)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:18 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0xa, [0x80, 0x6, 0xf052, 0x7dd, 0x0, 0x3ff, 0x1, 0x1ff, 0x1, 0x2]}, &(0x7f00000000c0)=0x18) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) tkill(r1, 0x20000000016) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:44:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'lc\x00'}, 0x2c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x0) 08:44:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 625.214735] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 08:44:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(r3, 0x3, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'lc\x00'}, 0x2c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x0) 08:44:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 628.307943] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 08:44:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e24, 0x6, @remote}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:24 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:25 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0x8, 'syz0\x00', 0x4d600be8}) accept4(r0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r6+30000000}}, 0x0) tkill(r5, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'lc\x00', 0x8, 0xfffffff8, 0x58}, 0x2c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:44:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 633.320228] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 08:44:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 08:44:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@isdn={0x22, 0x9, 0xea, 0x1, 0x3f}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="20b6b132d28622bc2e8e943efe089d4477bcbf059c05f036e6b67b309a46123fe558c51fc2a85e20eec06850ff041b789725f1edfe1552e3f09719e1ffbd47472a059fda4ca5b30ccd27811691f1afd9332fdfde6cdabb0381e9", 0x5a}], 0x1}, 0x4000) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'lc\x00', 0x8, 0xfffffff8, 0x58}, 0x2c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:44:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) [ 634.041866] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 08:44:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 08:44:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000040)="2676064bfeb43acda478d30525d7a75743200e6a6e2d24478a8f5421668d0e2dea3a0e39890f9306b6fe8ffa998694c29f", 0x31) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:44:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x277, 0x0, 0x1b], [0xc1]}) 08:44:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 637.084476] kvm [20517]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:44:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xf000000, 0x80000000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:44:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xf000000, 0x80000000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:44:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:31 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:31 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 08:44:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="07f971ff01150f7e3706cdd959312a5d93"], &(0x7f0000000100)='vmnet1\x00', 0x7, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept4(r3, &(0x7f0000000200)=@isdn, &(0x7f00000002c0)=0x18, 0x180000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000180)=0x3, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:32 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x7}, 0x3df) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r3, 0x0, 0x0) 08:44:32 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) 08:44:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) 08:44:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) 08:44:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x2, 0x8001) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:44:33 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:33 executing program 0: 08:44:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 08:44:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:34 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:34 executing program 0: 08:44:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 08:44:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 08:44:35 executing program 0: 08:44:35 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:35 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:35 executing program 0: 08:44:35 executing program 0: 08:44:35 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:36 executing program 0: 08:44:36 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x40045542, 0x0) 08:44:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 08:44:36 executing program 2: socket$kcm(0x29, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xa00, &(0x7f0000000000)=[{&(0x7f0000000200)="2e00000036000502d25a80648c6394fb0224fc0004000b400c000200053582c137153e37090001802f081700d1bd", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 08:44:36 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:36 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x1f, @ipv4={[], [], @empty}, 0x7}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{r3, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x40045542, 0x0) 08:44:37 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bind(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x4}, 0x80) 08:44:37 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:37 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:38 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f00000000c0)="15e4", 0x2, 0xfffffffffffffffb) 08:44:38 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)={0xf97cff8c, 0x8, '\xff\xff\xff\xff\x00'}, 0x10) 08:44:38 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) 08:44:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:38 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 645.330877] SELinux: policydb string ÿÿÿÿ does not match my string SE Linux [ 645.366168] SELinux: failed to load policy 08:44:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) creat(0x0, 0x104) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x8) 08:44:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "7db37282e6307d5db520525f27fb205a"}, 0x20) 08:44:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:41 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x100, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}, @in6={0xa, 0x4e22, 0x1, @mcast2}, @in6={0xa, 0x4e21, 0x0, @local}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @rand_addr=0x80}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e20, 0x6, @rand_addr="a5f8dc850c1a2627ba3309f32f7e5d77", 0x3ff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @multicast1}], 0xd0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r5+30000000}}, 0x0) tkill(r4, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @local}, 0x5}], 0x249) 08:44:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000280)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1}, 0x0) 08:44:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 648.246051] SELinux: policydb version -2106412163 does not match my version range 15-31 [ 648.267348] SELinux: failed to load policy 08:44:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:41 executing program 0: 08:44:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:41 executing program 0: 08:44:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:42 executing program 0: 08:44:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r6, &(0x7f00000000c0)="221122ba98330a2ace047d22ae1317f9dd032efef10307d42860529f7869b0e0035d9f4b9d7a4e0e677a56bec335756f2c8cc7aebb9f0af158ae070a6cae34ec02347bc006d73e4810b5564ec94a00dc83eea8fe2534fa57b89d3be433b549ab39f6a871b0ea146970a2960a2d6b85b326da52cbc895644664084eedeb22aba09a6e83ce913b3f918bb41e8145f27b5a00f277e6c2f019664309e897930326fc3085ae957fdd35b8185115fcc05ec3c67f72f5bbd9afa9b9c91ee1e62f20c29f8540f4f7f96c2dd11d951b21a84fd01b4b70f02120620b2356016d427f18a6b18ae0ba36438b1cb0", &(0x7f0000000200)=""/171, 0xc}, 0x20) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r7, 0x4004743d, &(0x7f0000000040)) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:42 executing program 0: 08:44:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:42 executing program 0: 08:44:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:42 executing program 0: 08:44:42 executing program 0: 08:44:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:42 executing program 0: 08:44:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x6, &(0x7f0000044000)={0x0, 0x12, 0x2, @thr={&(0x7f00000000c0)="d36eb4cea0594e57989f51228f3ee0999802523bb8e940351c493ee9546766243329bcab8153b35c2f77662a831dd5071624a6caf3622913a4959a1c0e858727515d6953a9bdc437596d7d272175b4bbb8535257ad616ea2250ff3956a034bf5a863bb98ed7e7b8de54421256864a98379978fdacdb9f358411feb4443de3a6399fa67bb67a63a650fc9ba369eae9f986d8bbddac3e28b50385b98a295dc43f4a53df4b319a0054a672f8cc658344bb28c2a1f7194331d3fd5d925eb87db7b07c5b2fb41b806f2d7ce21c82118139b813340a908ba53637ba01be96ca10e963767e6f37b2f0c4bb052fd732d1827", &(0x7f0000000040)="6d9c2b3316bc7025ca635a90ab843084abbdc9d2d7cd3f2e42336b9f04c35d9f493ffabd29962917cf63f414ab"}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @rand_addr=0x9}}, 0x8, 0x3}, &(0x7f0000000340)=0x90) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:43 executing program 0: 08:44:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:43 executing program 0: 08:44:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:43 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 08:44:43 executing program 0: 08:44:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:46 executing program 0: 08:44:46 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 08:44:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x22}, 0xffffffffffffffa6) r2 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:46 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 08:44:46 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x7}, 0x3df) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50}, 0x3df) 08:44:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:46 executing program 2: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:46 executing program 2: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:46 executing program 2: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffff"], 0x4e}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept4(r3, 0x0, 0x0, 0x800) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_create(0x827baec7917c1e67, &(0x7f0000000800)={0x0, 0x9, 0x0, @tid=r4}, &(0x7f0000000840)=0x0) timer_gettime(r5, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(r5, 0x7874c98369213c8c, &(0x7f000006b000)={{}, {0x77359400}}, 0x0) tkill(r4, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 654.523552] binder: 21058:21060 ioctl c0306201 0 returned -14 08:44:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 08:44:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 654.613257] binder: 21069:21070 ioctl c0306201 0 returned -14 [ 654.693565] binder: 21075:21077 ioctl c0306201 0 returned -14 08:44:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e6f6ffff6b000000000000000100000001000000000b00000040000000000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:44:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 654.996299] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 655.033775] EXT4-fs (loop0): invalid inodes per group: 2816 [ 655.033775] [ 655.112745] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 655.142795] EXT4-fs (loop0): invalid inodes per group: 2816 [ 655.142795] 08:44:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) 08:44:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000140)={r10, 0x0, 0x8, 0x3}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x1}, &(0x7f0000000100)=0x8) time(&(0x7f0000000180)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r11, 0x4, 0x6, 0x1ff, 0x9, 0x1}, 0x14) r12 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r12, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x38, 0x1b, 0x9, 0x16, 0x2, 0x0, 0x1, 0x14d, 0x1}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x16, 0x3, @tid=r4}, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r5, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, r6+30000000}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x4bf4aee1e665f461, 0x8}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(r9, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r7, 0x10, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0xfe, 0x0}}}}, 0xa0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x4, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x9c000}, @in={0x2, 0x4e24, @multicast1}], 0xfffffffffffffced) [ 658.552200] binder: 21186:21188 unknown command 25344 [ 658.558773] binder: 21186:21188 ioctl c0306201 20000440 returned -22 08:44:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 659.062727] binder: 21196:21202 unknown command 25344 [ 659.077540] binder: 21196:21202 ioctl c0306201 20000440 returned -22 08:44:51 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 659.245590] binder: 21207:21213 unknown command 25344 [ 659.251405] binder: 21207:21213 ioctl c0306201 20000440 returned -22 08:44:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 659.402359] binder: 21228:21231 unknown command 25344 [ 659.422022] binder: 21228:21231 ioctl c0306201 20000440 returned -22 08:44:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/147, 0x93, 0x1, &(0x7f0000000040)={0xa, 0x4e22, 0x5cc5, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) listen(r0, 0x20) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x6, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000280)=""/187) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) lseek(r1, 0x0, 0x3) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000240)={0x0, 0x1, 0x4}, 0x8) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:54 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 661.662753] binder: 21243:21250 unknown command 0 08:44:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 661.718069] binder: 21243:21250 ioctl c0306201 20000440 returned -22 08:44:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 661.864637] binder: 21270:21272 unknown command 0 [ 661.873095] binder: 21270:21272 ioctl c0306201 20000440 returned -22 08:44:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 661.990146] binder: 21278:21279 unknown command 0 [ 661.995557] binder: 21278:21279 ioctl c0306201 20000440 returned -22 [ 662.138842] binder: 21282:21285 unknown command 25344 [ 662.144645] binder: 21282:21285 ioctl c0306201 20000440 returned -22 08:44:55 executing program 1: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)={0x7, 0x6}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, 0x0) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 662.907208] binder: 21294:21300 unknown command 25344 [ 662.919813] binder: 21294:21300 ioctl c0306201 20000440 returned -22 08:44:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 663.006067] binder: 21310:21313 unknown command 25344 [ 663.011986] binder: 21310:21313 ioctl c0306201 20000440 returned -22 08:44:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 663.133898] binder: 21317:21320 unknown command 25344 [ 663.146284] binder: 21317:21320 ioctl c0306201 20000440 returned -22 08:44:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 663.184351] binder: 21324:21325 unknown command 25344 [ 663.194228] binder: 21324:21325 ioctl c0306201 20000440 returned -22 [ 663.286559] binder: 21331:21332 unknown command 25344 [ 663.292814] binder: 21331:21332 ioctl c0306201 20000440 returned -22 08:44:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80880, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x827, 0x40, 0x2, 0x200, 0x5}, &(0x7f0000000140)=0x14) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f00000000c0)=0xe38c) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 664.642923] binder: 21342:21348 unknown command 25344 [ 664.669895] binder: 21342:21348 ioctl c0306201 20000440 returned -22 08:44:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 664.734426] binder: 21363:21364 unknown command 25344 [ 664.745348] binder: 21363:21364 ioctl c0306201 20000440 returned -22 08:44:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 664.804155] binder: 21370:21371 unknown command 25344 [ 664.812169] binder: 21370:21371 ioctl c0306201 20000440 returned -22 08:44:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 664.916922] binder: 21380:21381 unknown command 25344 [ 664.926185] binder: 21380:21381 ioctl c0306201 20000440 returned -22 08:44:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:44:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 665.748869] binder: 21393:21402 unknown command 25344 08:44:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 665.782192] binder: 21393:21402 ioctl c0306201 20000440 returned -22 08:44:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 665.929042] binder: 21412:21417 unknown command 25344 [ 665.935008] binder: 21412:21417 ioctl c0306201 20000440 returned -22 08:44:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 665.976443] binder: 21422:21423 unknown command 25344 08:44:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 666.010664] binder: 21422:21423 ioctl c0306201 20000440 returned -22 [ 666.108294] binder: 21433:21435 unknown command 25344 [ 666.114945] binder: 21433:21435 ioctl c0306201 20000440 returned -22 08:44:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x9}], 0x10) 08:44:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:44:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0b") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:44:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:44:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 667.199911] binder: 21446:21450 unknown command 25344 08:44:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:44:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 667.226064] binder: 21446:21450 ioctl c0306201 20000440 returned -22 08:44:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 667.309144] binder: 21461:21463 unknown command 25344 [ 667.314905] binder: 21461:21463 ioctl c0306201 20000440 returned -22 08:45:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 667.370586] binder: 21472:21473 unknown command 25344 [ 667.379756] binder: 21472:21473 ioctl c0306201 20000440 returned -22 08:45:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:45:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:01 