb+0x7cc/0xbc0 [ 176.846036][T10471] ? kmem_cache_alloc_trace+0x221/0x2f0 [ 176.851574][T10471] ? icmp_push_reply+0x100/0x400 [ 176.856513][T10471] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.862584][T10471] ? rcu_lock_release+0x9/0x30 [ 176.867344][T10471] sock_alloc_send_skb+0x32/0x40 [ 176.872277][T10471] __ip_append_data+0x1f9f/0x31b0 [ 176.877300][T10471] ? rcu_lock_release+0x30/0x30 [ 176.882139][T10471] ? should_fail+0x147/0x770 [ 176.886722][T10471] ? rcu_lock_release+0x26/0x30 [ 176.891567][T10471] ? inet_getpeer+0x78a/0x1450 [ 176.896326][T10471] ? kmem_cache_alloc_trace+0x199/0x2f0 [ 176.901864][T10471] ? trace_kmalloc+0xbb/0x130 [ 176.906544][T10471] ip_append_data+0x11c/0x190 [ 176.911219][T10471] ? rcu_lock_release+0x30/0x30 [ 176.916057][T10471] icmp_push_reply+0x100/0x400 [ 176.920824][T10471] __icmp_send+0x23a8/0x2660 [ 176.925437][T10471] ip_options_compile+0x85/0xd0 [ 176.930283][T10471] ip_rcv_finish_core+0x981/0x16e0 [ 176.935388][T10471] ? nf_hook+0x28b/0x2e0 [ 176.939633][T10471] ip_rcv+0x1cf/0x2f0 [ 176.943610][T10471] ? ip_local_deliver_finish+0x310/0x310 [ 176.949243][T10471] __netif_receive_skb+0x136/0x370 [ 176.954355][T10471] netif_receive_skb_internal+0x213/0x2d0 [ 176.960072][T10471] napi_gro_frags+0x862/0x1910 [ 176.964838][T10471] tun_get_user+0x219d/0x38a0 [ 176.969525][T10471] ? rcu_lock_release+0x26/0x30 [ 176.974370][T10471] tun_chr_write_iter+0xac/0x130 [ 176.979308][T10471] do_iter_readv_writev+0x651/0x8e0 [ 176.984508][T10471] do_iter_write+0x180/0x590 [ 176.989094][T10471] ? import_iovec+0x122/0x2b0 [ 176.993778][T10471] do_writev+0x239/0x490 [ 176.998031][T10471] ? prepare_exit_to_usermode+0x1f7/0x580 [ 177.003744][T10471] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 177.009459][T10471] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 177.014903][T10471] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 177.020623][T10471] ? do_syscall_64+0x1d/0x140 [ 177.025303][T10471] __x64_sys_writev+0x7d/0x90 [ 177.029977][T10471] do_syscall_64+0xfe/0x140 [ 177.034478][T10471] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.040365][T10471] RIP: 0033:0x459731 [ 177.044255][T10471] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 13:37:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket(0x22, 0x2, 0x1) close(r0) syz_open_procfs(0x0, 0x0) [ 177.063850][T10471] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 177.072255][T10471] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 177.080216][T10471] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 177.088185][T10471] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 177.096146][T10471] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 177.104114][T10471] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 13:37:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 177.114879][ T26] audit: type=1804 audit(1567777038.946:34): pid=10450 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir054074872/syzkaller.dENuLL/34/file0" dev="sda1" ino=16703 res=1 [ 177.157583][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 177.163338][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:37:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, &(0x7f0000000200)={0x0, r4+10000000}, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) 13:37:19 executing program 3 (fault-call:2 fault-nth:11): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:19 executing program 0: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000180)) 13:37:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) 13:37:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 177.285903][T10490] FAULT_INJECTION: forcing a failure. [ 177.285903][T10490] name failslab, interval 1, probability 0, space 0, times 0 [ 177.323997][T10490] CPU: 0 PID: 10490 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 177.331915][T10490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.341963][T10490] Call Trace: [ 177.345249][T10490] dump_stack+0x1d8/0x2f8 [ 177.349576][T10490] should_fail+0x555/0x770 [ 177.354006][T10490] __should_failslab+0x11a/0x160 [ 177.358941][T10490] ? tomoyo_encode2+0x273/0x5a0 [ 177.363786][T10490] should_failslab+0x9/0x20 [ 177.368281][T10490] __kmalloc+0x7a/0x340 [ 177.372434][T10490] tomoyo_encode2+0x273/0x5a0 [ 177.377106][T10490] tomoyo_realpath_from_path+0x769/0x7c0 13:37:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 13:37:19 executing