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:45:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0xfec8) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r5+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}], 0x1c) getrusage(0xffffffffffffffff, &(0x7f0000000100)) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8) 08:45:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 668.587889] binder: 21491:21500 unknown command 25344 08:45:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 668.609862] binder: 21491:21500 ioctl c0306201 20000440 returned -22 [ 668.698212] binder: 21510:21511 unknown command 25344 [ 668.703718] binder: 21510:21511 ioctl c0306201 20000440 returned -22 08:45:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:45:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 668.907915] binder: 21525:21529 unknown command 25344 [ 668.919910] binder: 21525:21529 ioctl c0306201 20000440 returned -22 08:45:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 669.028834] binder: 21536:21537 unknown command 25344 [ 669.034415] binder: 21536:21537 ioctl c0306201 20000440 returned -22 08:45:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:45:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) [ 669.426680] binder: 21551:21553 unknown command 25344 [ 669.437821] binder: 21551:21553 ioctl c0306201 20000440 returned -22 08:45:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 08:45:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 669.929192] binder: 21565:21572 unknown command 25344 [ 669.966529] binder: 21565:21572 ioctl c0306201 20000440 returned -22 08:45:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c'], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 08:45:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3}, &(0x7f0000000240)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r5, 0x0, 0x8, 0x3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0x8001, 0xc93b, 0x5, 0x7}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r6, 0x2, 0x0, 0xff, 0x1}, &(0x7f0000000200)=0x18) listen(r0, 0x20) r7 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r8 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r9+30000000}}, 0x0) tkill(r8, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) [ 670.128829] binder: 21583:21585 unknown command 25344 08:45:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 670.161556] binder: 21583:21585 ioctl c0306201 20000440 returned -22 08:45:02 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:45:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 08:45:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:03 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 08:45:04 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 08:45:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 08:45:04 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:05 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2, 0xffffffff, 0x1, 0x10001}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000140)={r11, 0x0, 0x8, 0x3}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000100)={r11, 0x1ff, 0x93, "2c482a65513a9a0e62952b77e8052729f8162aa756a53beab6863e00cfdebae37bfd1677b8797e9d1a46b19288ffd65a1e5800f112d0f48d33fb770178c55c330ea8d1670c87aba41512f5ebdb68acc3540e3077a47944bf348bc55de6c339adc1bd2245fd8710270664582d0dac278ca3073f2e06bdd36ac9af68dcd95fde1f6c7919a629919b4f50ed683f42ff59253f2715"}, 0x9b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:05 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 08:45:05 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 08:45:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 08:45:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() socket(0x15, 0x80000, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) 08:45:07 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 08:45:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 08:45:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 08:45:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xec, 0x0, 0xf28, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1a}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x41, 0x2}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x8000080) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r10}, &(0x7f0000000240)=0x8) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r11, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r13}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r13, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r10, 0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f00000000c0)={r10, @in={{0x2, 0x4e21, @empty}}}, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 08:45:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 08:45:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:11 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 08:45:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) 08:45:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) 08:45:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1ff, 0x40, 0xe48, 0x8, 0xff, 0x21, 0x0, 0x7}, &(0x7f0000000100)={0x7, 0x400, 0x1, 0x7, 0x3, 0x6, 0x1ed3, 0x6}, &(0x7f0000000140)={0x1, 0x8, 0x3fa, 0x3f, 0x1, 0xffffffffffffff7f, 0x9, 0x5}, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={0x80000001}, 0x8}) syz_open_procfs(r4, &(0x7f0000000040)='comm\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000280)={0x1, 0x2, 0x3}) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) 08:45:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:45:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) 08:45:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) recvmmsg(r2, &(0x7f0000001fc0)=[{{&(0x7f00000000c0)=@caif=@util, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/154, 0x9a}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/235, 0xeb}], 0x3}, 0x6}, {{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/192, 0xc0}], 0x1, &(0x7f00000014c0)=""/213, 0xd5}, 0x7c}, {{&(0x7f00000015c0), 0x80, &(0x7f0000001c00)=[{&(0x7f0000001640)=""/226, 0xe2}, {&(0x7f0000001740)=""/204, 0xcc}, {&(0x7f0000001840)=""/59, 0x3b}, {&(0x7f0000001880)=""/234, 0xea}, {&(0x7f0000001980)=""/188, 0xbc}, {&(0x7f0000001a40)=""/98, 0x62}, {&(0x7f0000001ac0)=""/91, 0x5b}, {&(0x7f0000001b40)=""/192, 0xc0}], 0x8, &(0x7f0000001c80)=""/174, 0xae}, 0xf03}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001d40)=""/205, 0xcd}, {&(0x7f0000001e40)=""/182, 0xb6}, {&(0x7f0000001f00)=""/126, 0x7e}], 0x3}, 0x7}], 0x4, 0x10000, &(0x7f00000020c0)={0x0, 0x1c9c380}) 08:45:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:14 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfd32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x80000016}) close(r2) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 08:45:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) 08:45:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) 08:45:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:14 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) getuid() prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/55) close(r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0xfffffffffffffffa) 08:45:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) 08:45:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) 08:45:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:14 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfd32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x80000016}) close(r2) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 08:45:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) 08:45:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000100)=0x2) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r6+30000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2840, 0x0) tkill(r5, 0x20000000016) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v2={0x2, @aes128, 0x2, [], "65c54e9a366187af09ea705bf4cb7406"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) 08:45:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) 08:45:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:15 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfd32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x80000016}) close(r2) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 08:45:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) 08:45:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x28}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x28}}, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r16, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r16, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r16, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r16, 0x6, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r16, &(0x7f0000004380)=[{{&(0x7f0000000c00)=@nl, 0x80, &(0x7f0000002140)=[{&(0x7f0000000c80)=""/106, 0x6a}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/190, 0xbe}, {&(0x7f0000001dc0)=""/127, 0x7f}, {&(0x7f0000001e40)=""/126, 0x7e}, {&(0x7f0000001ec0)=""/209, 0xd1}, {&(0x7f0000001fc0)=""/216, 0xd8}, {&(0x7f00000020c0)=""/99, 0x63}], 0x8}, 0x3ff}, {{&(0x7f00000021c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002240)=""/48, 0x30}, {&(0x7f0000002280)=""/162, 0xa2}, {&(0x7f0000002340)=""/179, 0xb3}], 0x3}, 0x9}, {{&(0x7f0000002440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000024c0)=""/32, 0x20}, {&(0x7f0000002500)=""/108, 0x6c}, {&(0x7f0000002580)=""/12, 0xc}, {&(0x7f00000025c0)=""/111, 0x6f}, {&(0x7f0000002640)=""/204, 0xcc}, {&(0x7f0000002740)=""/248, 0xf8}, {&(0x7f0000002840)=""/169, 0xa9}, {&(0x7f0000002900)=""/45, 0x2d}, {&(0x7f0000002940)=""/161, 0xa1}, {&(0x7f0000002a00)=""/172, 0xac}], 0xa, &(0x7f0000002b80)=""/80, 0x50}, 0x101}, {{&(0x7f0000002c00)=@ax25={{}, [@rose, @netrom, @remote, @remote, @null, @remote, @bcast]}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002c80)=""/67, 0x43}, {&(0x7f0000002d00)=""/87, 0x57}, {&(0x7f0000002d80)=""/199, 0xc7}, {&(0x7f0000002e80)=""/149, 0x95}, {&(0x7f0000002f40)=""/129, 0x81}], 0x5}, 0x10000}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003080)=""/73, 0x49}, {&(0x7f0000003100)=""/251, 0xfb}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/106, 0x6a}], 0x4, &(0x7f00000042c0)=""/141, 0x8d}, 0x1000}], 0x5, 0x2002, &(0x7f00000044c0)={0x0, 0x1c9c380}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006480)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000006580)=0xe8) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r23, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r23}}, 0x28}}, 0x0) sendmmsg$inet(r4, &(0x7f0000006b00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="08e918c9de45107851285062267e97b8477ee79ed8bfa29acae4316bc4917c9f36eed5b02fdf3e956605d180aa3adc5c6a1b72cdba8087d0f6887b467fb1fb961a6a7b724d118a00c614d094ccf8ae904ff802df79d612d521b7b43d5a70d2b750ab8075d66641435229b2ebd1301ebf41a6f906bf99560b3ce24dc657b10c7199eba59a558afa0ffe0671938d7e9ac65caea1b6d5b602d032734d2a961195c6bf3382e1519b81899c94951ead996c925a39afcf4115d59cb03e77bf21a1af0c6d17fb290cd0e6864b2b3ac8c7149d82ca0ed25e676f634a537f78bf1f8793b317453aa6d7549449706e4b4bf5a06c2ebc04ffb647e3022b1b48bb", 0xfb}, {&(0x7f0000000200)}], 0x2, &(0x7f00000002c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x52}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x98}}, {{&(0x7f0000000380)={0x2, 0x4e21, @rand_addr=0x8}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000003c0)="6ff9ec496846f6472cc835e6e533b1e003758429c6aa6eb090f670788515bfa865a8780cd74e66ea098ea63ea6e80c9d94451008080a5a975782ba7ecb46d575fecd21944882cd96137cb8f0618b3c71ace27a81459d695bb53061d46d62244f1a930ac249ed35121bb8474ec6288f9e0125bdfaf61bba9549ddd2b599c755e5b5197637581980410edfcc17951cd2753cc82a7640", 0x95}, {&(0x7f0000000480)="630cacd7415e29bb0fa3c66f0b99b3827606c253f3e4c52c7ddea2904b3e8723dd9724880c11d7167a8d2a8a8d658ac99f9f2fbf1028f312f5c50343641cd6b14f41ba9dfb7e0d8dd3753f96dd8920f4766498cba6cea2f3", 0x58}, {&(0x7f0000000500)="450b40ccf614988be81b4c1ca12c3b7fa4221ff48964d598adfb50e552e6d2206be1218d742fcaa1f4897ffd95116f3916a665e15d8541254fb71b7bc47ae653b3e833b9825dd74827c677df9418dac4c2039e24c512c9cfcc09cc0cea45939a1943d9d1c699f3f68e0336acf326e93dea53fded15db2b06c715b0b44d0206653ae1082edc0b2177e1a5d26572ebc87c6e0668b5a53ae4335cb0a9c65c5748a7f5d11e762fe2c5b58219664f45c3665e3c0b076867da445e4859cafabe512e515fdc9df3ed314647d828909404a43c00444058ac9f1e07a3f56e925d025043543e2810", 0xe3}, {&(0x7f0000000600)="fe079e235b7c738ab5e58ad717341cebf5180f3145ef7cd91f6ae0030b4625f32cab7bcdd1e9ebae3574f5eff71691dd174f312352047bdb9e877a439cd7651ca3fbca817cf9a585649c7fb6e3134db2ec2df1dbaef049dec25c48488fc31dd807b07263c3d2b0ae6017648a5bb8af48777c96023de69ba3003be9aea3ea2f7f7bb4a76033617be332dd025f3921fe8fcedadbc2b417b069ab1203", 0x9b}], 0x4, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @loopback, @multicast1}}}], 0x20}}, {{&(0x7f0000000740)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000780)="fc04a888ab4597709c33d36f3b4ab922b9bcb44130d78d169be96aacb28845da36273ed8cd4454f991776d59108ed2da720f7878e810627df415383be7da2a76033e843cdc36c94380e80945110559cb7a9627302fe03e6adc284a54a452b75762ffc1e25e6f242dcfb9241d704524a47953c88a6af1fb65bb3de33166549036f8ecaa", 0x83}, {&(0x7f0000000840)="d45359a05c01ee2e47d6e1097c797899e7a259c91747b1057c39c248f70b34b0131b0c467f49147648c182c9060d0986627b1a399259db1622daa05fcedcf28dc4ab2de2ff55f70614be6c09f7f5b8c15e95739901e07da4a851c0dca58070fc7ef49d1638c45eb45c95f329bec2d02c02bb545fa56c108772f52237edc43e75068136eef5ef466ca5495f639d205bff7c87060b13fd81fbd2e2774822cf7ffea9a7fe6e76856b21ed1673e6a4859233533da82eb7bdf272f68eb1cad984241a16cc3d25fbbecd0a1d63973960caa36aac099d672173be179df6df927f6d94b8b4d6f7f6a008cf891bba2b4f478ac79d0d70", 0xf2}, {&(0x7f0000000940)="1b99afa4ca980d7d7078f4efa68edc202c37389c47588094575c08d24d52a36e4389965558c20f081d66b8b3c9de63a75badcb7c7cecd51448de04afd0f9ff4359787efad3d3bf16f219dfb70eb914bea422c35517a1f2e600be9092dc42354e147abbda335e97f394418914894de03baae31418fd287551c0aaa2e2eb683579e75a7219624a762868191ffa1b19c0070949b03ed16551f7ca1d15007330f5c04d812b9ba7e4b125817385dbc189de453cd4ce4018839f4909062b796cba76c2950b", 0xc2}, {&(0x7f0000000a40)="3fc15c95372da446e51ef2d9b38bcf1b7bd9dddbde2961c155b6056c59cb8d196740c20b103adb483d71d65cbe783a57b294d3af4421ce50bf61a35391156351e26a2814cf1c969fe87019d3a96c8917da10866681db72e3bbc618080761af9f85ddbd718e264b52355ce88048e362d0eee94037fda42290f228b74bad6523de7cadb873b802317f8a1e1db49e9d2273269b4a81e41445724c9c4624f9b2fa4e044b2957f392e3ec7c9e373c42c291bb3dda106c2d282b6e526427edb05f4dda461f808670bebdee32e77f8e5da3339b2c508332ee7b9a1554ab19e31f6b8bdf31332dea58e1c02d56304ab85496e907b0dca7de", 0xf4}, {&(0x7f0000000b40)="4e5a8bbec2e17c2001f4291fb905841f1782f23a204a68ea371e", 0x1a}], 0x5, &(0x7f00000065c0)=ANY=[@ANYBLOB="1800000000000000000000000700000094060000000300001c000000000000000000000008000000", @ANYRES32=r15, @ANYBLOB="7f00000100000003000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac1414bb00000000bc000000000000000000000007000000071b00e0000002ac1e0101ffffffff7f000001e0000001ac1414bb9406000000088653000000080505f159830606f918a163020ea5a7ddae458343030d309fffb8063f7e032c0003820408697b216812afe20c389009beaba95438c77806068a074dad070f2ecd728d21a099a125e2698f5a0102940600000007891f1fac1414aaffffffffac1414aaac1e0101e0000002ac1e0001ac1414bb00830b04ffffffffe00000028907b7ac1414bb000000001c000000000000000000000008000000", @ANYRES32=r17, @ANYBLOB="7f00000100000000000000001c000000000000000000000008000000", @ANYRES32=r18, @ANYBLOB="e0000002ffffffff00000000140000000000000000000600000000000000000000000000140096810000000000000200040000040000000000000000"], 0x188}}, {{&(0x7f0000006780)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000006a00)=[{&(0x7f00000067c0)="52ca08605fca4bff38dfb1fd25b425659da11ff7627b0be6ce4ae2d9b802faa309e7e04bd86a77eb52c763eba56b6ff3f1d3af9ef15250f44c6d75a3ea535c0e49d1ea625df22af2ff95257cdb036d", 0x4f}, {&(0x7f0000006840)="92c1c3509022ae3efe35814dbc4ab3b226757a8145792d96a70a5dc45d08fbfab500291a02e61d85eedc4c42b427c5a30c798515775641816c7759811d8f7181e106284e36244bfbb44f91e886a9863373e4dd389be1d0c45d91ad0ce642ce840bdc2ba5bef43a", 0x67}, {&(0x7f00000068c0)="b123d5b4f2105fedc52ab0d81420ffc4ad4fcdbc8daa9badadd3fc3e635fe5052627423d140c62092a7b329cce667c637c3783f1bedc2644631dee0d1670f3c00f01b9b5dfd7e453d4ed89e8c1be0200151ef9f3e874fc65c8cde51c62b185c51a52576d0911e84bf010c32d19c31f0fbd6dca0c54698c793614bf9b88ec5caf3bbddf4518e7b95e3dedf3d5c66834856e52fa3750a89568c3763bc00152da4dba8510", 0xa3}, {&(0x7f0000006980)="b75ae1d8127876ddc8486ddc6a00d9180404f13584a08aa2155f6b1632a8d03a00c755aa300583e4e23b92267cfdd264d0b9fd6873ef7b7d5101744215244804fedc96c56da5ce70744ef32385d0a277bf43ba121da21e89632fa746d942cc3faa3b884dd7de1b7760acc57bb7", 0x6d}], 0x4, &(0x7f0000006a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x2c, 0xd1, 0x3, 0x2, [{[], 0x3}, {[], 0x6}, {[], 0x8}, {[@broadcast], 0x6}, {[], 0x3f}, {[@empty], 0x1985455e}, {[], 0xff}, {[], 0xfffff142}]}, @rr={0x7, 0x1f, 0x3, [@multicast2, @loopback, @multicast1, @local, @multicast1, @multicast2, @remote]}, @ra={0x94, 0x6, 0x1}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r23, @multicast2, @multicast1}}}], 0xa0}}], 0x4, 0x4d001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) 08:45:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) 08:45:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 683.839312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) 08:45:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 683.927779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 684.067052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:45:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 08:45:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) tkill(r2, 0x20000000016) 08:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) 08:45:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 684.472227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 684.522909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21997 comm=syz-executor.1 [ 684.600016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:45:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={r4, @in={{0x2, 0x4e24, @rand_addr=0x4}}, 0x1f, 0x7, 0x1, 0x3, 0x7}, &(0x7f00000002c0)=0x98) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r5+30000000}}, 0x0) tkill(0xffffffffffffffff, 0x7) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}], 0x10) r6 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='losecurity]*self@!