program 4 (fault-call:2 fault-nth:8): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 177.382735][T10490] tomoyo_check_open_permission+0x1ce/0x9d0 [ 177.388633][T10490] tomoyo_file_open+0x141/0x190 [ 177.393470][T10490] security_file_open+0x65/0x2f0 [ 177.398385][T10490] do_dentry_open+0x34e/0xf90 [ 177.398399][T10490] vfs_open+0x73/0x80 [ 177.398407][T10490] path_openat+0x1397/0x4460 [ 177.398436][T10490] do_filp_open+0x192/0x3d0 [ 177.398454][T10490] do_sys_open+0x29f/0x560 [ 177.420501][T10490] __x64_sys_open+0x87/0x90 [ 177.420513][T10490] do_syscall_64+0xfe/0x140 [ 177.420528][T10490] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.429478][T10490] RIP: 0033:0x413761 [ 177.429488][T10490] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 177.429493][T10490] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 177.429502][T10490] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 177.429507][T10490] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 13:37:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 177.429512][T10490] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 177.429517][T10490] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 177.429522][T10490] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 177.492530][T10506] FAULT_INJECTION: forcing a failure. [ 177.492530][T10506] name failslab, interval 1, probability 0, space 0, times 0 [ 177.519927][T10506] CPU: 0 PID: 10506 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 177.527798][T10506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.527802][T10506] Call Trace: [ 177.527820][T10506] dump_stack+0x1d8/0x2f8 [ 177.527834][T10506] should_fail+0x555/0x770 [ 177.527852][T10506] __should_failslab+0x11a/0x160 [ 177.527866][T10506] should_failslab+0x9/0x20 [ 177.554873][T10506] kmem_cache_alloc_node+0x65/0x280 [ 177.554885][T10506] ? __alloc_skb+0x9f/0x500 [ 177.554900][T10506] __alloc_skb+0x9f/0x500 [ 177.573343][T10506] alloc_skb_with_frags+0xb6/0x600 [ 177.578455][T10506] sock_alloc_send_pskb+0x7cc/0xbc0 [ 177.583645][T10506] ? kmem_cache_alloc_trace+0x221/0x2f0 [ 177.589180][T10506] ? icmp_push_reply+0x100/0x400 [ 177.594116][T10506] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.600174][T10506] ? rcu_lock_release+0x9/0x30 [ 177.603159][T10490] ERROR: Out of memory at tomoyo_realpath_from_path. [ 177.604928][T10506] sock_alloc_send_skb+0x32/0x40 [ 177.604941][T10506] __ip_append_data+0x1f9f/0x31b0 [ 177.604955][T10506] ? rcu_lock_release+0x30/0x30 [ 177.604968][T10506] ? should_fail+0x147/0x770 [ 177.630880][T10506] ? rcu_lock_release+0x26/0x30 [ 177.635700][T10506] ? inet_getpeer+0x78a/0x1450 [ 177.637595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 177.640441][T10506] ? kmem_cache_alloc_trace+0x199/0x2f0 [ 177.646157][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 177.651645][T10506] ? trace_kmalloc+0xbb/0x130 [ 177.651660][T10506] ip_append_data+0x11c/0x190 [ 177.651671][T10506] ? rcu_lock_release+0x30/0x30 [ 177.671455][T10506] icmp_push_reply+0x100/0x400 [ 177.676193][T10506] __icmp_send+0x23a8/0x2660 [ 177.680770][T10506] ip_options_compile+0x85/0xd0 [ 177.686027][T10506] ip_rcv_finish_core+0x981/0x16e0 [ 177.691110][T10506] ? nf_hook+0x28b/0x2e0 [ 177.695326][T10506] ip_rcv+0x1cf/0x2f0 [ 177.699281][T10506] ? ip_local_deliver_finish+0x310/0x310 [ 177.704885][T10506] __netif_receive_skb+0x136/0x370 [ 177.709969][T10506] netif_receive_skb_internal+0x213/0x2d0 [ 177.715657][T10506] napi_gro_frags+0x862/0x1910 [ 177.720403][T10506] tun_get_user+0x219d/0x38a0 [ 177.725056][T10506] ? rcu_lock_release+0x26/0x30 [ 177.729882][T10506] tun_chr_write_iter+0xac/0x130 [ 177.734801][T10506] do_iter_readv_writev+0x651/0x8e0 [ 177.739977][T10506] do_iter_write+0x180/0x590 [ 177.744540][T10506] ? import_iovec+0x122/0x2b0 [ 177.749192][T10506] do_writev+0x239/0x490 [ 177.753408][T10506] ? prepare_exit_to_usermode+0x1f7/0x580 [ 177.759095][T10506] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 177.764783][T10506] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 177.770213][T10506] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 177.775902][T10506] ? do_syscall_64+0x1d/0x140 [ 177.780552][T10506] __x64_sys_writev+0x7d/0x90 [ 177.785198][T10506] do_syscall_64+0xfe/0x140 [ 177.789679][T10506] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.795546][T10506] RIP: 0033:0x459731 [ 177.799414][T10506] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 