%}&}eth1trustedmime_type\x00', r6}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000000300)={0x8, 0x10000, 0xfffffff7, 0x4800, r3}) r10 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xe00, 0x10000) r11 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ppoll(&(0x7f00000003c0)=[{r9, 0x1000}, {r10, 0x8400}, {r11, 0x4090}], 0x3, &(0x7f0000000400)={0x0, 0x1c9c380}, &(0x7f0000000440)={0xfffffffffffff001}, 0x8) 08:45:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) 08:45:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) tkill(r2, 0x20000000016) 08:45:18 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 08:45:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) 08:45:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000"], 0x26}, 0x1, 0x2000000000000000}, 0x0) 08:45:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000"], 0x26}, 0x1, 0x2000000000000000}, 0x0) 08:45:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:21 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000016}) close(r3) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 08:45:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) tkill(r2, 0x20000000016) 08:45:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000340)=0xd28f0c7fa1f246b6) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r3, &(0x7f0000000600)) r10 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x7, r6}], {0x4, 0x2}, [{0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x2, r9}, {0x8, 0x5}, {0x8, 0x2, r10}, {0x8, 0x2, r11}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x1) r12 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r12, &(0x7f0000000180)='.//ile0\x00', r12, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='.//ile0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r12, &(0x7f0000000600)) r17 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r12, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYRES32=r13, @ANYBLOB="040002000000000008000400", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=r16, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r17, @ANYBLOB="9b29be0a4d1e00dd19f46dab08000200", @ANYRES32=r18, @ANYBLOB="10000100000000002000010000000000"], 0x5c, 0x1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x8, {0x40, 0x4, 0x7}, 0x2ac, r6, r16, 0x5, 0x3, 0x5, 0xff, 0x9, 0x0, 0x1000, 0x2, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0xb9, 0x7}}, 0xa0) listen(r0, 0x10000fb9) r19 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r20 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r20, 0x2, &(0x7f00000001c0)=""/179) shmat(r20, &(0x7f0000ffd000/0x1000)=nil, 0x3000) r21 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r22+30000000}}, 0x0) tkill(r21, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r19, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VHOST_NET_SET_BACKEND(r24, 0x4008af30, &(0x7f0000000100)={0x0, r25}) 08:45:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000"], 0x26}, 0x1, 0x2000000000000000}, 0x0) 08:45:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000000180)={0x6, 0x7fffffff, 0x80, 0xffff, 0xd2}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0000e700", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000008", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000140)={r11, 0x0, 0x8, 0x3}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r11, @in={{0x2, 0x4e21, @rand_addr=0x1}}, 0x6, 0xfff, 0x81, 0x7f8, 0x12}, &(0x7f0000000040)=0x98) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r12+30000000}}, 0x0) tkill(r3, 0x20000000016) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000"], 0x26}, 0x1, 0x2000000000000000}, 0x0) 08:45:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002"], 0x39}, 0x1, 0x2000000000000000}, 0x0) 08:45:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) 08:45:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002"], 0x39}, 0x1, 0x2000000000000000}, 0x0) 08:45:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) 08:45:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000000)={0x8, 0x2, 0xb3e, 0x8003}, 0x6) tkill(r2, 0x20000000016) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r6, 0x80047437, &(0x7f0000000140)) recvmsg(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0xfffffffffffffeb8) 08:45:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002"], 0x39}, 0x1, 0x2000000000000000}, 0x0) 08:45:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) 08:45:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) 08:45:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, 0x0, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e0000001000000"], 0x43}, 0x1, 0x2000000000000000}, 0x0) 08:45:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) 08:45:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x10, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0xffffffffffff80f0}}, {@mode={'mode', 0x3d, 0x401}}], [{@dont_hash='dont_hash'}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'SEG6\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x63, 0x32, 0x35, 0x64, 0x34, 0x34], 0x2d, [0x66, 0x31, 0x1c, 0x35], 0x2d, [0x32, 0x65, 0x63, 0x30], 0x2d, [0x62, 0xcee11e4f6126d3c2, 0x33, 0x33], 0x2d, [0x31, 0x62, 0x0, 0x36, 0x63, 0x0, 0x50, 0x38]}}}]}) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20400022}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r8, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x40}, 0x1, 0x0, 0x0, 0x10084404}, 0x40800) 08:45:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e0000001000000"], 0x43}, 0x1, 0x2000000000000000}, 0x0) 08:45:28 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x13}, 0x10) 08:45:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:28 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:45:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080), 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 08:45:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e0000001000000"], 0x43}, 0x1, 0x2000000000000000}, 0x0) 08:45:31 executing program 3: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fef000/0x4000)=nil, 0x4000}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000003c0), 0x63) 08:45:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) 08:45:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000"], 0x48}, 0x1, 0x2000000000000000}, 0x0) 08:45:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) 08:45:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000"], 0x48}, 0x1, 0x2000000000000000}, 0x0) 08:45:31 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() getpid() socket$key(0xf, 0x3, 0x2) 08:45:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000"], 0x48}, 0x1, 0x2000000000000000}, 0x0) 08:45:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000540)='\a', 0x1) recvmmsg(r0, &(0x7f0000001000), 0x4000000000001c7, 0x0, 0x0) 08:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffed3) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x5312, 0x8) lseek(r1, 0x0, 0x4) 08:45:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e000000100000002000000000300"], 0x4a}, 0x1, 0x2000000000000000}, 0x0) 08:45:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000"], 0x48}, 0x1, 0x2000000000000000}, 0x0) 08:45:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0x338}], 0x1, 0x40000) 08:45:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000"], 0x48}, 0x1, 0x2000000000000000}, 0x0) 08:45:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0x338}], 0x1, 0x0) 08:45:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fb"], 0x4c}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000"], 0x48}, 0x1, 0x2000000000000000}, 0x0) 08:45:37 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:45:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x2f}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8"], 0x72}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8"], 0x72}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e0000001000000020000000003"], 0x49}, 0x1, 0x2000000000000000}, 0x0) 08:45:37 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x84000, 0x42) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x0, 0xe8a6, 0x800, 0x40, 0x0, "3b600100000000000000c18bf1e74542f5d9ce", 0x66, 0xffffffff80000000}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl(r0, 0x8912, &(0x7f00000008c0)) creat(&(0x7f00000002c0)='./bus\x00', 0x104) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', 0x0, 0x0, 0x1) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r3 = socket$inet6(0xa, 0x3, 0x80000000000004) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='4~\xb7\x02s)\xaa=Na\x00\x18\xaf\x00') shutdown(r1, 0x3) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 08:45:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8"], 0x72}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49"], 0x85}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 705.427560] audit: type=1804 audit(1569314737.749:158): pid=22443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir402847113/syzkaller.gklZkQ/332/bus" dev="sda1" ino=17715 res=1 08:45:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e0000001000000020000000003"], 0x49}, 0x1, 0x2000000000000000}, 0x0) 08:45:40 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) connect$netrom(r0, &(0x7f00000001c0)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) 08:45:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49"], 0x85}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() r3 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) timer_create(0x7, &(0x7f0000044000)={0x0, 0x5, 0x0, @tid=r3}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49"], 0x85}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e0000001000000020000000003"], 0x49}, 0x1, 0x2000000000000000}, 0x0) 08:45:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac2"], 0x8f}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac2"], 0x8f}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 08:45:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac2"], 0x8f}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a6"], 0x94}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:43 executing program 5: 08:45:43 executing program 3: 08:45:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100000000, 0x341100) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000000c0)={0x2, 0x100}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000200)={0xffff, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x0, 0x5, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e24, @rand_addr=0x8}}]}, 0x310) 08:45:43 executing program 3: 08:45:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a6"], 0x94}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:43 executing program 5: 08:45:43 executing program 3: 08:45:43 executing program 5: 08:45:43 executing program 5: 08:45:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:46 executing program 5: 08:45:46 executing program 3: 08:45:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a6"], 0x94}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x183000, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5}, &(0x7f0000000240)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r7, 0x0, 0x8, 0x3}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r7, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={r8, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}]}, &(0x7f0000000200)=0x10) r9 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r10+30000000}}, 0x0) tkill(r9, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a68233"], 0x96}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:46 executing program 5: 08:45:46 executing program 3: 08:45:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a68233"], 0x96}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:46 executing program 5: 08:45:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0xffffffffffffff2d) 08:45:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 08:45:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @local}, 0xc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:45:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a68233"], 0x96}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) rt_sigqueueinfo(r5, 0x30, &(0x7f00000000c0)={0x3e, 0x5, 0x8}) 08:45:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a6823300"], 0x97}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:45:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:45:49 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 08:45:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) [ 717.770140] ptrace attach of "/root/syz-executor.5"[22614] was attempted by "/root/syz-executor.5"[22615] 08:45:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a6823300"], 0x97}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:45:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8}, 0x8) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000040), 0x4) ftruncate(r3, 0x800) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a6823300"], 0x97}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) lseek(r1, 0x0, 0x4) 08:45:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) lseek(r1, 0x0, 0x4) 08:45:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) 08:45:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:45:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x2f, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e21, 0x0, 'lc\x00', 0x8, 0xfffffff8, 0x58}, 0x2c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 721.158966] IPVS: set_ctl: invalid protocol: 47 172.20.20.23:20001 08:45:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) lseek(r1, 0x0, 0x4) 08:45:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) 08:45:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x0, 0x2, 0x44c, 0x7fc, 0x1, 0xe1}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xfe7236759925a983, &(0x7f0000000180)={@local, @dev, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000240)={@remote, @loopback, 0x0}, &(0x7f00000002c0)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x28}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r14}}, 0x28}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r19, {}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}}, 0x28}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0xcc, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}]}}, {{0x8, 0x1, r9}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9b, 0xc4, 0x1e}, {0x1f, 0x0, 0x5, 0x5fea}, {0x6, 0x4, 0x0, 0x33}, {0x81, 0x0, 0x5, 0x2}, {0x9, 0x80, 0x5, 0x7}]}}}]}}, {{0x8, 0x1, r14}, {0x4}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x60014849) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000080)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r20 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r20, 0x4c81, 0x0) r21 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r21, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_SET_DIRECT_IO(r21, 0x4c08, 0x100000000) ioctl$LOOP_CTL_GET_FREE(r21, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r21, 0x4c82) r22 = ioctl$LOOP_CTL_GET_FREE(r21, 0x4c82) ioctl$LOOP_CTL_ADD(r20, 0x4c80, r22) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r22) 08:45:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x2) tkill(0xffffffffffffffff, 0x2f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) [ 723.804279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:45:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) 08:45:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 723.992819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:45:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) 08:45:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x60, 0x40) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x15, 0x56, 0x8, 0x0, 0x7, @local}, 0x10) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 724.099163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:45:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) 08:45:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:45:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 08:45:58 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @descriptor="897581a0c688c1f9"}}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)) close(r0) 08:45:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000040), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x1, 0x9, 0x6, 0x1}, 0xc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r5+30000000}}, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 08:45:59 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @descriptor="897581a0c688c1f9"}}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)) close(r0) 08:45:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:45:59 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @descriptor="897581a0c688c1f9"}}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)) close(r0) 08:45:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 08:45:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:02 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @descriptor="897581a0c688c1f9"}}) close(r0) 08:46:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x3a78c994}}, 0x3, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:02 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/246, 0xf6, 0x10000, &(0x7f00000002c0)={0xa, 0x4e23, 0x1f, @remote, 0xffff}, 0x1c) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = accept(r2, &(0x7f0000000080)=@alg, &(0x7f0000000140)=0x80) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) listen(r0, 0x20) r4 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept4(r5, 0x0, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000180)={0x5, 0x0, 0x1, 0x9, 0x176062b6}, 0xc) clock_gettime(0xddeaa7761d8ff712, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, 0x0) tkill(r6, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}], 0x10) 08:46:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:02 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:02 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:02 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 08:46:02 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:02 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 08:46:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x3a78c994}}, 0x3, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:05 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 08:46:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r9, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x3a78c994}}, 0x3, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r9, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r9, 0x9}, 0x8) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:05 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r8, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x3a78c994}}, 0x3, 0x1}, &(0x7f0000000040)=0x90) 08:46:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:05 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:05 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:08 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x80000) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r8, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x3a78c994}}, 0x3, 0x1}, &(0x7f0000000040)=0x90) 08:46:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:08 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:08 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:46:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:11 executing program 5: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r8, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0x3a78c994}}, 0x3, 0x1}, &(0x7f0000000040)=0x90) 08:46:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x100000) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:11 executing program 5: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r0, 0x0, 0x0, 0x8) lseek(r0, 0x0, 0x4) 08:46:11 executing program 5: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:11 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:11 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:11 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) prctl$PR_GET_FP_MODE(0x2e) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x25}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) tkill(r1, 0x20000000016) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:46:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:46:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 08:46:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:17 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 08:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r9}, &(0x7f0000000240)=0x8) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r12, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:17 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) close(r0) 08:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:17 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) close(r0) 08:46:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x4) 08:46:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:20 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) close(r0) 08:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x4) 08:46:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000000c0)=0x7) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x4) 08:46:20 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) close(r0) 08:46:20 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") close(r0) 08:46:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='m\rot', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x4) 08:46:20 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") close(r0) 08:46:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) 08:46:23 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") close(r0) 08:46:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0)="f7737263f920f8a0091bbcad06111062de11353aa3fbc1eaf292d1a56c2276d3b491c77e5e6c8569dcf22cea8ee9b1c2e8bb4677c0d9ef8cb4660a357bf2856a6ca99d2e", &(0x7f0000000200)="602e8ec99d18cacc0882f4d3aa999b62e1e50b7aab27fd36433bb0f87f683066617bdb3440bd1592f16c47f5f470ed976f1d031e18475c8cf1adaafed0040179872f02256423138238858bd09cffe8cc95386812b730f748629470c3193c3b2a7e37d76264425636927051e7f12c539cdae78f07de09bf17d23b41f652b54aef0e8fa8d9524a3123a223bd4089e47fced67956424ab066d3160574ab4a3d4003b85afd66d117023049c04d"}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r4, &(0x7f0000000600)) r9 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r4, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x7, r5}], {0x4, 0x2}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x2, r8}, {0x8, 0x5}, {0x8, 0x2, r9}, {0x8, 0x2, r10}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x1) r11 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r11, &(0x7f0000000180)='.//ile0\x00', r11, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r11, &(0x7f0000000600)) r16 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r11, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x7, r12}], {0x4, 0x2}, [{0x8, 0x4, r13}, {0x8, 0x1, r14}, {0x8, 0x2, r15}, {0x8, 0x5}, {0x8, 0x2, r16}, {0x8, 0x2, r17}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x1) r18 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r18, &(0x7f0000000180)='.//ile0\x00', r18, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r18, &(0x7f0000000600)) r23 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r18, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYRES32=r19, @ANYBLOB="040002000000000008000400", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="08000200", @ANYRES32=r22, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r23, @ANYBLOB="08000200", @ANYRES32=r24, @ANYBLOB="1800ffbcffffff000020f4000000080053abef22e0ce334e0999034ba91fe56c0ec16c27f7e15a11761d5c9381ff3aa7586c5ca2e8c5ab547dc9ed2a3cf5ee4ebb79077d8ea5eb6900000000000088bc544577f1df62726a4b8696e68fc14a08c67060aaa911ad0a868964fd1b06ae66222497b2b93cd920445b98553d4be72b3033de1d586b924dde64f01a1b8761615bd2cda835c66ec7690cccc150160cdac6a8ca7cfdf209624d66da6902c015f69373596297142204ab189cc2de1f49ec9df74159923c443a7e90fbe6c92db0f46404b5d181ab5a5cb938537e745e296d232262034e4cf558092b2b7457ccf6e7020b170a9dcb64615dbb4703d5687e750ac70f58b076d04cbd654cecbe373d4f7286a179a7249874ac18166b72cf318aaeb00eda8cd85897d5c0c653507bd93211d07c9147411eb1"], 0x5c, 0x1) setresgid(r7, r14, r22) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:23 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") close(r0) 08:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) 08:46:23 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") close(r0) 08:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) 08:46:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:23 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") close(r0) 08:46:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") close(r0) 08:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x0) 08:46:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:26 executing program 1 (fault-call:4 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") close(r0) 08:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x0) 08:46:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 754.750043] FAULT_INJECTION: forcing a failure. [ 754.750043] name failslab, interval 1, probability 0, space 0, times 0 [ 754.778016] CPU: 0 PID: 23133 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 754.785300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.785307] Call Trace: [ 754.785333] dump_stack+0x138/0x197 [ 754.785354] should_fail.cold+0x10f/0x159 [ 754.785373] should_failslab+0xdb/0x130 [ 754.785389] kmem_cache_alloc_node+0x287/0x780 [ 754.813684] ? cpuacct_charge+0x1db/0x360 [ 754.813696] ? find_held_lock+0x35/0x130 [ 754.813714] copy_process.part.0+0x17d5/0x6a00 [ 754.813726] ? lock_downgrade+0x6e0/0x6e0 [ 754.813738] ? cpuacct_charge+0x1f8/0x360 [ 754.836994] ? retint_kernel+0x2d/0x2d [ 754.840913] ? __cleanup_sighand+0x50/0x50 [ 754.845947] ? check_preemption_disabled+0x3c/0x250 [ 754.850962] ? retint_kernel+0x2d/0x2d [ 754.854956] _do_fork+0x19e/0xce0 [ 754.860521] ? fork_idle+0x280/0x280 [ 754.865529] ? check_preemption_disabled+0x3c/0x250 [ 754.870634] ? retint_kernel+0x2d/0x2d [ 754.874713] ? sys_vfork+0x30/0x30 [ 754.882035] SyS_clone+0x37/0x50 [ 754.885428] ? sys_vfork+0x30/0x30 [ 754.889012] do_syscall_64+0x1e8/0x640 [ 754.892911] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 754.903756] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 754.908959] RIP: 0033:0x459a09 [ 754.912147] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 754.921146] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 754.928425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 754.945790] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:46:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='`', 0x0) fallocate(r1, 0x0, 0x0, 0x8) lseek(r1, 0x0, 0x0) 08:46:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") close(r0) [ 754.945798] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 754.945802] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) 08:46:29 executing program 1 (fault-call:4 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:29 executing program 5: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:46:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:29 executing program 5: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:46:29 executing program 3: ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) open(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 08:46:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:29 executing program 5: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:46:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 757.910852] FAULT_INJECTION: forcing a failure. [ 757.910852] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 757.966906] CPU: 0 PID: 23177 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 757.974070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.989943] Call Trace: [ 757.992556] dump_stack+0x138/0x197 [ 757.996200] should_fail.cold+0x10f/0x159 [ 757.996214] ? __might_sleep+0x93/0xb0 [ 758.004257] __alloc_pages_nodemask+0x1d6/0x7a0 [ 758.009061] ? __alloc_pages_slowpath+0x2930/0x2930 [ 758.014110] ? rcu_read_lock_sched_held+0x110/0x130 [ 758.019190] ? tsk_fork_get_node+0x16/0x70 [ 758.023465] copy_process.part.0+0x26a/0x6a00 [ 758.028008] ? lock_downgrade+0x6e0/0x6e0 [ 758.032183] ? cpuacct_charge+0x1f8/0x360 [ 758.036352] ? retint_kernel+0x2d/0x2d [ 758.040262] ? __cleanup_sighand+0x50/0x50 [ 758.044508] ? check_preemption_disabled+0x3c/0x250 [ 758.049528] ? retint_kernel+0x2d/0x2d [ 758.053409] ? retint_kernel+0x2d/0x2d [ 758.057319] _do_fork+0x19e/0xce0 [ 758.060776] ? fork_idle+0x280/0x280 [ 758.064484] ? retint_kernel+0x2d/0x2d [ 758.068370] SyS_clone+0x37/0x50 [ 758.071898] ? sys_vfork+0x30/0x30 [ 758.075429] do_syscall_64+0x1e8/0x640 [ 758.079308] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 758.084146] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 758.089343] RIP: 0033:0x459a09 [ 758.092520] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 758.100278] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 758.107660] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 08:46:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 758.114938] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 758.132487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 758.139840] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:30 executing program 1 (fault-call:4 fault-nth:2): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 758.350671] FAULT_INJECTION: forcing a failure. [ 758.350671] name failslab, interval 1, probability 0, space 0, times 0 [ 758.378489] CPU: 0 PID: 23213 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 758.385640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 758.395119] Call Trace: [ 758.406516] dump_stack+0x138/0x197 [ 758.410186] ? vprintk_func+0x65/0x159 [ 758.414115] should_fail.cold+0x10f/0x159 [ 758.414680] ptrace attach of "/root/syz-executor.5"[23217] was attempted by "/root/syz-executor.5"[23218] [ 758.419123] should_failslab+0xdb/0x130 [ 758.419139] kmem_cache_alloc+0x2d7/0x780 [ 758.419153] ? creds_are_invalid+0x48/0x110 08:46:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23, 0x9, 0x3}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB]}, 0x1, 0x2000000000000000}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000100)={r3, r4, 0x100}) [ 758.419164] ? __validate_process_creds+0x14c/0x200 [ 758.419175] prepare_creds+0x3e/0x380 [ 758.419186] copy_creds+0x7b/0x4f0 [ 758.419194] ? lockdep_init_map+0x9/0x10 [ 758.419206] copy_process.part.0+0x868/0x6a00 [ 758.419221] ? save_trace+0x290/0x290 [ 758.419230] ? proc_fail_nth_write+0x7d/0x180 [ 758.419238] ? proc_cwd_link+0x1b0/0x1b0 [ 758.419248] ? __f_unlock_pos+0x19/0x20 [ 758.419264] ? __cleanup_sighand+0x50/0x50 [ 758.461682] ? lock_downgrade+0x6e0/0x6e0 [ 758.469828] _do_fork+0x19e/0xce0 [ 758.469846] ? fork_idle+0x280/0x280 [ 758.469861] ? fput+0xd4/0x150 [ 758.469870] ? SyS_write+0x15e/0x230 [ 758.469886] SyS_clone+0x37/0x50 [ 758.469892] ? sys_vfork+0x30/0x30 [ 758.469905] do_syscall_64+0x1e8/0x640 [ 758.469913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 758.469932] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 758.469946] RIP: 0033:0x459a09 [ 758.545347] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 758.553493] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 758.561719] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 758.569683] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 758.577243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 758.584533] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:30 executing program 1 (fault-call:4 fault-nth:3): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 758.937342] FAULT_INJECTION: forcing a failure. [ 758.937342] name failslab, interval 1, probability 0, space 0, times 0 [ 758.985108] CPU: 0 PID: 23236 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 758.992424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.002022] Call Trace: [ 759.004693] dump_stack+0x138/0x197 [ 759.009122] should_fail.cold+0x10f/0x159 [ 759.013439] should_failslab+0xdb/0x130 [ 759.018292] __kmalloc_track_caller+0x2ec/0x790 [ 759.024144] ? selinux_cred_prepare+0x49/0xb0 [ 759.029007] ? selinux_cred_prepare+0x49/0xb0 [ 759.033513] kmemdup+0x27/0x60 [ 759.037928] selinux_cred_prepare+0x49/0xb0 [ 759.042541] security_prepare_creds+0x7d/0xb0 [ 759.047163] prepare_creds+0x2cf/0x380 [ 759.051083] copy_creds+0x7b/0x4f0 [ 759.054942] ? __sanitizer_cov_trace_pc+0x2a/0x60 [ 759.059829] copy_process.part.0+0x868/0x6a00 [ 759.064426] ? lock_downgrade+0x6e0/0x6e0 [ 759.068878] ? retint_kernel+0x2d/0x2d [ 759.072815] ? trace_hardirqs_on_caller+0x400/0x590 [ 759.077866] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 759.083153] ? __cleanup_sighand+0x50/0x50 [ 759.087522] _do_fork+0x19e/0xce0 [ 759.091004] ? fork_idle+0x280/0x280 [ 759.094733] ? __schedule+0x137b/0x1cd0 [ 759.098701] ? pci_mmcfg_check_reserved+0x150/0x150 [ 759.103890] SyS_clone+0x37/0x50 [ 759.112254] ? sys_vfork+0x30/0x30 [ 759.116087] do_syscall_64+0x1e8/0x640 [ 759.121018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 759.128419] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 759.134592] RIP: 0033:0x459a09 [ 759.138000] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 759.148328] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 759.156087] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 759.171654] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 759.178922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 08:46:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:31 executing program 1 (fault-call:4 fault-nth:4): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 759.186211] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 759.321978] FAULT_INJECTION: forcing a failure. [ 759.321978] name failslab, interval 1, probability 0, space 0, times 0 [ 759.341580] CPU: 1 PID: 23256 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 759.349954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.360847] Call Trace: [ 759.363467] dump_stack+0x138/0x197 [ 759.367115] should_fail.cold+0x10f/0x159 [ 759.371315] should_failslab+0xdb/0x130 [ 759.375407] kmem_cache_alloc+0x2d7/0x780 [ 759.385692] ? retire_userns_sysctls+0x90/0x90 [ 759.390296] create_user_ns+0x3ce/0xcd0 [ 759.397411] copy_creds+0x3e9/0x4f0 [ 759.401387] ? lockdep_init_map+0x9/0x10 [ 759.405603] copy_process.part.0+0x868/0x6a00 [ 759.411553] ? save_trace+0x290/0x290 [ 759.415602] ? proc_fail_nth_write+0x7d/0x180 [ 759.429359] ? proc_cwd_link+0x1b0/0x1b0 [ 759.433420] ? __f_unlock_pos+0x19/0x20 [ 759.437614] ? __cleanup_sighand+0x50/0x50 [ 759.447781] ? lock_downgrade+0x6e0/0x6e0 [ 759.451941] _do_fork+0x19e/0xce0 [ 759.455507] ? fork_idle+0x280/0x280 [ 759.467572] ? fput+0xd4/0x150 [ 759.470777] ? SyS_write+0x15e/0x230 [ 759.474493] SyS_clone+0x37/0x50 [ 759.477847] ? sys_vfork+0x30/0x30 [ 759.482342] do_syscall_64+0x1e8/0x640 [ 759.487264] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 759.492205] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 759.506212] RIP: 0033:0x459a09 [ 759.509408] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 759.517216] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 08:46:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 759.524486] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 759.531854] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 759.539158] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 759.546451] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:31 executing program 1 (fault-call:4 fault-nth:5): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 759.718568] FAULT_INJECTION: forcing a failure. [ 759.718568] name failslab, interval 1, probability 0, space 0, times 0 [ 759.743032] CPU: 1 PID: 23274 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 759.750118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.759603] Call Trace: [ 759.762842] dump_stack+0x138/0x197 [ 759.766712] should_fail.cold+0x10f/0x159 [ 759.770908] should_failslab+0xdb/0x130 [ 759.774899] __kmalloc_track_caller+0x2ec/0x790 [ 759.779683] ? __debug_object_init+0x171/0x8e0 [ 759.785068] ? setup_userns_sysctls+0x50/0x180 [ 759.791317] kmemdup+0x27/0x60 [ 759.794542] setup_userns_sysctls+0x50/0x180 [ 759.801651] create_user_ns+0x79c/0xcd0 [ 759.805896] copy_creds+0x3e9/0x4f0 [ 759.809520] ? lockdep_init_map+0x9/0x10 [ 759.813575] copy_process.part.0+0x868/0x6a00 [ 759.818098] ? save_trace+0x290/0x290 [ 759.821895] ? proc_fail_nth_write+0x7d/0x180 [ 759.827255] ? proc_cwd_link+0x1b0/0x1b0 [ 759.831345] ? __f_unlock_pos+0x19/0x20 [ 759.835353] ? __cleanup_sighand+0x50/0x50 [ 759.839726] ? lock_downgrade+0x6e0/0x6e0 [ 759.844053] _do_fork+0x19e/0xce0 [ 759.847896] ? fork_idle+0x280/0x280 [ 759.851991] ? fput+0xd4/0x150 [ 759.855199] ? SyS_write+0x15e/0x230 [ 759.859077] SyS_clone+0x37/0x50 [ 759.862438] ? sys_vfork+0x30/0x30 [ 759.866821] do_syscall_64+0x1e8/0x640 [ 759.870791] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 759.875768] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 759.880959] RIP: 0033:0x459a09 [ 759.884152] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 759.892365] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 759.899755] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 759.907648] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:46:31 executing program 1 (fault-call:4 fault-nth:6): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 759.914933] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 