177.818987][T10506] RSP: 002b:00007fa53ba5bba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 177.827368][T10506] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 13:37:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) [ 177.835319][T10506] RDX: 0000000000000003 RSI: 00007fa53ba5bc00 RDI: 00000000000000f0 [ 177.843277][T10506] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 177.851223][T10506] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba5c6d4 [ 177.859164][T10506] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 [ 177.878572][ C1] protocol 88fb is buggy, dev hsr_slave_0 13:37:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8000000006, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 13:37:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 177.884348][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:37:20 executing program 4 (fault-call:2 fault-nth:9): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 178.018030][T10530] FAULT_INJECTION: forcing a failure. [ 178.018030][T10530] name failslab, interval 1, probability 0, space 0, times 0 [ 178.030708][T10530] CPU: 1 PID: 10530 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 178.038591][T10530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.048634][T10530] Call Trace: [ 178.051924][T10530] dump_stack+0x1d8/0x2f8 [ 178.056267][T10530] should_fail+0x555/0x770 [ 178.060697][T10530] __should_failslab+0x11a/0x160 [ 178.065636][T10530] ? skb_clone+0x1cc/0x380 [ 178.070053][T10530] should_failslab+0x9/0x20 [ 178.074554][T10530] kmem_cache_alloc+0x56/0x2e0 [ 178.079315][T10530] ? nf_hook+0x2ba/0x310 [ 178.083547][T10530] skb_clone+0x1cc/0x380 [ 178.087785][T10530] ip_mc_output+0x3ac/0x630 [ 178.092281][T10530] ip_send_skb+0x126/0x1e0 [ 178.096692][T10530] ip_push_pending_frames+0x66/0x80 [ 178.101895][T10530] icmp_push_reply+0x328/0x400 [ 178.106663][T10530] __icmp_send+0x23a8/0x2660 [ 178.111268][T10530] ip_options_compile+0x85/0xd0 [ 178.116114][T10530] ip_rcv_finish_core+0x981/0x16e0 [ 178.121217][T10530] ? nf_hook+0x28b/0x2e0 [ 178.121231][T10530] ip_rcv+0x1cf/0x2f0 [ 178.121240][T10530] ? ip_local_deliver_finish+0x310/0x310 [ 178.121252][T10530] __netif_receive_skb+0x136/0x370 [ 178.121263][T10530] netif_receive_skb_internal+0x213/0x2d0 [ 178.121273][T10530] napi_gro_frags+0x862/0x1910 [ 178.121289][T10530] tun_get_user+0x219d/0x38a0 [ 178.129471][T10530] ? rcu_lock_release+0x26/0x30 [ 178.129482][T10530] tun_chr_write_iter+0xac/0x130 [ 178.129494][T10530] do_iter_readv_writev+0x651/0x8e0 [ 178.129508][T10530] do_iter_write+0x180/0x590 [ 178.174781][T10530] ? import_iovec+0x122/0x2b0 [ 178.179442][T10530] do_writev+0x239/0x490 [ 178.179459][T10530] ? prepare_exit_to_usermode+0x1f7/0x580 [ 178.179466][T10530] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 178.179478][T10530] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 178.195100][T10530] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 178.195111][T10530] ? do_syscall_64+0x1d/0x140 [ 178.195121][T10530] __x64_sys_writev+0x7d/0x90 [ 178.195132][T10530] do_syscall_64+0xfe/0x140 [ 178.206292][T10530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.206300][T10530] RIP: 0033:0x459731 [ 178.206311][T10530] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 178.249379][T10530] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 178.257762][T10530] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 13:37:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x2f5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000022, 0x0) 13:37:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) 13:37:20 executing program 3 (fault-call:2 fault-nth:12): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:37:20 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) memfd_create(0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x7000) [ 178.265708][T10530] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 178.273665][T10530] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 178.281608][T10530] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 178.289553][T10530] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 13:37:20 executing program 4 (fault-call:2 fault-nth:10): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:20 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000740)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 178.332384][ T26] audit: type=1800 audit(1567777040.496:35): pid=10543 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16708 res=0 [ 178.385389][T10549] FAULT_INJECTION: forcing a failure. [ 178.385389][T10549] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 178.399028][T10549] CPU: 1 PID: 10549 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 178.406886][T10549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.416913][T10549] Call Trace: [ 178.420180][T10549] dump_stack+0x1d8/0x2f8 [ 178.424510][T10549] should_fail+0x555/0x770 [ 178.428913][T10549] should_fail_alloc_page+0x55/0x60 [ 178.434090][T10549] prepare_alloc_pages+0x283/0x470 [ 178.439178][T10549] __alloc_pages_nodemask+0xb2/0x5d0 [ 178.444439][T10549] kmem_getpages+0x56/0xa20 [ 178.448917][T10549] ? __kasan_kmalloc+0x11c/0x1b0 [ 178.453828][T10549] cache_grow_begin+0x7e/0x2c0 [ 178.458564][T10549] cache_alloc_refill+0x311/0x3f0 [ 178.463558][T10549] ? check_preemption_disabled+0xb7/0x2a0 [ 178.469250][T10549] __kmalloc+0x318/0x340 [ 178.473467][T10549] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 178.479167][T10549] tomoyo_realpath_from_path+0xdc/0x7c0 [ 178.484689][T10549] tomoyo_check_open_permission+0x1ce/0x9d0 [ 178.490564][T10549] tomoyo_file_open+0x141/0x190 [ 178.495394][T10549] security_file_open+0x65/0x2f0 [ 178.500305][T10549] do_dentry_open+0x34e/0xf90 [ 178.504975][T10549] vfs_open+0x73/0x80 [ 178.508928][T10549] path_openat+0x1397/0x4460 [ 178.513504][T10549] do_filp_open+0x192/0x3d0 [ 178.517989][T10549] do_sys_open+0x29f/0x560 [ 178.522381][T10549] __x64_sys_open+0x87/0x90 [ 178.526859][T10549] do_syscall_64+0xfe/0x140 [ 178.531338][T10549] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.537200][T10549] RIP: 0033:0x413761 [ 178.541068][T10549] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 178.560642][T10549] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 178.569023][T10549] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 178.576965][T10549] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 13:37:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 178.584907][T10549] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 178.592850][T10549] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 178.600795][T10549] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 178.625387][ T26] audit: type=1804 audit(1567777040.516:36): pid=10543 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir084325456/syzkaller.wZykrq/58/file0" dev="sda1" ino=16708 res=1 [ 178.660856][T10553] FAULT_INJECTION: forcing a failure. [ 178.660856][T10553] name failslab, interval 1, probability 0, space 0, times 0 [ 178.673504][T10553] CPU: 1 PID: 10553 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 178.681387][T10553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.691428][T10553] Call Trace: [ 178.691446][T10553] dump_stack+0x1d8/0x2f8 [ 178.691458][T10553] should_fail+0x555/0x770 [ 178.691473][T10553] __should_failslab+0x11a/0x160 [ 178.699049][T10553] should_failslab+0x9/0x20 [ 178.699063][T10553] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 178.699072][T10553] ? __kmalloc_node_track_caller+0x3c/0x60 [ 178.699081][T10553] ? local_bh_enable+0x1f/0x30 [ 178.699095][T10553] ? ipt_do_table+0x181f/0x1a00 [ 178.733921][T10553] __kmalloc_node_track_caller+0x3c/0x60 [ 178.739577][T10553] ? skb_ensure_writable+0x2c5/0x430 [ 178.745009][T10553] pskb_expand_head+0x117/0x1060 [ 178.749918][T10553] ? skb_clone+0x1cc/0x380 [ 178.754308][T10553] ? ip_mc_output+0x3ac/0x630 [ 178.758957][T10553] ? ip_send_skb+0x126/0x1e0 [ 178.765253][T10553] ? icmp_push_reply+0x328/0x400 [ 178.770164][T10553] skb_ensure_writable+0x2c5/0x430 [ 178.775252][T10553] nf_nat_icmp_reply_translation+0x109/0x540 [ 178.781211][T10553] ? nf_nat_icmp_reply_translation+0x338/0x540 [ 178.787357][T10553] nf_nat_ipv4_out+0x170/0x510 [ 178.792096][T10553] ? nf_nat_ipv4_in+0x3a0/0x3a0 [ 178.796918][T10553] nf_hook_slow+0xc8/0x210 [ 178.801317][T10553] nf_hook+0x23a/0x310 [ 178.805360][T10553] ? ip_mc_output+0x630/0x630 [ 178.810009][T10553] ? ip_mc_output+0x630/0x630 [ 178.814658][T10553] ip_mc_output+0x3f9/0x630 [ 178.819132][T10553] ip_send_skb+0x126/0x1e0 [ 178.823522][T10553] ip_push_pending_frames+0x66/0x80 [ 178.828699][T10553] icmp_push_reply+0x328/0x400 [ 178.833440][T10553] __icmp_send+0x23a8/0x2660 [ 178.838015][T10553] ip_options_compile+0x85/0xd0 [ 178.842836][T10553] ip_rcv_finish_core+0x981/0x16e0 [ 178.847933][T10553] ? nf_hook+0x28b/0x2e0 [ 178.852148][T10553] ip_rcv+0x1cf/0x2f0 [ 178.856101][T10553] ? ip_local_deliver_finish+0x310/0x310 [ 178.861707][T10553] __netif_receive_skb+0x136/0x370 [ 178.866790][T10553] netif_receive_skb_internal+0x213/0x2d0 [ 178.872480][T10553] napi_gro_frags+0x862/0x1910 [ 178.877221][T10553] tun_get_user+0x219d/0x38a0 [ 178.881875][T10553] ? rcu_lock_release+0x26/0x30 [ 178.886711][T10553] tun_chr_write_iter+0xac/0x130 [ 178.891620][T10553] do_iter_readv_writev+0x651/0x8e0 [ 178.896804][T10553] do_iter_write+0x180/0x590 [ 178.901367][T10553] ? import_iovec+0x122/0x2b0 [ 178.906014][T10553] do_writev+0x239/0x490 [ 178.910230][T10553] ? prepare_exit_to_usermode+0x1f7/0x580 [ 178.915920][T10553] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 178.921612][T10553] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 178.927038][T10553] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 178.932730][T10553] ? do_syscall_64+0x1d/0x140 [ 178.937388][T10553] __x64_sys_writev+0x7d/0x90 [ 178.942040][T10553] do_syscall_64+0xfe/0x140 [ 178.946517][T10553] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.952382][T10553] RIP: 0033:0x459731 [ 178.956249][T10553] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 178.975822][T10553] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 13:37:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 178.984207][T10553] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 178.992150][T10553] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 179.000093][T10553] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 179.008037][T10553] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 179.015979][T10553] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 [ 179.024211][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 179.029982][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:37:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) 13:37:21 executing program 4 (fault-call:2 fault-nth:11): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) [ 179.033117][ T26] audit: type=1804 audit(1567777040.826:37): pid=10543 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir084325456/syzkaller.wZykrq/58/file0" dev="sda1" ino=16708 res=1 13:37:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x0, 0x48) [ 179.116279][T10566] FAULT_INJECTION: forcing a failure. [ 179.116279][T10566] name failslab, interval 1, probability 0, space 0, times 0 [ 179.128939][T10566] CPU: 1 PID: 10566 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 179.136818][T10566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.146857][T10566] Call Trace: [ 179.146873][T10566] dump_stack+0x1d8/0x2f8 [ 179.146889][T10566] should_fail+0x555/0x770 [ 179.158867][T10566] __should_failslab+0x11a/0x160 [ 179.163804][T10566] ? dst_alloc+0x173/0x580 [ 179.168216][T10566] should_failslab+0x9/0x20 [ 179.172716][T10566] kmem_cache_alloc+0x56/0x2e0 [ 179.172727][T10566] dst_alloc+0x173/0x580 [ 179.172739][T10566] rt_dst_clone+0x57/0x6c0 [ 179.186078][T10566] ? ip_mc_finish_output+0xc3/0x420 [ 179.191250][T10566] ip_mc_finish_output+0x127/0x420 [ 179.196337][T10566] ip_mc_output+0x41f/0x630 [ 179.200815][T10566] ip_send_skb+0x126/0x1e0 [ 179.205206][T10566] ip_push_pending_frames+0x66/0x80 [ 179.210567][T10566] icmp_push_reply+0x328/0x400 [ 179.215307][T10566] __icmp_send+0x23a8/0x2660 [ 179.219887][T10566] ip_options_compile+0x85/0xd0 [ 179.224712][T10566] ip_rcv_finish_core+0x981/0x16e0 [ 179.229795][T10566] ? nf_hook+0x28b/0x2e0 [ 179.234010][T10566] ip_rcv+0x1cf/0x2f0 [ 179.237964][T10566] ? ip_local_deliver_finish+0x310/0x310 [ 179.243573][T10566] __netif_receive_skb+0x136/0x370 [ 179.248659][T10566] netif_receive_skb_internal+0x213/0x2d0 [ 179.254350][T10566] napi_gro_frags+0x862/0x1910 [ 179.259099][T10566] tun_get_user+0x219d/0x38a0 [ 179.263756][T10566] ? rcu_lock_release+0x26/0x30 [ 179.268579][T10566] tun_chr_write_iter+0xac/0x130 [ 179.273492][T10566] do_iter_readv_writev+0x651/0x8e0 [ 179.278664][T10566] do_iter_write+0x180/0x590 [ 179.283223][T10566] ? import_iovec+0x122/0x2b0 [ 179.287890][T10566] do_writev+0x239/0x490 [ 179.292109][T10566] ? prepare_exit_to_usermode+0x1f7/0x580 [ 179.297802][T10566] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 179.303494][T10566] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 179.308942][T10566] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 