759.922288] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 760.072101] FAULT_INJECTION: forcing a failure. [ 760.072101] name failslab, interval 1, probability 0, space 0, times 0 [ 760.084415] CPU: 1 PID: 23284 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 760.091492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.102592] Call Trace: [ 760.106208] dump_stack+0x138/0x197 [ 760.109831] should_fail.cold+0x10f/0x159 [ 760.115403] should_failslab+0xdb/0x130 [ 760.129252] __kmalloc+0x2f0/0x7a0 [ 760.132888] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 760.138739] ? rcu_read_lock_sched_held+0x110/0x130 [ 760.144087] ? __register_sysctl_table+0xc7/0xe50 [ 760.149679] __register_sysctl_table+0xc7/0xe50 [ 760.154361] ? memcpy+0x46/0x50 [ 760.158458] setup_userns_sysctls+0xbc/0x180 [ 760.164442] create_user_ns+0x79c/0xcd0 [ 760.168533] copy_creds+0x3e9/0x4f0 [ 760.172314] ? lockdep_init_map+0x9/0x10 [ 760.176404] copy_process.part.0+0x868/0x6a00 [ 760.181036] ? save_trace+0x290/0x290 [ 760.184836] ? proc_fail_nth_write+0x7d/0x180 [ 760.190197] ? proc_cwd_link+0x1b0/0x1b0 [ 760.194273] ? __f_unlock_pos+0x19/0x20 [ 760.198440] ? __cleanup_sighand+0x50/0x50 [ 760.202683] ? lock_downgrade+0x6e0/0x6e0 [ 760.208052] _do_fork+0x19e/0xce0 [ 760.211591] ? fork_idle+0x280/0x280 [ 760.215307] ? fput+0xd4/0x150 [ 760.218492] ? SyS_write+0x15e/0x230 [ 760.222192] SyS_clone+0x37/0x50 [ 760.226240] ? sys_vfork+0x30/0x30 [ 760.229895] do_syscall_64+0x1e8/0x640 [ 760.233785] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 760.238719] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 760.248091] RIP: 0033:0x459a09 [ 760.251292] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 760.265083] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 760.272344] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 760.280559] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 760.289918] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 760.297302] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 08:46:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:33 executing program 1 (fault-call:4 fault-nth:7): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 762.026988] FAULT_INJECTION: forcing a failure. [ 762.026988] name failslab, interval 1, probability 0, space 0, times 0 [ 762.054181] CPU: 0 PID: 23298 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 762.061364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 762.070718] Call Trace: [ 762.073304] dump_stack+0x138/0x197 [ 762.086071] should_fail.cold+0x10f/0x159 [ 762.090247] should_failslab+0xdb/0x130 [ 762.094214] __kmalloc+0x2f0/0x7a0 [ 762.107834] ? lock_downgrade+0x6e0/0x6e0 [ 762.111977] ? find_entry.isra.0+0x1e0/0x1e0 [ 762.116382] ? __register_sysctl_table+0x79b/0xe50 [ 762.121390] __register_sysctl_table+0x79b/0xe50 [ 762.127027] setup_userns_sysctls+0xbc/0x180 [ 762.131545] create_user_ns+0x79c/0xcd0 [ 762.135749] copy_creds+0x3e9/0x4f0 [ 762.139369] ? lockdep_init_map+0x9/0x10 [ 762.143426] copy_process.part.0+0x868/0x6a00 [ 762.148022] ? __schedule+0x7c0/0x1cd0 [ 762.152506] ? retint_kernel+0x2d/0x2d [ 762.158713] ? retint_kernel+0x2d/0x2d [ 762.162603] ? trace_hardirqs_on_caller+0x400/0x590 [ 762.167766] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 762.172699] ? __cleanup_sighand+0x50/0x50 [ 762.177370] _do_fork+0x19e/0xce0 [ 762.183201] ? fork_idle+0x280/0x280 [ 762.187040] ? fput+0xd4/0x150 [ 762.190251] ? SyS_write+0x15e/0x230 [ 762.193975] SyS_clone+0x37/0x50 [ 762.198917] ? sys_vfork+0x30/0x30 [ 762.202466] do_syscall_64+0x1e8/0x640 [ 762.206383] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 762.211252] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 762.219428] RIP: 0033:0x459a09 [ 762.222800] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 762.230723] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 762.238341] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 762.245716] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 762.252998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 762.270265] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 762.289573] sysctl could not get directory: //user -12 [ 762.297109] CPU: 1 PID: 23298 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 762.304149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 762.313517] Call Trace: [ 762.316124] dump_stack+0x138/0x197 [ 762.319760] ? trace_hardirqs_on+0xd/0x10 [ 762.324005] __register_sysctl_table+0x762/0xe50 [ 762.330787] setup_userns_sysctls+0xbc/0x180 [ 762.345370] create_user_ns+0x79c/0xcd0 [ 762.349359] copy_creds+0x3e9/0x4f0 [ 762.352971] ? lockdep_init_map+0x9/0x10 [ 762.357110] copy_process.part.0+0x868/0x6a00 [ 762.361616] ? __schedule+0x7c0/0x1cd0 [ 762.365961] ? retint_kernel+0x2d/0x2d [ 762.370384] ? retint_kernel+0x2d/0x2d [ 762.374280] ? trace_hardirqs_on_caller+0x400/0x590 [ 762.379327] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 762.384115] ? __cleanup_sighand+0x50/0x50 [ 762.389078] _do_fork+0x19e/0xce0 [ 762.392618] ? fork_idle+0x280/0x280 [ 762.396766] ? fput+0xd4/0x150 [ 762.399946] ? SyS_write+0x15e/0x230 [ 762.403650] SyS_clone+0x37/0x50 [ 762.407010] ? sys_vfork+0x30/0x30 [ 762.410568] do_syscall_64+0x1e8/0x640 [ 762.414494] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 762.420718] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 762.425965] RIP: 0033:0x459a09 [ 762.429151] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 762.446917] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 762.454202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 762.470532] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 762.485796] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 08:46:34 executing program 1 (fault-call:4 fault-nth:8): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 762.493059] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:34 executing program 3: 08:46:34 executing program 3: [ 762.717878] FAULT_INJECTION: forcing a failure. [ 762.717878] name failslab, interval 1, probability 0, space 0, times 0 [ 762.751571] CPU: 0 PID: 23317 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 762.761062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 762.770514] Call Trace: [ 762.773129] dump_stack+0x138/0x197 [ 762.786868] should_fail.cold+0x10f/0x159 [ 762.791050] should_failslab+0xdb/0x130 [ 762.795045] kmem_cache_alloc+0x2d7/0x780 [ 762.799302] ? selinux_is_enabled+0x9/0x50 [ 762.803641] ? creds_are_invalid+0x48/0x110 [ 762.808957] __delayacct_tsk_init+0x20/0x80 [ 762.813487] copy_process.part.0+0x1a6c/0x6a00 [ 762.818874] ? lock_downgrade+0x6e0/0x6e0 [ 762.823538] ? cpuacct_charge+0x1f8/0x360 [ 762.827725] ? pick_next_entity+0x198/0x3f0 [ 762.832295] ? __cleanup_sighand+0x50/0x50 [ 762.836936] ? __schedule+0x137b/0x1cd0 [ 762.841294] _do_fork+0x19e/0xce0 [ 762.846211] ? fork_idle+0x280/0x280 [ 762.850143] ? check_preemption_disabled+0x3c/0x250 [ 762.855625] ? retint_kernel+0x2d/0x2d [ 762.855638] ? sys_vfork+0x30/0x30 [ 762.855650] SyS_clone+0x37/0x50 [ 762.855659] ? sys_vfork+0x30/0x30 [ 762.855671] do_syscall_64+0x1e8/0x640 [ 762.855679] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 762.855693] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 762.855701] RIP: 0033:0x459a09 [ 762.855707] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 762.855720] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 762.867625] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 762.867632] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 762.867637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 762.867642] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:36 executing program 3: 08:46:36 executing program 1 (fault-call:4 fault-nth:9): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:36 executing program 3: [ 764.890432] FAULT_INJECTION: forcing a failure. [ 764.890432] name failslab, interval 1, probability 0, space 0, times 0 [ 764.928454] CPU: 1 PID: 23339 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 764.945658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.955085] Call Trace: [ 764.968092] dump_stack+0x138/0x197 [ 764.971738] should_fail.cold+0x10f/0x159 [ 764.976007] should_failslab+0xdb/0x130 [ 764.987232] kmem_cache_alloc+0x2d7/0x780 [ 764.991373] ? trace_hardirqs_on_caller+0x400/0x590 [ 764.996579] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 765.001691] dup_fd+0x85/0xa40 [ 765.004885] copy_process.part.0+0x1b5a/0x6a00 [ 765.010045] ? save_trace+0x290/0x290 [ 765.013875] ? proc_fail_nth_write+0x7d/0x180 [ 765.027040] ? proc_cwd_link+0x1b0/0x1b0 [ 765.031261] ? __cleanup_sighand+0x50/0x50 [ 765.035502] ? lock_downgrade+0x6e0/0x6e0 [ 765.039657] _do_fork+0x19e/0xce0 [ 765.043106] ? fork_idle+0x280/0x280 [ 765.046826] ? fput+0xd4/0x150 [ 765.050463] ? SyS_write+0x15e/0x230 [ 765.054182] SyS_clone+0x37/0x50 [ 765.057536] ? sys_vfork+0x30/0x30 [ 765.061130] do_syscall_64+0x1e8/0x640 [ 765.065022] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 765.070473] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 765.075840] RIP: 0033:0x459a09 [ 765.088217] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 08:46:36 executing program 3: [ 765.095926] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 765.106275] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 765.113554] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 765.130803] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 765.138134] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:37 executing program 3: 08:46:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:37 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flock(r0, 0x1) 08:46:37 executing program 1 (fault-call:4 fault-nth:10): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 765.380213] FAULT_INJECTION: forcing a failure. [ 765.380213] name failslab, interval 1, probability 0, space 0, times 0 [ 765.392718] CPU: 1 PID: 23367 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 765.400040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 765.410124] Call Trace: [ 765.412924] dump_stack+0x138/0x197 [ 765.427268] should_fail.cold+0x10f/0x159 [ 765.431411] should_failslab+0xdb/0x130 [ 765.435430] kmem_cache_alloc_trace+0x2e9/0x790 [ 765.440292] ? lock_downgrade+0x6e0/0x6e0 [ 765.444472] alloc_fdtable+0x7f/0x280 [ 765.448301] dup_fd+0x693/0xa40 [ 765.451647] copy_process.part.0+0x1b5a/0x6a00 [ 765.456276] ? save_trace+0x290/0x290 [ 765.467298] ? proc_fail_nth_write+0x7d/0x180 [ 765.471829] ? proc_cwd_link+0x1b0/0x1b0 [ 765.475931] ? __cleanup_sighand+0x50/0x50 [ 765.489422] ? lock_downgrade+0x6e0/0x6e0 [ 765.493593] _do_fork+0x19e/0xce0 [ 765.497687] ? fork_idle+0x280/0x280 [ 765.503169] ? fput+0xd4/0x150 [ 765.506466] ? SyS_write+0x15e/0x230 [ 765.510185] SyS_clone+0x37/0x50 [ 765.513551] ? sys_vfork+0x30/0x30 [ 765.517097] do_syscall_64+0x1e8/0x640 [ 765.520988] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 765.525970] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 765.531163] RIP: 0033:0x459a09 [ 765.534338] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 765.542206] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 765.549461] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 765.556717] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 765.563973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 765.572621] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x7}, 0x3df) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x0) write$9p(r2, &(0x7f00000002c0), 0x0) 08:46:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:37 executing program 1 (fault-call:4 fault-nth:11): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 766.128341] FAULT_INJECTION: forcing a failure. [ 766.128341] name failslab, interval 1, probability 0, space 0, times 0 [ 766.140474] CPU: 1 PID: 23392 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 766.140484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 766.140489] Call Trace: [ 766.140510] dump_stack+0x138/0x197 08:46:38 executing program 1 (fault-call:4 fault-nth:12): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 766.140533] should_fail.cold+0x10f/0x159 [ 766.140553] should_failslab+0xdb/0x130 [ 766.140570] kmem_cache_alloc_node_trace+0x280/0x770 [ 766.140584] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 766.140600] __kmalloc_node+0x3d/0x80 [ 766.140613] kvmalloc_node+0x4e/0xe0 [ 766.140626] alloc_fdtable+0xcf/0x280 [ 766.140638] dup_fd+0x693/0xa40 [ 766.140660] copy_process.part.0+0x1b5a/0x6a00 [ 766.140679] ? save_trace+0x290/0x290 [ 766.140690] ? proc_fail_nth_write+0x7d/0x180 [ 766.140700] ? proc_cwd_link+0x1b0/0x1b0 [ 766.140722] ? __cleanup_sighand+0x50/0x50 [ 766.140731] ? lock_downgrade+0x6e0/0x6e0 [ 766.140749] _do_fork+0x19e/0xce0 [ 766.140763] ? fork_idle+0x280/0x280 [ 766.140778] ? fput+0xd4/0x150 [ 766.140801] ? SyS_write+0x15e/0x230 [ 766.140819] SyS_clone+0x37/0x50 [ 766.140832] ? sys_vfork+0x30/0x30 [ 766.140850] do_syscall_64+0x1e8/0x640 [ 766.140862] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 766.140882] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 766.140891] RIP: 0033:0x459a09 [ 766.140897] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 766.140908] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 766.140922] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 766.140929] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 766.140936] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 766.140943] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 766.228504] FAULT_INJECTION: forcing a failure. [ 766.228504] name failslab, interval 1, probability 0, space 0, times 0 [ 766.235891] CPU: 1 PID: 23398 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 766.252889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 766.261298] Call Trace: [ 766.395410] dump_stack+0x138/0x197 [ 766.399043] should_fail.cold+0x10f/0x159 [ 766.403200] should_failslab+0xdb/0x130 [ 766.408392] kmem_cache_alloc_node_trace+0x280/0x770 [ 766.413910] ? kasan_unpoison_shadow+0x35/0x50 [ 766.428171] __kmalloc_node+0x3d/0x80 [ 766.431972] kvmalloc_node+0x4e/0xe0 [ 766.437483] alloc_fdtable+0x13b/0x280 [ 766.448143] dup_fd+0x693/0xa40 [ 766.451483] copy_process.part.0+0x1b5a/0x6a00 [ 766.456115] ? save_trace+0x290/0x290 [ 766.459913] ? proc_fail_nth_write+0x7d/0x180 [ 766.465504] ? proc_cwd_link+0x1b0/0x1b0 [ 766.470634] ? __cleanup_sighand+0x50/0x50 [ 766.474860] ? lock_downgrade+0x6e0/0x6e0 [ 766.479002] _do_fork+0x19e/0xce0 [ 766.482445] ? fork_idle+0x280/0x280 [ 766.487430] ? fput+0xd4/0x150 [ 766.490941] ? SyS_write+0x15e/0x230 [ 766.494661] SyS_clone+0x37/0x50 [ 766.498016] ? sys_vfork+0x30/0x30 [ 766.501655] do_syscall_64+0x1e8/0x640 [ 766.506530] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 766.511769] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 766.517388] RIP: 0033:0x459a09 [ 766.520712] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 766.528427] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 766.535680] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 766.542958] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 766.551583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 766.558945] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRES32], 0xffffff73) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) write$evdev(r0, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 08:46:40 executing program 1 (fault-call:4 fault-nth:13): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 768.514653] FAULT_INJECTION: forcing a failure. [ 768.514653] name failslab, interval 1, probability 0, space 0, times 0 [ 768.580353] CPU: 0 PID: 23416 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 768.587898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 768.597526] Call Trace: [ 768.600425] dump_stack+0x138/0x197 [ 768.604067] should_fail.cold+0x10f/0x159 [ 768.608525] should_failslab+0xdb/0x130 [ 768.612529] kmem_cache_alloc+0x2d7/0x780 [ 768.616704] ? copy_fs_struct+0x13/0x2d0 [ 768.620783] copy_fs_struct+0x43/0x2d0 [ 768.624691] copy_process.part.0+0x3924/0x6a00 [ 768.629290] ? lock_downgrade+0x6e0/0x6e0 [ 768.636377] ? retint_kernel+0x2d/0x2d [ 768.640379] ? __cleanup_sighand+0x50/0x50 [ 768.644727] _do_fork+0x19e/0xce0 [ 768.648287] ? fork_idle+0x280/0x280 [ 768.653125] ? __schedule+0x137b/0x1cd0 [ 768.657386] ? pci_mmcfg_check_reserved+0x150/0x150 [ 768.662527] SyS_clone+0x37/0x50 [ 768.666011] ? sys_vfork+0x30/0x30 [ 768.669566] do_syscall_64+0x1e8/0x640 [ 768.673456] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 768.678317] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 768.683515] RIP: 0033:0x459a09 [ 768.686974] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 768.696016] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 768.706038] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 768.713767] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:46:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 768.728669] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 768.737759] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:40 executing program 1 (fault-call:4 fault-nth:14): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 768.869380] FAULT_INJECTION: forcing a failure. [ 768.869380] name failslab, interval 1, probability 0, space 0, times 0 [ 768.894332] CPU: 0 PID: 23444 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 768.904532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 768.904539] Call Trace: [ 768.904560] dump_stack+0x138/0x197 [ 768.904578] should_fail.cold+0x10f/0x159 [ 768.926619] should_failslab+0xdb/0x130 [ 768.930630] kmem_cache_alloc_node_trace+0x280/0x770 [ 768.935742] ? kasan_unpoison_shadow+0x35/0x50 [ 768.940356] __kmalloc_node+0x3d/0x80 [ 768.944158] kvmalloc_node+0x4e/0xe0 [ 768.948021] alloc_fdtable+0x13b/0x280 [ 768.952086] dup_fd+0x693/0xa40 [ 768.955376] copy_process.part.0+0x1b5a/0x6a00 [ 768.959956] ? save_trace+0x290/0x290 [ 768.963750] ? proc_fail_nth_write+0x7d/0x180 [ 768.968388] ? proc_cwd_link+0x1b0/0x1b0 [ 768.972485] ? __cleanup_sighand+0x50/0x50 [ 768.976707] ? lock_downgrade+0x6e0/0x6e0 [ 768.982006] _do_fork+0x19e/0xce0 [ 768.986020] ? fork_idle+0x280/0x280 [ 768.989748] ? fput+0xd4/0x150 [ 768.992941] ? SyS_write+0x15e/0x230 [ 768.996643] SyS_clone+0x37/0x50 [ 769.000170] ? sys_vfork+0x30/0x30 [ 769.003768] do_syscall_64+0x1e8/0x640 [ 769.007851] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 769.012705] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 769.018071] RIP: 0033:0x459a09 [ 769.021245] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 769.029367] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 769.037108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 769.044380] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 769.051639] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 769.064580] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'ip_vti0\x00', 0x51}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:43 executing program 1 (fault-call:4 fault-nth:15): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:43 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 771.364173] FAULT_INJECTION: forcing a failure. [ 771.364173] name failslab, interval 1, probability 0, space 0, times 0 [ 771.379835] CPU: 1 PID: 23470 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 771.387087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 771.396471] Call Trace: [ 771.399080] dump_stack+0x138/0x197 [ 771.402746] should_fail.cold+0x10f/0x159 [ 771.407209] should_failslab+0xdb/0x130 [ 771.411215] kmem_cache_alloc+0x2d7/0x780 [ 771.415470] ? _raw_spin_unlock_irq+0x28/0x90 [ 771.419991] ? trace_hardirqs_on_caller+0x400/0x590 [ 771.425421] copy_process.part.0+0x1cd5/0x6a00 [ 771.430039] ? save_trace+0x290/0x290 [ 771.433862] ? proc_fail_nth_write+0x7d/0x180 [ 771.438647] ? proc_cwd_link+0x1b0/0x1b0 [ 771.442739] ? __cleanup_sighand+0x50/0x50 [ 771.447208] ? lock_downgrade+0x6e0/0x6e0 [ 771.451556] _do_fork+0x19e/0xce0 [ 771.455055] ? fork_idle+0x280/0x280 [ 771.458877] ? fput+0xd4/0x150 [ 771.462083] ? SyS_write+0x15e/0x230 [ 771.466093] SyS_clone+0x37/0x50 [ 771.470574] ? sys_vfork+0x30/0x30 [ 771.474842] do_syscall_64+0x1e8/0x640 [ 771.478770] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 771.483836] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 771.490104] RIP: 0033:0x459a09 [ 771.493386] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 771.501641] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 08:46:43 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50}, 0x3df) write$9p(r2, 0x0, 0x0) [ 771.509390] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 771.516678] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 771.524498] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 771.531973] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:43 executing program 1 (fault-call:4 fault-nth:16): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 771.701238] FAULT_INJECTION: forcing a failure. [ 771.701238] name failslab, interval 1, probability 0, space 0, times 0 [ 771.770760] CPU: 1 PID: 23488 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 771.777922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 771.787300] Call Trace: [ 771.790002] dump_stack+0x138/0x197 [ 771.793634] should_fail.cold+0x10f/0x159 [ 771.797866] should_failslab+0xdb/0x130 [ 771.802103] kmem_cache_alloc+0x2d7/0x780 [ 771.806382] ? selinux_capable+0x36/0x40 [ 771.810559] create_new_namespaces+0x34/0x720 [ 771.815160] ? ns_capable_common+0x12c/0x160 08:46:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 771.820296] copy_namespaces+0x284/0x310 [ 771.824565] copy_process.part.0+0x2603/0x6a00 [ 771.830780] ? proc_fail_nth_write+0x7d/0x180 [ 771.835792] ? proc_cwd_link+0x1b0/0x1b0 [ 771.849070] ? __cleanup_sighand+0x50/0x50 [ 771.853337] ? lock_downgrade+0x6e0/0x6e0 [ 771.857933] _do_fork+0x19e/0xce0 [ 771.867929] ? fork_idle+0x280/0x280 [ 771.871661] ? fput+0xd4/0x150 [ 771.874849] ? SyS_write+0x15e/0x230 [ 771.881637] SyS_clone+0x37/0x50 [ 771.885321] ? sys_vfork+0x30/0x30 [ 771.888887] do_syscall_64+0x1e8/0x640 [ 771.892780] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 771.897837] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 771.903477] RIP: 0033:0x459a09 [ 771.909296] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 771.917980] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 771.925265] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 771.933172] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 771.941935] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 771.949848] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:46 executing program 1 (fault-call:4 fault-nth:17): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:46 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r2, 0x0, 0x0) write$9p(r2, 0x0, 0x0) 08:46:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 774.606772] FAULT_INJECTION: forcing a failure. [ 774.606772] name failslab, interval 1, probability 0, space 0, times 0 [ 774.641059] CPU: 0 PID: 23515 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 774.648574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 774.657964] Call Trace: [ 774.660747] dump_stack+0x138/0x197 [ 774.664735] ? vprintk_func+0x65/0x159 [ 774.668834] should_fail.cold+0x10f/0x159 [ 774.673096] should_failslab+0xdb/0x130 [ 774.677099] kmem_cache_alloc+0x2d7/0x780 [ 774.681284] ? _raw_spin_unlock+0x41/0x50 [ 774.687496] copy_process.part.0+0x3987/0x6a00 [ 774.692186] ? find_held_lock+0x35/0x130 [ 774.696845] ? finish_task_switch+0x178/0x650 [ 774.702834] ? __cleanup_sighand+0x50/0x50 [ 774.707099] ? __schedule+0x7c0/0x1cd0 [ 774.711001] ? retint_kernel+0x2d/0x2d [ 774.714915] _do_fork+0x19e/0xce0 [ 774.718500] ? fork_idle+0x280/0x280 [ 774.726373] ? retint_kernel+0x2d/0x2d [ 774.730641] SyS_clone+0x37/0x50 [ 774.734029] ? sys_vfork+0x30/0x30 [ 774.737711] do_syscall_64+0x1e8/0x640 [ 774.741967] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 774.747028] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 774.752238] RIP: 0033:0x459a09 08:46:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 774.755624] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 774.763348] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 774.770651] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 774.778025] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 774.786545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 774.793843] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:46 executing program 1 (fault-call:4 fault-nth:18): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 775.085857] FAULT_INJECTION: forcing a failure. [ 775.085857] name failslab, interval 1, probability 0, space 0, times 0 [ 775.104498] CPU: 0 PID: 23546 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 775.113216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 775.125677] Call Trace: [ 775.128298] dump_stack+0x138/0x197 [ 775.132823] should_fail.cold+0x10f/0x159 [ 775.137257] should_failslab+0xdb/0x130 [ 775.141341] kmem_cache_alloc_trace+0x2e9/0x790 [ 775.146028] ? retire_userns_sysctls+0x90/0x90 [ 775.150636] alloc_mnt_ns+0xde/0x450 [ 775.154976] ? retint_kernel+0x2d/0x2d [ 775.161075] copy_mnt_ns+0x95/0x8c0 [ 775.165454] create_new_namespaces+0xc9/0x720 [ 775.169989] ? ns_capable_common+0x12c/0x160 [ 775.174434] copy_namespaces+0x284/0x310 [ 775.178702] copy_process.part.0+0x2603/0x6a00 08:46:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 775.183406] ? check_preemption_disabled+0x3c/0x250 [ 775.188763] ? retint_kernel+0x2d/0x2d [ 775.192669] ? retint_kernel+0x2d/0x2d [ 775.192683] ? trace_hardirqs_on_caller+0x400/0x590 [ 775.192702] ? __cleanup_sighand+0x50/0x50 [ 775.208608] _do_fork+0x19e/0xce0 [ 775.212084] ? fork_idle+0x280/0x280 [ 775.216133] ? SyS_write+0x1e0/0x230 [ 775.220078] ? fput+0x8/0x150 [ 775.223217] ? fput+0xd4/0x150 [ 775.226711] ? SyS_write+0x15e/0x230 [ 775.231035] SyS_clone+0x37/0x50 [ 775.234459] ? sys_vfork+0x30/0x30 [ 775.238033] do_syscall_64+0x1e8/0x640 [ 775.242027] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 775.247086] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 775.252300] RIP: 0033:0x459a09 [ 775.255689] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 775.266509] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 775.273798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 775.281090] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 775.288750] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 775.296211] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:49 executing program 3: 08:46:49 executing program 1 (fault-call:4 fault-nth:19): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:49 executing program 3: 08:46:49 executing program 3: [ 777.581708] FAULT_INJECTION: forcing a failure. [ 777.581708] name failslab, interval 1, probability 0, space 0, times 0 [ 777.616715] CPU: 0 PID: 23570 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 777.625411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.635022] Call Trace: [ 777.637651] dump_stack+0x138/0x197 [ 777.641311] should_fail.cold+0x10f/0x159 [ 777.645470] should_failslab+0xdb/0x130 [ 777.649619] kmem_cache_alloc+0x2d7/0x780 [ 777.654134] ? mark_held_locks+0xb1/0x100 [ 777.658762] alloc_vfsmnt+0x28/0x7d0 [ 777.662701] clone_mnt+0x70/0xee0 [ 777.666354] ? check_preemption_disabled+0x3c/0x250 [ 777.671912] copy_tree+0xd0/0x8a0 [ 777.677259] copy_mnt_ns+0x11c/0x8c0 [ 777.681407] ? kmem_cache_alloc+0x611/0x780 [ 777.685825] ? selinux_capable+0x36/0x40 [ 777.691414] create_new_namespaces+0xc9/0x720 [ 777.699282] ? ns_capable_common+0x12c/0x160 [ 777.703735] copy_namespaces+0x284/0x310 [ 777.708088] copy_process.part.0+0x2603/0x6a00 [ 777.713796] ? proc_fail_nth_write+0x7d/0x180 [ 777.718480] ? proc_cwd_link+0x1b0/0x1b0 [ 777.722555] ? __cleanup_sighand+0x50/0x50 [ 777.727119] ? lock_downgrade+0x6e0/0x6e0 [ 777.732173] _do_fork+0x19e/0xce0 [ 777.735947] ? fork_idle+0x280/0x280 [ 777.739678] ? check_preemption_disabled+0x3c/0x250 [ 777.744787] ? retint_kernel+0x2d/0x2d [ 777.748874] ? sys_vfork+0x30/0x30 [ 777.752595] SyS_clone+0x37/0x50 [ 777.756081] ? sys_vfork+0x30/0x30 [ 777.760010] do_syscall_64+0x1e8/0x640 [ 777.763994] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 777.768895] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 777.774092] RIP: 0033:0x459a09 08:46:49 executing program 3: [ 777.777420] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 777.785387] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 777.793534] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 777.801329] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 777.809040] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 777.816958] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:49 executing program 1 (fault-call:4 fault-nth:20): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:49 executing program 3: 08:46:49 executing program 3: [ 777.933049] FAULT_INJECTION: forcing a failure. [ 777.933049] name failslab, interval 1, probability 0, space 0, times 0 [ 777.953797] CPU: 1 PID: 23592 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 777.961194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.971521] Call Trace: [ 777.974131] dump_stack+0x138/0x197 [ 777.978532] should_fail.cold+0x10f/0x159 [ 777.982810] should_failslab+0xdb/0x130 [ 777.987535] kmem_cache_alloc+0x2d7/0x780 [ 777.991745] ? lock_downgrade+0x6e0/0x6e0 [ 777.996068] alloc_vfsmnt+0x28/0x7d0 [ 777.999890] clone_mnt+0x70/0xee0 [ 778.003371] ? is_subdir+0x222/0x389 [ 778.007274] copy_tree+0x33b/0x8a0 [ 778.010843] copy_mnt_ns+0x11c/0x8c0 [ 778.014747] ? kmem_cache_alloc+0x611/0x780 [ 778.019296] ? selinux_capable+0x36/0x40 [ 778.023648] create_new_namespaces+0xc9/0x720 [ 778.028445] ? ns_capable_common+0x12c/0x160 [ 778.032968] copy_namespaces+0x284/0x310 [ 778.037394] copy_process.part.0+0x2603/0x6a00 [ 778.042007] ? proc_fail_nth_write+0x7d/0x180 [ 778.046631] ? proc_cwd_link+0x1b0/0x1b0 [ 778.050708] ? __cleanup_sighand+0x50/0x50 [ 778.054954] ? lock_downgrade+0x6e0/0x6e0 [ 778.059259] _do_fork+0x19e/0xce0 [ 778.062768] ? fork_idle+0x280/0x280 [ 778.066510] ? fput+0xd4/0x150 [ 778.069861] ? SyS_write+0x15e/0x230 [ 778.073759] SyS_clone+0x37/0x50 [ 778.077231] ? sys_vfork+0x30/0x30 [ 778.080795] do_syscall_64+0x1e8/0x640 [ 778.084684] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 778.089978] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 778.095431] RIP: 0033:0x459a09 [ 778.098634] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 778.106555] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 778.113844] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 778.121112] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 778.128595] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 778.135869] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:52 executing program 1 (fault-call:4 fault-nth:21): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:52 executing program 3: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe0ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') futimesat(r0, 0x0, 0x0) 08:46:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:52 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) accept4(r0, 0x0, 0x0, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:52 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) [ 780.624944] FAULT_INJECTION: forcing a failure. [ 780.624944] name failslab, interval 1, probability 0, space 0, times 0 [ 780.652965] CPU: 1 PID: 23611 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 780.660052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.669517] Call Trace: [ 780.672110] dump_stack+0x138/0x197 [ 780.675746] should_fail.cold+0x10f/0x159 [ 780.679928] should_failslab+0xdb/0x130 [ 780.683941] __kmalloc_track_caller+0x2ec/0x790 [ 780.688642] ? kstrdup_const+0x48/0x60 [ 780.692624] kstrdup+0x3a/0x70 [ 780.695971] kstrdup_const+0x48/0x60 [ 780.699771] alloc_vfsmnt+0xe5/0x7d0 [ 780.703484] clone_mnt+0x70/0xee0 [ 780.707046] ? is_subdir+0x222/0x389 [ 780.710895] copy_tree+0x33b/0x8a0 [ 780.714644] copy_mnt_ns+0x11c/0x8c0 [ 780.718402] ? kmem_cache_alloc+0x611/0x780 [ 780.722748] create_new_namespaces+0xc9/0x720 [ 780.727527] ? ns_capable_common+0x12c/0x160 [ 780.731954] copy_namespaces+0x284/0x310 [ 780.737480] copy_process.part.0+0x2603/0x6a00 [ 780.742204] ? find_held_lock+0x35/0x130 [ 780.746507] ? trace_hardirqs_on+0x10/0x10 [ 780.750745] ? save_trace+0x290/0x290 [ 780.754658] ? lock_downgrade+0x6e0/0x6e0 [ 780.760220] ? __cleanup_sighand+0x50/0x50 [ 780.764456] ? _raw_spin_unlock_irq+0x28/0x90 [ 780.769083] _do_fork+0x19e/0xce0 [ 780.772776] ? finish_task_switch+0x14d/0x650 [ 780.777426] ? fork_idle+0x280/0x280 [ 780.781147] ? __schedule+0x7c0/0x1cd0 [ 780.785054] ? pci_mmcfg_check_reserved+0x150/0x150 [ 780.790514] SyS_clone+0x37/0x50 [ 780.793908] ? sys_vfork+0x30/0x30 [ 780.797454] do_syscall_64+0x1e8/0x640 [ 780.801343] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 780.806194] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 780.811560] RIP: 0033:0x459a09 [ 780.814743] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 08:46:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:52 executing program 1 (fault-call:4 fault-nth:22): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 780.824061] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 780.831617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 780.838903] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 780.847823] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 780.855563] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 780.944465] FAULT_INJECTION: forcing a failure. [ 780.944465] name failslab, interval 1, probability 0, space 0, times 0 [ 780.956964] CPU: 1 PID: 23628 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 780.963996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.973464] Call Trace: [ 780.976091] dump_stack+0x138/0x197 [ 780.979752] should_fail.cold+0x10f/0x159 [ 780.983969] should_failslab+0xdb/0x130 [ 780.988142] kmem_cache_alloc+0x2d7/0x780 [ 780.992317] ? find_held_lock+0x35/0x130 [ 780.996389] ? copy_tree+0x4a2/0x8a0 [ 781.002358] alloc_vfsmnt+0x28/0x7d0 [ 781.006083] clone_mnt+0x70/0xee0 [ 781.009539] ? lock_downgrade+0x6e0/0x6e0 [ 781.013698] copy_tree+0x33b/0x8a0 [ 781.017373] copy_mnt_ns+0x11c/0x8c0 [ 781.021116] ? kmem_cache_alloc+0x611/0x780 [ 781.025496] ? selinux_capable+0x36/0x40 [ 781.029560] create_new_namespaces+0xc9/0x720 [ 781.034051] ? ns_capable_common+0x12c/0x160 [ 781.038633] copy_namespaces+0x284/0x310 [ 781.049272] copy_process.part.0+0x2603/0x6a00 [ 781.059936] ? proc_fail_nth_write+0x7d/0x180 [ 781.064428] ? proc_cwd_link+0x1b0/0x1b0 [ 781.068490] ? __cleanup_sighand+0x50/0x50 [ 781.072938] ? lock_downgrade+0x6e0/0x6e0 [ 781.078037] _do_fork+0x19e/0xce0 [ 781.081494] ? fork_idle+0x280/0x280 [ 781.085208] ? fput+0xd4/0x150 [ 781.088509] ? SyS_write+0x15e/0x230 [ 781.092222] SyS_clone+0x37/0x50 [ 781.095795] ? sys_vfork+0x30/0x30 [ 781.100601] do_syscall_64+0x1e8/0x640 [ 781.104533] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 781.109385] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 781.114742] RIP: 0033:0x459a09 [ 781.117933] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 781.131209] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 08:46:52 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 781.138473] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 781.149482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 781.157674] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 781.164945] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:52 executing program 1 (fault-call:4 fault-nth:23): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 781.245579] FAULT_INJECTION: forcing a failure. [ 781.245579] name failslab, interval 1, probability 0, space 0, times 0 [ 781.259850] CPU: 1 PID: 23637 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 781.267045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.276669] Call Trace: [ 781.279266] dump_stack+0x138/0x197 [ 781.282897] should_fail.cold+0x10f/0x159 [ 781.287295] should_failslab+0xdb/0x130 [ 781.291279] __kmalloc_track_caller+0x2ec/0x790 [ 781.295946] ? kstrdup_const+0x48/0x60 [ 781.299828] kstrdup+0x3a/0x70 [ 781.303018] kstrdup_const+0x48/0x60 [ 781.306722] alloc_vfsmnt+0xe5/0x7d0 [ 781.310434] clone_mnt+0x70/0xee0 [ 781.313888] ? lock_downgrade+0x6e0/0x6e0 [ 781.318044] copy_tree+0x33b/0x8a0 [ 781.325528] copy_mnt_ns+0x11c/0x8c0 [ 781.329243] ? kmem_cache_alloc+0x611/0x780 [ 781.333587] ? selinux_capable+0x36/0x40 [ 781.337814] create_new_namespaces+0xc9/0x720 [ 781.342312] ? ns_capable_common+0x12c/0x160 [ 781.346736] copy_namespaces+0x284/0x310 [ 781.350807] copy_process.part.0+0x2603/0x6a00 [ 781.355485] ? proc_fail_nth_write+0x7d/0x180 [ 781.361428] ? proc_cwd_link+0x1b0/0x1b0 [ 781.365505] ? __cleanup_sighand+0x50/0x50 [ 781.369745] ? lock_downgrade+0x6e0/0x6e0 [ 781.374491] _do_fork+0x19e/0xce0 [ 781.377939] ? fork_idle+0x280/0x280 [ 781.381647] ? fput+0xd4/0x150 [ 781.384824] ? SyS_write+0x15e/0x230 [ 781.388572] SyS_clone+0x37/0x50 [ 781.391941] ? sys_vfork+0x30/0x30 [ 781.396332] do_syscall_64+0x1e8/0x640 [ 781.401970] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 781.406831] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 781.412033] RIP: 0033:0x459a09 [ 781.415211] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 