179.314755][T10566] ? do_syscall_64+0x1d/0x140 [ 179.319418][T10566] __x64_sys_writev+0x7d/0x90 [ 179.324067][T10566] do_syscall_64+0xfe/0x140 [ 179.328550][T10566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.334414][T10566] RIP: 0033:0x459731 [ 179.338289][T10566] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 179.357864][T10566] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 13:37:21 executing program 3 (fault-call:2 fault-nth:13): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 179.366244][T10566] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 179.374189][T10566] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 179.382132][T10566] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 179.390073][T10566] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 179.398026][T10566] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 [ 179.408299][ C0] protocol 88fb is buggy, dev hsr_slave_0 13:37:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 179.414067][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:37:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) [ 179.460031][ T26] audit: type=1804 audit(1567777041.586:38): pid=10572 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir084325456/syzkaller.wZykrq/58/file0" dev="sda1" ino=16708 res=1 [ 179.487612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 179.487642][T10580] FAULT_INJECTION: forcing a failure. [ 179.487642][T10580] name failslab, interval 1, probability 0, space 0, times 0 13:37:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_ALPHA={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_LIMIT={0x8}]}}]}, 0x48}}, 0x0) [ 179.493389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 179.526436][ T26] audit: type=1804 audit(1567777041.586:39): pid=10573 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir084325456/syzkaller.wZykrq/58/file0" dev="sda1" ino=16708 res=1 [ 179.564335][T10580] CPU: 1 PID: 10580 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 179.572232][T10580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.582273][T10580] Call Trace: [ 179.586276][T10580] dump_stack+0x1d8/0x2f8 [ 179.590599][T10580] should_fail+0x555/0x770 [ 179.595006][T10580] __should_failslab+0x11a/0x160 [ 179.600200][T10580] ? tomoyo_encode2+0x273/0x5a0 [ 179.605032][T10580] should_failslab+0x9/0x20 [ 179.609511][T10580] __kmalloc+0x7a/0x340 [ 179.613641][T10580] tomoyo_encode2+0x273/0x5a0 [ 179.618293][T10580] tomoyo_realpath_from_path+0x769/0x7c0 [ 179.623898][T10580] tomoyo_check_open_permission+0x1ce/0x9d0 [ 179.629771][T10580] tomoyo_file_open+0x141/0x190 [ 179.634593][T10580] security_file_open+0x65/0x2f0 [ 179.639501][T10580] do_dentry_open+0x34e/0xf90 [ 179.644158][T10580] vfs_open+0x73/0x80 [ 179.648109][T10580] path_openat+0x1397/0x4460 [ 179.652683][T10580] do_filp_open+0x192/0x3d0 [ 179.657162][T10580] do_sys_open+0x29f/0x560 [ 179.661551][T10580] __x64_sys_open+0x87/0x90 [ 179.666024][T10580] do_syscall_64+0xfe/0x140 [ 179.670499][T10580] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.676362][T10580] RIP: 0033:0x413761 [ 179.680231][T10580] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 179.699987][T10580] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 13:37:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 179.708366][T10580] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 179.716312][T10580] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 179.724252][T10580] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 179.732195][T10580] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 179.740137][T10580] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 179.758357][T10580] ERROR: Out of memory at tomoyo_realpath_from_path. 13:37:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 13:37:21 executing program 4 (fault-call:2 fault-nth:12): r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:37:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) listen(r0, 0x0) 13:37:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) 13:37:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) 13:37:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) 13:37:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}]}}]}, 0x48}}, 0x0) [ 179.973953][T10606] FAULT_INJECTION: forcing a failure. [ 179.973953][T10606] name failslab, interval 1, probability 0, space 0, times 