781.424168] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 781.431622] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 781.438997] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:46:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) [ 781.446255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 781.453512] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:53 executing program 1 (fault-call:4 fault-nth:24): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000000000"], 0x9b}, 0x1, 0x2000000000000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x0, 0x9}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000000000"], 0x9b}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, r1, &(0x7f0000000100)={0xffffffffffffffff, r2}) 08:46:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 781.637969] FAULT_INJECTION: forcing a failure. [ 781.637969] name failslab, interval 1, probability 0, space 0, times 0 [ 781.658081] CPU: 0 PID: 23649 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 781.665292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.675066] Call Trace: [ 781.677668] dump_stack+0x138/0x197 [ 781.681300] should_fail.cold+0x10f/0x159 [ 781.685473] should_failslab+0xdb/0x130 [ 781.689466] kmem_cache_alloc+0x2d7/0x780 [ 781.693720] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 781.698497] alloc_vfsmnt+0x28/0x7d0 [ 781.702227] clone_mnt+0x70/0xee0 [ 781.705766] copy_tree+0x33b/0x8a0 [ 781.709327] copy_mnt_ns+0x11c/0x8c0 [ 781.713064] create_new_namespaces+0xc9/0x720 [ 781.717582] ? ns_capable_common+0x12c/0x160 [ 781.722017] copy_namespaces+0x284/0x310 [ 781.726111] copy_process.part.0+0x2603/0x6a00 [ 781.730991] ? proc_fail_nth_write+0x7d/0x180 [ 781.735647] ? proc_cwd_link+0x1b0/0x1b0 [ 781.739732] ? __cleanup_sighand+0x50/0x50 [ 781.744009] ? lock_downgrade+0x6e0/0x6e0 [ 781.748335] _do_fork+0x19e/0xce0 [ 781.751817] ? fork_idle+0x280/0x280 [ 781.755555] ? fput+0xd4/0x150 [ 781.758760] ? SyS_write+0x15e/0x230 [ 781.762496] SyS_clone+0x37/0x50 [ 781.765985] ? sys_vfork+0x30/0x30 [ 781.769546] do_syscall_64+0x1e8/0x640 [ 781.773455] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 781.778446] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 781.783741] RIP: 0033:0x459a09 08:46:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 781.786946] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 781.794673] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 781.802040] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 781.809427] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 781.816715] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 781.824035] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:53 executing program 1 (fault-call:4 fault-nth:25): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 781.943322] FAULT_INJECTION: forcing a failure. [ 781.943322] name failslab, interval 1, probability 0, space 0, times 0 [ 781.960728] CPU: 0 PID: 23671 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 781.967789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 781.977263] Call Trace: [ 781.979884] dump_stack+0x138/0x197 [ 781.983509] should_fail.cold+0x10f/0x159 [ 781.987825] should_failslab+0xdb/0x130 [ 781.991797] __kmalloc_track_caller+0x2ec/0x790 [ 781.996626] ? kstrdup_const+0x48/0x60 [ 782.000506] kstrdup+0x3a/0x70 [ 782.003687] kstrdup_const+0x48/0x60 [ 782.007395] alloc_vfsmnt+0xe5/0x7d0 [ 782.011100] clone_mnt+0x70/0xee0 [ 782.014545] ? lock_downgrade+0x6e0/0x6e0 [ 782.018690] copy_tree+0x33b/0x8a0 [ 782.022235] copy_mnt_ns+0x11c/0x8c0 [ 782.025958] ? kmem_cache_alloc+0x611/0x780 [ 782.030297] ? selinux_capable+0x36/0x40 [ 782.034356] create_new_namespaces+0xc9/0x720 [ 782.038996] ? ns_capable_common+0x12c/0x160 [ 782.043401] copy_namespaces+0x284/0x310 [ 782.047453] copy_process.part.0+0x2603/0x6a00 [ 782.052034] ? mark_held_locks+0xb1/0x100 [ 782.056209] ? trace_hardirqs_on_caller+0x400/0x590 [ 782.061225] ? __cleanup_sighand+0x50/0x50 [ 782.065566] ? trace_hardirqs_on_caller+0x400/0x590 [ 782.070606] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 782.075413] _do_fork+0x19e/0xce0 [ 782.078875] ? fork_idle+0x280/0x280 [ 782.082584] ? SyS_write+0x1e0/0x230 [ 782.086343] ? fput+0xd4/0x150 [ 782.089533] ? SyS_write+0x15e/0x230 [ 782.093243] SyS_clone+0x37/0x50 [ 782.096604] ? sys_vfork+0x30/0x30 [ 782.100150] do_syscall_64+0x1e8/0x640 [ 782.104031] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 782.110120] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 782.115444] RIP: 0033:0x459a09 [ 782.118648] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 782.126558] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 782.133831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 782.141100] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 782.148526] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 782.156042] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:55 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) close(r1) dup3(r0, r1, 0x0) 08:46:55 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:55 executing program 1 (fault-call:4 fault-nth:26): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 08:46:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 783.978624] FAULT_INJECTION: forcing a failure. [ 783.978624] name failslab, interval 1, probability 0, space 0, times 0 [ 784.001467] CPU: 0 PID: 23684 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 784.008634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.018117] Call Trace: [ 784.020706] dump_stack+0x138/0x197 [ 784.024462] should_fail.cold+0x10f/0x159 [ 784.028648] should_failslab+0xdb/0x130 [ 784.032620] kmem_cache_alloc+0x2d7/0x780 [ 784.036779] ? find_held_lock+0x35/0x130 [ 784.040833] ? copy_tree+0x4a2/0x8a0 [ 784.044631] alloc_vfsmnt+0x28/0x7d0 [ 784.048391] clone_mnt+0x70/0xee0 [ 784.052085] ? lock_downgrade+0x6e0/0x6e0 [ 784.056643] copy_tree+0x33b/0x8a0 [ 784.061951] copy_mnt_ns+0x11c/0x8c0 [ 784.065830] ? kmem_cache_alloc+0x611/0x780 [ 784.070984] ? selinux_capable+0x36/0x40 [ 784.075051] create_new_namespaces+0xc9/0x720 [ 784.080868] ? ns_capable_common+0x12c/0x160 [ 784.085351] copy_namespaces+0x284/0x310 [ 784.089445] copy_process.part.0+0x2603/0x6a00 [ 784.094054] ? proc_fail_nth_write+0x7d/0x180 [ 784.099086] ? proc_cwd_link+0x1b0/0x1b0 [ 784.103164] ? __cleanup_sighand+0x50/0x50 [ 784.107522] ? lock_downgrade+0x6e0/0x6e0 [ 784.111695] _do_fork+0x19e/0xce0 [ 784.115177] ? fork_idle+0x280/0x280 [ 784.129010] ? fput+0xd4/0x150 [ 784.132207] ? SyS_write+0x15e/0x230 [ 784.135912] SyS_clone+0x37/0x50 [ 784.139267] ? sys_vfork+0x30/0x30 [ 784.143920] do_syscall_64+0x1e8/0x640 [ 784.147826] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 784.152692] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 784.157875] RIP: 0033:0x459a09 [ 784.161098] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 784.168901] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 784.176202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 784.184080] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 784.191455] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 784.201636] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 08:46:55 executing program 1 (fault-call:4 fault-nth:27): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 784.541713] FAULT_INJECTION: forcing a failure. [ 784.541713] name failslab, interval 1, probability 0, space 0, times 0 [ 784.555181] CPU: 0 PID: 23700 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 784.564929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.576782] Call Trace: [ 784.580266] dump_stack+0x138/0x197 [ 784.584184] should_fail.cold+0x10f/0x159 [ 784.588561] should_failslab+0xdb/0x130 [ 784.592718] kmem_cache_alloc+0x2d7/0x780 [ 784.596902] alloc_vfsmnt+0x28/0x7d0 [ 784.600752] clone_mnt+0x70/0xee0 [ 784.605379] copy_tree+0x33b/0x8a0 [ 784.609294] copy_mnt_ns+0x11c/0x8c0 [ 784.614547] ? kmem_cache_alloc+0x611/0x780 [ 784.618982] ? selinux_capable+0x36/0x40 [ 784.623067] create_new_namespaces+0xc9/0x720 [ 784.627580] ? ns_capable_common+0x12c/0x160 [ 784.632092] copy_namespaces+0x284/0x310 [ 784.636171] copy_process.part.0+0x2603/0x6a00 [ 784.640773] ? check_preemption_disabled+0x3c/0x250 [ 784.645825] ? retint_kernel+0x2d/0x2d [ 784.650270] ? __cleanup_sighand+0x50/0x50 [ 784.654531] ? lock_downgrade+0x6e0/0x6e0 [ 784.664627] _do_fork+0x19e/0xce0 [ 784.669463] ? fork_idle+0x280/0x280 [ 784.673190] ? fput+0xd4/0x150 [ 784.676573] ? SyS_write+0x15e/0x230 [ 784.676656] SyS_clone+0x37/0x50 [ 784.676665] ? sys_vfork+0x30/0x30 [ 784.676678] do_syscall_64+0x1e8/0x640 [ 784.676685] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 784.676705] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 784.676712] RIP: 0033:0x459a09 [ 784.676717] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 784.676729] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 784.721380] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 784.730002] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:46:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:56 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 784.737437] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 784.744721] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:46:58 executing program 1 (fault-call:4 fault-nth:28): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 08:46:58 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:58 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:58 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 787.041966] FAULT_INJECTION: forcing a failure. [ 787.041966] name failslab, interval 1, probability 0, space 0, times 0 [ 787.073983] CPU: 1 PID: 23733 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 787.084038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 787.084047] Call Trace: [ 787.084081] dump_stack+0x138/0x197 [ 787.084101] should_fail.cold+0x10f/0x159 [ 787.084115] should_failslab+0xdb/0x130 [ 787.084125] kmem_cache_alloc+0x2d7/0x780 [ 787.084140] ? find_held_lock+0x35/0x130 [ 787.084151] ? copy_tree+0x4a2/0x8a0 [ 787.084164] alloc_vfsmnt+0x28/0x7d0 [ 787.084174] clone_mnt+0x70/0xee0 [ 787.084181] ? lock_downgrade+0x6e0/0x6e0 [ 787.084194] copy_tree+0x33b/0x8a0 [ 787.084209] copy_mnt_ns+0x11c/0x8c0 [ 787.084218] ? kmem_cache_alloc+0x611/0x780 [ 787.084229] ? selinux_capable+0x36/0x40 [ 787.084244] create_new_namespaces+0xc9/0x720 [ 787.084254] ? ns_capable_common+0x12c/0x160 [ 787.084267] copy_namespaces+0x284/0x310 [ 787.121092] copy_process.part.0+0x2603/0x6a00 [ 787.166984] ? proc_fail_nth_write+0x7d/0x180 [ 787.171592] ? proc_cwd_link+0x1b0/0x1b0 [ 787.185741] ? __cleanup_sighand+0x50/0x50 08:46:58 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 787.190005] ? lock_downgrade+0x6e0/0x6e0 [ 787.194167] _do_fork+0x19e/0xce0 [ 787.198149] ? fork_idle+0x280/0x280 [ 787.202424] ? fput+0xd4/0x150 [ 787.208044] ? SyS_write+0x15e/0x230 [ 787.211794] SyS_clone+0x37/0x50 [ 787.225370] ? sys_vfork+0x30/0x30 [ 787.228987] do_syscall_64+0x1e8/0x640 [ 787.232896] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 787.237856] entry_SYSCALL_64_after_hwframe+0x42/0xb7 08:46:58 executing program 3 (fault-call:3 fault-nth:0): r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 787.243058] RIP: 0033:0x459a09 [ 787.247290] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 787.255014] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 787.267518] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 787.267528] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 787.282106] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 787.289398] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:46:59 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:46:59 executing program 1 (fault-call:4 fault-nth:29): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:46:59 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000480)=0x80000001) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40021, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000340)={0x8, 0x5, 0x1, 0x0, 0x0, [], [], [], 0x401, 0x8}) r4 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000000c0)={0x6, 0xc1, "0fa7836024e811bf69579670802ce45de00a6c343416b65fd36799e544e12402692703980a146331896797bf0a8d0c8e1da832967e285b2bd001068b80abc42d65a36ca6f828849caa54037544ac280222f2293a822140747a944898b57b9b790d0798ea569e1758a528b086cb77868bf2506a3da51e8a6fc4081d36335588662c71828a0794da5d8cd749934cf7b4ca5111f29cb7260bad9a75c597af2c4d1bba994523b5a8bb016163ef3aee68267c4294bf6fd754a419c1fd74c4ab6c9658a3"}) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="11dca5055e0bcfa40280f2ab655aeda32639c10ad0ed6977888433fd4b535cfaf2aef09f4d8dc61cb6f90bff95cd5ffc0bc619fa58426ca42fa19ffe40ace5c51137b8dfff3468b08cff87000d8aa454894ca78940dd06b075da30dc6ecec89fe0968d7d6fc0bdc3ab1f2398ee673571db52df1c2187b1515990326de37e0a3d1bfc97cdec925169f45144713d8eda1a442bac62e7acdb0c647d9363bccd080c494a1aacc8ab1ebb727393db0e77a5cbeef6985a19fc7699da21d0d76393217d6747e7371928b35e35c50e5ae6216a4ee8a437fd9095c125824be84e0cdf356dbc2bbc615832290888012d00"/245) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2900000004000000010000000000000002000000000000000500000000000000010000000000000000"], 0x29) close(r0) [ 787.513451] audit: type=1400 audit(1569314819.167:159): avc: denied { ioctl } for pid=23769 comm="syz-executor.3" path="socket:[82917]" dev="sockfs" ino=82917 ioctlcmd=0x6686 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 787.588105] FAULT_INJECTION: forcing a failure. [ 787.588105] name failslab, interval 1, probability 0, space 0, times 0 [ 787.612017] CPU: 0 PID: 23767 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 787.619204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 787.628693] Call Trace: [ 787.631316] dump_stack+0x138/0x197 [ 787.634988] should_fail.cold+0x10f/0x159 [ 787.639326] should_failslab+0xdb/0x130 [ 787.643345] __kmalloc_track_caller+0x2ec/0x790 [ 787.648062] ? kstrdup_const+0x48/0x60 [ 787.652120] kstrdup+0x3a/0x70 [ 787.655464] kstrdup_const+0x48/0x60 [ 787.659208] alloc_vfsmnt+0xe5/0x7d0 [ 787.662928] clone_mnt+0x70/0xee0 [ 787.666446] copy_tree+0x33b/0x8a0 [ 787.669981] copy_mnt_ns+0x11c/0x8c0 [ 787.673715] ? kmem_cache_alloc+0x611/0x780 [ 787.678068] create_new_namespaces+0xc9/0x720 [ 787.682672] ? ns_capable_common+0x12c/0x160 [ 787.687108] copy_namespaces+0x284/0x310 [ 787.691170] copy_process.part.0+0x2603/0x6a00 [ 787.695865] ? lock_downgrade+0x6e0/0x6e0 [ 787.700149] ? cpuacct_charge+0x1f8/0x360 [ 787.704317] ? __cleanup_sighand+0x50/0x50 [ 787.708682] ? __schedule+0x137b/0x1cd0 [ 787.712675] ? retint_kernel+0x2d/0x2d [ 787.716584] _do_fork+0x19e/0xce0 [ 787.720050] ? fork_idle+0x280/0x280 [ 787.723974] ? retint_kernel+0x2d/0x2d [ 787.727899] SyS_clone+0x37/0x50 [ 787.731275] ? sys_vfork+0x30/0x30 [ 787.734829] do_syscall_64+0x1e8/0x640 [ 787.738777] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 787.743738] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 787.748919] RIP: 0033:0x459a09 [ 787.752140] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 787.759969] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 787.767747] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 787.775137] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 787.782522] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 787.791514] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:01 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:01 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x4, 0x30454d54, 0x8001, 0xfffffff9, 0x0, @discrete={0x52ba, 0x1}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x2, 0x80000001, 0x6}}, 0x30) 08:47:01 executing program 1 (fault-call:4 fault-nth:30): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:01 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) 08:47:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x5e, @multicast1, 0x4e20, 0x4, 'fo\x00', 0x21, 0x5c8, 0x28}, 0x2c) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r1) [ 790.153427] FAULT_INJECTION: forcing a failure. [ 790.153427] name failslab, interval 1, probability 0, space 0, times 0 [ 790.192162] CPU: 0 PID: 23786 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 790.199372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.212524] Call Trace: [ 790.215145] dump_stack+0x138/0x197 [ 790.218924] should_fail.cold+0x10f/0x159 [ 790.223124] should_failslab+0xdb/0x130 [ 790.227297] kmem_cache_alloc+0x2d7/0x780 [ 790.231471] ? find_held_lock+0x35/0x130 [ 790.235555] ? copy_tree+0x4a2/0x8a0 [ 790.239294] alloc_vfsmnt+0x28/0x7d0 [ 790.243031] clone_mnt+0x70/0xee0 [ 790.246510] ? lock_downgrade+0x6e0/0x6e0 [ 790.250686] copy_tree+0x33b/0x8a0 08:47:01 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 790.254255] copy_mnt_ns+0x11c/0x8c0 [ 790.257986] ? kmem_cache_alloc+0x611/0x780 [ 790.262330] ? selinux_capable+0x36/0x40 [ 790.266418] create_new_namespaces+0xc9/0x720 [ 790.270990] ? ns_capable_common+0x12c/0x160 [ 790.280265] copy_namespaces+0x284/0x310 [ 790.281841] IPVS: set_ctl: invalid protocol: 94 224.0.0.1:20000 [ 790.284346] copy_process.part.0+0x2603/0x6a00 [ 790.284367] ? proc_fail_nth_write+0x7d/0x180 [ 790.284374] ? proc_cwd_link+0x1b0/0x1b0 [ 790.284391] ? __cleanup_sighand+0x50/0x50 [ 790.284402] ? lock_downgrade+0x6e0/0x6e0 [ 790.284415] _do_fork+0x19e/0xce0 [ 790.284428] ? fork_idle+0x280/0x280 [ 790.284444] ? fput+0xd4/0x150 [ 790.284453] ? SyS_write+0x15e/0x230 [ 790.284465] SyS_clone+0x37/0x50 [ 790.284472] ? sys_vfork+0x30/0x30 [ 790.284489] do_syscall_64+0x1e8/0x640 [ 790.299789] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 790.314099] IPVS: set_ctl: invalid protocol: 94 224.0.0.1:20000 08:47:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 790.317313] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 790.317325] RIP: 0033:0x459a09 [ 790.317331] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 790.317342] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 790.317348] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 790.317358] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 790.324259] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 790.324265] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200200, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:02 executing program 1 (fault-call:4 fault-nth:31): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc00000000cfe47bf070235616a4d74d9a6df20c2b3f274731fddf4d5d9de40b05c117e49e914cdc333ab20a6ee5bfe74dfe2d58bc3beb809c5d0f79f9fa1aa31376d16419304306bc1739284c8ff88f3ab59a98ff23ecdda8a0ed64d4c3ca7098836a44f6408558") close(r0) r2 = geteuid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r3, &(0x7f0000000600)) r8 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x1, r6}, {0x8, 