0 [ 179.986617][T10606] CPU: 0 PID: 10606 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 179.994486][T10606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.004522][T10606] Call Trace: [ 180.007796][T10606] dump_stack+0x1d8/0x2f8 [ 180.012110][T10606] should_fail+0x555/0x770 [ 180.016511][T10606] __should_failslab+0x11a/0x160 [ 180.021429][T10606] ? dst_alloc+0x173/0x580 [ 180.025825][T10606] should_failslab+0x9/0x20 [ 180.030308][T10606] kmem_cache_alloc+0x56/0x2e0 [ 180.035055][T10606] dst_alloc+0x173/0x580 [ 180.039285][T10606] rt_dst_clone+0x57/0x6c0 [ 180.043680][T10606] ? ip_mc_finish_output+0xc3/0x420 [ 180.048859][T10606] ip_mc_finish_output+0x127/0x420 [ 180.053951][T10606] ip_mc_output+0x41f/0x630 [ 180.058436][T10606] ip_send_skb+0x126/0x1e0 [ 180.062832][T10606] ip_push_pending_frames+0x66/0x80 [ 180.068015][T10606] icmp_push_reply+0x328/0x400 [ 180.072763][T10606] __icmp_send+0x23a8/0x2660 [ 180.077363][T10606] ip_options_compile+0x85/0xd0 [ 180.082198][T10606] ip_rcv_finish_core+0x981/0x16e0 [ 180.087285][T10606] ? nf_hook+0x28b/0x2e0 [ 180.091511][T10606] ip_rcv+0x1cf/0x2f0 [ 180.095474][T10606] ? ip_local_deliver_finish+0x310/0x310 [ 180.101087][T10606] __netif_receive_skb+0x136/0x370 [ 180.106185][T10606] netif_receive_skb_internal+0x213/0x2d0 [ 180.111888][T10606] napi_gro_frags+0x862/0x1910 [ 180.116638][T10606] tun_get_user+0x219d/0x38a0 [ 180.121324][T10606] ? rcu_lock_release+0x26/0x30 [ 180.126164][T10606] tun_chr_write_iter+0xac/0x130 [ 180.131088][T10606] do_iter_readv_writev+0x651/0x8e0 [ 180.136282][T10606] do_iter_write+0x180/0x590 [ 180.140856][T10606] ? import_iovec+0x122/0x2b0 [ 180.145518][T10606] do_writev+0x239/0x490 [ 180.149752][T10606] ? prepare_exit_to_usermode+0x1f7/0x580 [ 180.155450][T10606] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 180.161150][T10606] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 180.166587][T10606] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 180.172291][T10606] ? do_syscall_64+0x1d/0x140 [ 180.176949][T10606] __x64_sys_writev+0x7d/0x90 [ 180.181610][T10606] do_syscall_64+0xfe/0x140 [ 180.186108][T10606] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.191984][T10606] RIP: 0033:0x459731 [ 180.195860][T10606] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 180.215454][T10606] RSP: 002b:00007fa53ba7cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 13:37:22 executing program 3 (fault-call:2 fault-nth:14): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 13:37:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) [ 180.223851][T10606] RAX: ffffffffffffffda RBX: 0000000020000e37 RCX: 0000000000459731 [ 180.231808][T10606] RDX: 0000000000000003 RSI: 00007fa53ba7cc00 RDI: 00000000000000f0 [ 180.239760][T10606] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 180.247716][T10606] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa53ba7d6d4 [ 180.255681][T10606] R13: 00000000004c87e3 R14: 00000000004df640 R15: 0000000000000004 [ 180.368822][T10617] FAULT_INJECTION: forcing a failure. [ 180.368822][T10617] name failslab, interval 1, probability 0, space 0, times 0 [ 180.381616][T10617] CPU: 0 PID: 10617 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 180.389575][T10617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.399608][T10617] Call Trace: [ 180.402888][T10617] dump_stack+0x1d8/0x2f8 [ 180.407206][T10617] should_fail+0x555/0x770 [ 180.411606][T10617] __should_failslab+0x11a/0x160 [ 180.416525][T10617] ? tomoyo_encode2+0x273/0x5a0 [ 180.421356][T10617] should_failslab+0x9/0x20 [ 180.425838][T10617] __kmalloc+0x7a/0x340 [ 180.429977][T10617] tomoyo_encode2+0x273/0x5a0 [ 180.434634][T10617] tomoyo_realpath_from_path+0x769/0x7c0 [ 180.440253][T10617] tomoyo_check_open_permission+0x1ce/0x9d0 [ 180.446139][T10617] tomoyo_file_open+0x141/0x190 [ 180.450975][T10617] security_file_open+0x65/0x2f0 [ 180.455896][T10617] do_dentry_open+0x34e/0xf90 [ 180.460559][T10617] vfs_open+0x73/0x80 [ 180.464521][T10617] path_openat+0x1397/0x4460 [ 180.469212][T10617] do_filp_open+0x192/0x3d0 [ 180.473706][T10617] do_sys_open+0x29f/0x560 [ 180.478110][T10617] __x64_sys_open+0x87/0x90 [ 180.482593][T10617] do_syscall_64+0xfe/0x140 [ 180.487079][T10617] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.492950][T10617] RIP: 0033:0x413761 [ 180.496826][T10617] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 180.516411][T10617] RSP: 002b:00007f02c3b7dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 180.524800][T10617] RAX: ffffffffffffffda RBX: 00007f02c3b7dc90 RCX: 0000000000413761 [ 180.532754][T10617] RDX: 00007f02c3b7dbdf RSI: 0000000000000002 RDI: 00007f02c3b7dbd0 [ 180.540705][T10617] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000f [ 180.548659][T10617] R10: 0000000000000004 R11: 0000000000000293 R12: 00007f02c3b7e6d4 [ 180.556609][T10617] R13: 00000000004c8ebe R14: 00000000004dfec8 R15: 0000000000000004 [ 180.567680][T10617] ERROR: Out of memory at tomoyo_realpath_from_path. 13:37:23 executing program 3 (fault-call:2 fault-nth:15): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 259.157614][ T9175] kasan: CONFIG_KASAN_INLINE enabled [ 259.162947][ T9175] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 259.173393][ T9175] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 259.180320][ T9175] CPU: 0 PID: 9175 Comm: kworker/0:4 Not tainted 5.3.0-rc7+ #0 [ 259.187835][ T9175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.197901][ T9175] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 259.204210][ T9175] RIP: 0010:smack_socket_sendmsg+0x5b/0x480 [ 259.210167][ T9175] Code: e8 5a f4 70 fe 4c 89 e8 48 c1 e8 03 42 80 3c 38 00 74 08 4c 89 ef e8 74 ef a9 fe 4d 8b 65 00 48 83 c3 18 48 89 d8 48 c1 e8 03 <42> 80 3c 38 00 74 08 48 89 df e8 56 ef a9 fe 4c 8b 33 49 8d 9e 08 [ 259.229843][ T9175] RSP: 0018:ffff8880576ef9c8 EFLAGS: 00010206 [ 259.235885][ T9175] RAX: 0000000000000003 RBX: 0000000000000018 RCX: ffff8880576e0180 [ 259.243837][ T9175] RDX: 0000000000000000 RSI: ffff8880576efb18 RDI: 0000000000000000 [ 259.251889][ T9175] RBP: ffff8880576efa80 R08: ffffffff8350e1d0 R09: ffff8880576efb86 [ 259.259838][ T9175] R10: ffffed100aeddf72 R11: 0000000000000000 R12: ffff8880905825d4 [ 259.267793][ T9175] R13: ffff8880576efb18 R14: dffffc0000000000 R15: dffffc0000000000 [ 259.275745][ T9175] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 259.284648][ T9175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.291210][ T9175] CR2: ffffffffff600400 CR3: 0000000091026000 CR4: 00000000001406f0 [ 259.299171][ T9175] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.307119][ T9175] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.315066][ T9175] Call Trace: [ 259.318346][ T9175] security_socket_sendmsg+0x6c/0xd0 [ 259.323614][ T9175] kernel_sendmsg+0x77/0x140 [ 259.328189][ T9175] rxrpc_send_keepalive+0x254/0x3c0 [ 259.333380][ T9175] ? trace_lock_release+0x135/0x1a0 [ 259.338564][ T9175] ? rxrpc_peer_keepalive_worker+0x6ed/0xb40 [ 259.344524][ T9175] rxrpc_peer_keepalive_worker+0x76e/0xb40 [ 259.350317][ T9175] process_one_work+0x7ef/0x10e0 [ 259.355243][ T9175] worker_thread+0xc01/0x1630 [ 259.359905][ T9175] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 259.365520][ T9175] kthread+0x332/0x350 [ 259.369563][ T9175] ? rcu_lock_release+0x30/0x30 [ 259.374392][ T9175] ? kthread_blkcg+0xe0/0xe0 [ 259.378976][ T9175] ret_from_fork+0x24/0x30 [ 259.383374][ T9175] Modules linked in: [ 259.392682][ T9175] ---[ end trace 42abf49578341081 ]--- [ 259.398164][ T9175] RIP: 0010:smack_socket_sendmsg+0x5b/0x480 [ 259.404034][ T9175] Code: e8 5a f4 70 fe 4c 89 e8 48 c1 e8 03 42 80 3c 38 00 74 08 4c 89 ef e8 74 ef a9 fe 4d 8b 65 00 48 83 c3 18 48 89 d8 48 c1 e8 03 <42> 80 3c 38 00 74 08 48 89 df e8 56 ef a9 fe 4c 8b 33 49 8d 9e 08 [ 259.423801][ T9175] RSP: 0018:ffff8880576ef9c8 EFLAGS: 00010206 [ 259.429977][ T9175] RAX: 0000000000000003 RBX: 0000000000000018 RCX: ffff8880576e0180 [ 259.438060][ T9175] RDX: 0000000000000000 RSI: ffff8880576efb18 RDI: 0000000000000000 [ 259.446016][ T9175] RBP: ffff8880576efa80 R08: ffffffff8350e1d0 R09: ffff8880576efb86 [ 259.454149][ T9175] R10: ffffed100aeddf72 R11: 0000000000000000 R12: ffff8880905825d4 [ 259.462236][ T9175] R13: ffff8880576efb18 R14: dffffc0000000000 R15: dffffc0000000000 [ 259.470330][ T9175] FS: 0000000000000000(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 259.479426][ T9175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.485990][ T9175] CR2: ffffffffff600400 CR3: 0000000091026000 CR4: 00000000001406f0 [ 259.494064][ T9175] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.502164][ T9175] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.510377][ T9175] Kernel panic - not syncing: Fatal exception [ 259.517633][ T9175] Kernel Offset: disabled [ 259.521961][ T9175] Rebooting in 86400 seconds..