0x2, r7}, {0x8, 0x5}, {0x8, 0x2, r8}, {0x8, 0x2, r9}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000200)={0x7e4, 0x6, 0x8, 0x100, 0x70bd2a, 0x25dfdbfc, {0x3, 0x0, 0x2}, [@generic="85809458079e77c37fc044de91afbd799f9efa284d1f7d8c49e9b175afe3accc0d2d1f278840b9ff5191042e2d1c4c04a875778c5309899122adcf1fc9df2246133ecfa5e35c046d0822082273903d64760e29abcb488216443f4811d2a7f0e066e8d71595e858ca51e58d35202e6cee75a8b7e061ea130123bfbe8606eb77d27c4e41dba67a781ec9060ffea52e3e79ec230d", @nested={0x168, 0xd, [@generic="5946a0018a3fccec5e0cf036671ea2536a46b9820994702d3399be14f8f3370aee83f4257f057ed2ee776bd48cfcff28ffe1f6d958f26c97b75dba145aff03a5778345f0aac1cc8ed380be6e3c7a31ac69e9b50dd4606899d26bce31a693a434adae1fe8c291ca220450e71be2d63b57385266d35b65ed5cae8c221ee4c570a1911c98ffe6393c6e14e9bab98e603d03897b21023636d38f42c9e0fa463623ff01987f2d", @typed={0xc, 0x2c, @u64=0x7f}, @typed={0x4, 0x92}, @typed={0x10, 0x26, @str='/dev/cec#\x00'}, @generic="ec677b22fad7523bc881df0d9c15f08bb29f82a4dbe14aa9f393977d6302bbafddd6301e823d7cda65e2a876a5ff3a201f629a36a4c3e2606749455432eac9fce51f3fc638ad2cc967141d5ceb3e930502ad592c5e9d219be04d616e4cc982deb31f58edb04ce2baf1ff6f4c87e5cd8616a33c76b35af288367253cf96e360eaf792df2c1ddeefceadaa37736d2243ff44a145ed53fa0414e6c18df3", @typed={0x4, 0x90}]}, @typed={0x8, 0x94, @u32=0x31}, @generic="429f5da222f65da97060b16e63a0786c3bf6f698f61e52c10a4973ac862f60d4360eb4a01dd377f1cd05a86302af051ba7d5e8e82151eb2a7639b01aa20818e3dd70c7e205059c3f75804994407c2375ebbe1a5669fa949b4982170b3a1a13e43cc9313c905a14f9302eea", @typed={0x8, 0x18, @fd}, @nested={0x25c, 0x24, [@typed={0x8, 0x33, @ipv4=@local}, @generic="ac888e660591badd4c0716dcce958494b8f9aa910c6c00f37856100cc087349c040c1ff453b4f9b02f6e99c956c75bd9ba057f4a2c130bff02c7496281e93b7f8481e882eff2318e50d9802ea81ebcba0cb728a9d541e553aee8fe6f5d8f7542195a4c07755c61019b1ce906664317eee8a0017f26fde5", @typed={0xb0, 0x4c, @binary="af367f9d9f60479a79a29a1b217efd362036db77702844600708cfdeaadc46589b2e06dda158d5ca8297d99097728506ffed368aac233f5aa452fdd29f9e7651953a02c13538849722343e5cb986035566de2f791e5859f275b59e80b8eb9a7de3f4de8300553c92f39326fdb40a56efe09fd993baad478b0f4711674523d8e66be3c8bda5f675c9e2a2eef8243f9f3b2298c410a27e21586e01ed2e095e0574c696bf82981f9f761c"}, @typed={0x8, 0x25, @uid=r2}, @typed={0x8, 0x70, @ipv4=@multicast1}, @generic="0c44e25184c5d9b4d24cebd750ce17122d5a7285d1d768a3663dda4393acda479b90f86fc2a488a71589530f805989cd35e82134165d3427e64cac13893fd1f62707b963f50d784519e08797f326c797818ae9cf2934a98e591e76b4ca894d5b02d3f3919dd34b189630d34e", @generic="69d572ac919b1ab09aed1b65088416967b8c14f592f0f1bcd7d95f64582ee1409394f0cb1c277cc1a1d426111576abb480ff122c3f1bfa521a0292241d28b483c199cf60b6ba5c0a8875c17bdcff33b68681c281e72cf1ca4954909fabfb11085822378d65bbc2b10d56df660b78b6f4b8830539447919580260f1be287ab4704c60dd2aa490089a1f9d038df883e4e1115771c678994232c9c40efcd1c8de5d1adc19a959fd0d533fba64"]}, @nested={0x2fc, 0x60, [@generic="d33ecebbe9bce70823c59574cec37cfac983033eeef35323fd44fbef1cdc7f54fa58ac1650893377114339e777f5fa350b1215e8cda7f53f9f46a4dbe15c52639a03ca63b388bdb8914836aaf81f528df291d4e90fb3b1d018899a7a3c1c2fc0ea016963c7e3acacb897ae3b9f283c7478c0abf2a884daafb66fc85248b29d18454e56767db4835faaee7297b62958f7a3ebf9e8aa4b5d523041e6bcba49401321e4ba36a385b4592061f838c12bcc0a", @typed={0x8, 0x7f, @uid=r4}, @generic="080d72ec75bf7f07bfd06386c6a1a8f3d1d14786195d47c77b09f9ec84284bbc96b48df49bce6d0fa2e87420355764bc69e73b8b1e34862f6f282da05186ca9f4573e012e49f6ea1", @generic="0f4e8146f72a34a66688d35ca84072f6789bfbad571afb2f2643c0f7f747804bc1337b948613f96aa89d8fd08a2f39ad14036811088110a56ba0f04f6aafb14eab2282ef93722f3159bc59cee713c6feb209bc01161f92b469393572b70cd5aca1df919e43c2d2ed2c1cb4915f0de2d96bc1dc9881e0", @generic="4aed3411b837316f19eb57710918178ac2e91b90fafde8f56421f2f0b1ddb7f69fcd1cbcb598988049b5213ce00979ec97b26f6f47607eccc9acd228e617c749797b12cfcdd4c7f2", @typed={0xe8, 0x4e, @binary="05e93e42b358d6bdb703ebd2b502762987fa6e90a08336db831c83723b7c0f6849c372ff9444fcbf30ac512905d762636cd2f81288010b89324302b9cd1522b16ddebdddef5ab86ef72d21595df2707f91f6cb56bcf8bd96e9246e7fb96c81aed5b3d8db3d81ed9ec7b8512738ac093ffc17a06cc145ff72b3fa45f733388bedbbbceb2a743b18954457e7770766da87e3fe81eb62864baa9e1d005230f329d76fd0e2373fd2e0e7de082b7f3550e1d6bbd04289ffca186b3e54df04d2f9b6339dcac6d04f32b8fc55aeb5587bfbb91f4484122aa2d127446a4c4b475d669829fc"}, @typed={0x4, 0x34}, @generic="29d9fa48ae83d1d0c5f16b43306aac2c2b2484ad72e15a6ef93f3f1f25998587e6201d91938f592d12ccca67d470e864a23ebc70434067662911c66d13d77932f38672484f06c1230f7bb19d5674"]}]}, 0x7e4}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r11, 0x5608) [ 790.531984] FAULT_INJECTION: forcing a failure. [ 790.531984] name failslab, interval 1, probability 0, space 0, times 0 [ 790.550629] CPU: 1 PID: 23822 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 790.558177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.568229] Call Trace: [ 790.570952] dump_stack+0x138/0x197 [ 790.574606] should_fail.cold+0x10f/0x159 [ 790.578905] should_failslab+0xdb/0x130 [ 790.582883] __kmalloc_track_caller+0x2ec/0x790 [ 790.587553] ? kstrdup_const+0x48/0x60 [ 790.591543] kstrdup+0x3a/0x70 [ 790.594725] kstrdup_const+0x48/0x60 [ 790.598446] alloc_vfsmnt+0xe5/0x7d0 [ 790.602164] clone_mnt+0x70/0xee0 [ 790.605610] ? lock_downgrade+0x6e0/0x6e0 [ 790.609755] copy_tree+0x33b/0x8a0 [ 790.613537] copy_mnt_ns+0x11c/0x8c0 [ 790.617362] ? kmem_cache_alloc+0x611/0x780 [ 790.621692] ? selinux_capable+0x36/0x40 [ 790.625857] create_new_namespaces+0xc9/0x720 [ 790.630366] ? ns_capable_common+0x12c/0x160 [ 790.634766] copy_namespaces+0x284/0x310 [ 790.638856] copy_process.part.0+0x2603/0x6a00 [ 790.643454] ? proc_fail_nth_write+0x7d/0x180 [ 790.647976] ? proc_cwd_link+0x1b0/0x1b0 [ 790.652045] ? __cleanup_sighand+0x50/0x50 [ 790.656272] ? lock_downgrade+0x6e0/0x6e0 [ 790.660414] _do_fork+0x19e/0xce0 [ 790.663869] ? fork_idle+0x280/0x280 [ 790.667592] ? fput+0xd4/0x150 [ 790.670775] ? SyS_write+0x15e/0x230 [ 790.674501] SyS_clone+0x37/0x50 [ 790.677967] ? sys_vfork+0x30/0x30 [ 790.681819] do_syscall_64+0x1e8/0x640 [ 790.685861] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 790.690731] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 790.695908] RIP: 0033:0x459a09 [ 790.699085] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 790.706887] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 790.714167] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 790.721460] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 790.728727] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 790.736182] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:04 executing program 1 (fault-call:4 fault-nth:32): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:04 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8b0d, 0x14040) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x4500) r3 = getegid() ioctl$TUNSETGROUP(r2, 0x400454ce, r3) close(r0) 08:47:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) [ 793.228681] FAULT_INJECTION: forcing a failure. [ 793.228681] name failslab, interval 1, probability 0, space 0, times 0 [ 793.246502] CPU: 1 PID: 23842 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 793.253580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.263060] Call Trace: [ 793.265652] dump_stack+0x138/0x197 [ 793.269444] should_fail.cold+0x10f/0x159 [ 793.274146] should_failslab+0xdb/0x130 [ 793.278138] __kmalloc_track_caller+0x2ec/0x790 [ 793.282966] ? kstrdup_const+0x48/0x60 [ 793.286874] kstrdup+0x3a/0x70 [ 793.290187] kstrdup_const+0x48/0x60 [ 793.294031] alloc_vfsmnt+0xe5/0x7d0 [ 793.297753] clone_mnt+0x70/0xee0 [ 793.301197] ? lock_downgrade+0x6e0/0x6e0 [ 793.306737] copy_tree+0x33b/0x8a0 [ 793.310349] copy_mnt_ns+0x11c/0x8c0 [ 793.314070] ? kmem_cache_alloc+0x611/0x780 [ 793.319171] ? selinux_capable+0x36/0x40 [ 793.323346] create_new_namespaces+0xc9/0x720 [ 793.327847] ? ns_capable_common+0x12c/0x160 [ 793.332264] copy_namespaces+0x284/0x310 [ 793.336327] copy_process.part.0+0x2603/0x6a00 [ 793.340908] ? proc_fail_nth_write+0x7d/0x180 [ 793.345431] ? proc_cwd_link+0x1b0/0x1b0 [ 793.349496] ? __cleanup_sighand+0x50/0x50 [ 793.353723] ? lock_downgrade+0x6e0/0x6e0 [ 793.359124] _do_fork+0x19e/0xce0 [ 793.362698] ? fork_idle+0x280/0x280 [ 793.366770] ? fput+0xd4/0x150 [ 793.369970] ? SyS_write+0x15e/0x230 [ 793.373682] SyS_clone+0x37/0x50 [ 793.377159] ? sys_vfork+0x30/0x30 [ 793.381355] do_syscall_64+0x1e8/0x640 [ 793.386102] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 793.391171] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 793.396373] RIP: 0033:0x459a09 [ 793.399557] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 793.407262] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 793.415065] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 793.422368] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xfffffff7, 0x4, 0x1ff}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4}, &(0x7f0000000240)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000180)=0xffffffffffffff6b) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r6, 0x0, 0x8, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r6, 0x9, "3ec933045c22b91b8a"}, &(0x7f00000000c0)=0x11) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 793.429850] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 793.438502] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:05 executing program 1 (fault-call:4 fault-nth:33): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:05 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) timerfd_settime(r5, 0x1, &(0x7f0000001300)={{r6, r7+10000000}, {0x77359400}}, &(0x7f0000001340)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x202d80, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r11}, &(0x7f0000000240)=0x8) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000140)={r13, 0x0, 0x8, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r13, 0xc9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000240)={0x2, 0x8000, 0x8, 0x1, r14}, &(0x7f0000000280)=0x10) r15 = fcntl$dupfd(r2, 0x0, r3) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r16, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r16, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r16, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r16, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl$FS_IOC_FIEMAP(r16, 0xc020660b, &(0x7f0000001380)={0x8, 0x5, 0x0, 0x5, 0x3, [{0x0, 0x4, 0x6, 0x0, 0x0, 0x2000}, {0x6, 0x5, 0x1, 0x0, 0x0, 0x1000}, {0x2, 0x2, 0x5, 0x0, 0x0, 0x5c01e7aaaad5190f}]}) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x600000, 0x0) getsockopt$inet_tcp_int(r15, 0x6, 0xc, &(0x7f0000000080), &(0x7f0000000180)) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000002c0)=""/4096) [ 793.565053] FAULT_INJECTION: forcing a failure. [ 793.565053] name failslab, interval 1, probability 0, space 0, times 0 [ 793.577523] CPU: 1 PID: 23859 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 793.584575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.593941] Call Trace: [ 793.596553] dump_stack+0x138/0x197 [ 793.600207] should_fail.cold+0x10f/0x159 [ 793.604378] should_failslab+0xdb/0x130 [ 793.608379] kmem_cache_alloc+0x2d7/0x780 [ 793.612743] ? find_held_lock+0x35/0x130 [ 793.616843] ? copy_tree+0x4a2/0x8a0 [ 793.620566] alloc_vfsmnt+0x28/0x7d0 [ 793.624284] clone_mnt+0x70/0xee0 [ 793.627864] ? lock_downgrade+0x6e0/0x6e0 [ 793.632552] copy_tree+0x33b/0x8a0 [ 793.636108] copy_mnt_ns+0x11c/0x8c0 [ 793.639842] ? kmem_cache_alloc+0x611/0x780 [ 793.644167] ? selinux_capable+0x36/0x40 [ 793.648356] create_new_namespaces+0xc9/0x720 [ 793.652859] ? ns_capable_common+0x12c/0x160 [ 793.657273] copy_namespaces+0x284/0x310 [ 793.661364] copy_process.part.0+0x2603/0x6a00 [ 793.665977] ? proc_fail_nth_write+0x7d/0x180 [ 793.670486] ? proc_cwd_link+0x1b0/0x1b0 [ 793.674566] ? __cleanup_sighand+0x50/0x50 [ 793.678812] ? lock_downgrade+0x6e0/0x6e0 [ 793.682966] _do_fork+0x19e/0xce0 [ 793.686450] ? fork_idle+0x280/0x280 [ 793.690308] ? fput+0xd4/0x150 [ 793.693517] ? SyS_write+0x15e/0x230 [ 793.697256] SyS_clone+0x37/0x50 [ 793.700635] ? sys_vfork+0x30/0x30 [ 793.704185] do_syscall_64+0x1e8/0x640 [ 793.708060] ? trace_hardirqs_off_thunk+0x1a/0x1c 08:47:05 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x15, 0x1, 0xffffffd3, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) close(r0) [ 793.713075] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 793.718254] RIP: 0033:0x459a09 [ 793.721531] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 793.729295] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 793.736559] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 793.743815] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 793.751070] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 793.758328] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:05 executing program 1 (fault-call:4 fault-nth:34): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:05 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) getpeername$netrom(r3, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @default, @remote, @rose, @remote, @null]}, &(0x7f00000001c0)=0x48) ioctl(r1, 0x100000c912, &(0x7f0000000000)="11dca505070bcfe47bf070") bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x1, 0x1}, 0xc) close(r0) [ 793.911664] FAULT_INJECTION: forcing a failure. [ 793.911664] name failslab, interval 1, probability 0, space 0, times 0 [ 793.925740] CPU: 0 PID: 23872 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 793.932805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.942169] Call Trace: [ 793.942192] dump_stack+0x138/0x197 [ 793.942210] should_fail.cold+0x10f/0x159 [ 793.942227] should_failslab+0xdb/0x130 [ 793.942242] __kmalloc_track_caller+0x2ec/0x790 [ 793.942257] ? kstrdup_const+0x48/0x60 [ 793.942268] kstrdup+0x3a/0x70 [ 793.942279] kstrdup_const+0x48/0x60 [ 793.952639] alloc_vfsmnt+0xe5/0x7d0 [ 793.952653] clone_mnt+0x70/0xee0 [ 793.952671] copy_tree+0x33b/0x8a0 [ 793.952690] copy_mnt_ns+0x11c/0x8c0 [ 793.952700] ? kmem_cache_alloc+0x611/0x780 [ 793.952713] ? selinux_capable+0x36/0x40 [ 793.995113] create_new_namespaces+0xc9/0x720 [ 793.999627] ? ns_capable_common+0x12c/0x160 [ 794.004185] copy_namespaces+0x284/0x310 [ 794.009491] copy_process.part.0+0x2603/0x6a00 [ 794.014106] ? retint_kernel+0x2d/0x2d [ 794.018110] ? trace_hardirqs_on_caller+0x400/0x590 [ 794.023142] ? __cleanup_sighand+0x50/0x50 [ 794.027494] ? lock_downgrade+0x6e0/0x6e0 [ 794.031650] _do_fork+0x19e/0xce0 [ 794.035111] ? fork_idle+0x280/0x280 [ 794.038849] ? check_preemption_disabled+0x3c/0x250 [ 794.043887] ? retint_kernel+0x2d/0x2d [ 794.047801] SyS_clone+0x37/0x50 [ 794.047811] ? sys_vfork+0x30/0x30 [ 794.047826] do_syscall_64+0x1e8/0x640 [ 794.047835] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 794.047853] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 794.047860] RIP: 0033:0x459a09 [ 794.047869] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 [ 794.054775] ORIG_RAX: 0000000000000038 [ 794.054782] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 794.054787] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 794.054792] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 794.054798] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 794.054803] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:07 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r3, 0x4c01) 08:47:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:07 executing program 1 (fault-call:4 fault-nth:35): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) [ 796.312003] FAULT_INJECTION: forcing a failure. [ 796.312003] name failslab, interval 1, probability 0, space 0, times 0 [ 796.354040] CPU: 0 PID: 23891 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 796.369917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 796.386257] Call Trace: [ 796.388853] dump_stack+0x138/0x197 [ 796.392472] should_fail.cold+0x10f/0x159 [ 796.396642] should_failslab+0xdb/0x130 [ 796.400642] __kmalloc_track_caller+0x2ec/0x790 [ 796.405413] ? kstrdup_const+0x48/0x60 [ 796.409429] kstrdup+0x3a/0x70 [ 796.412631] kstrdup_const+0x48/0x60 [ 796.416355] alloc_vfsmnt+0xe5/0x7d0 [ 796.420261] clone_mnt+0x70/0xee0 [ 796.428357] ? lock_downgrade+0x6e0/0x6e0 [ 796.432617] copy_tree+0x33b/0x8a0 [ 796.444638] copy_mnt_ns+0x11c/0x8c0 [ 796.453327] ? kmem_cache_alloc+0x611/0x780 [ 796.457655] ? selinux_capable+0x36/0x40 [ 796.461714] create_new_namespaces+0xc9/0x720 [ 796.466665] ? ns_capable_common+0x12c/0x160 [ 796.471336] copy_namespaces+0x284/0x310 [ 796.475431] copy_process.part.0+0x2603/0x6a00 [ 796.480022] ? proc_fail_nth_write+0x7d/0x180 [ 796.484772] ? proc_cwd_link+0x1b0/0x1b0 [ 796.489543] ? __cleanup_sighand+0x50/0x50 [ 796.493787] ? lock_downgrade+0x6e0/0x6e0 [ 796.499333] _do_fork+0x19e/0xce0 [ 796.503551] ? fork_idle+0x280/0x280 [ 796.507791] ? fput+0xd4/0x150 [ 796.511080] ? SyS_write+0x15e/0x230 [ 796.514802] SyS_clone+0x37/0x50 [ 796.518163] ? sys_vfork+0x30/0x30 [ 796.521779] do_syscall_64+0x1e8/0x640 [ 796.526029] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 796.531482] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 796.537627] RIP: 0033:0x459a09 [ 796.540813] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 796.551827] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 796.564203] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 796.572499] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 796.587858] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 08:47:08 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x64, &(0x7f0000000080)=0x4090, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3ff, 0x80) close(r0) 08:47:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 796.603615] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:08 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/35) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl(r1, 0x100000001, &(0x7f0000000080)="11dca5055e0bcfe47bf070") close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf32(r5, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x62f) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000000)={0xffffffffffffffe4, 0x1, 0xffffffff, 0x4, 0x1000}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) 08:47:08 executing program 1 (fault-call:4 fault-nth:36): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 796.746589] FAULT_INJECTION: forcing a failure. [ 796.746589] name failslab, interval 1, probability 0, space 0, times 0 [ 796.770355] CPU: 1 PID: 23913 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 796.777526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 796.787076] Call Trace: [ 796.789683] dump_stack+0x138/0x197 [ 796.793327] should_fail.cold+0x10f/0x159 [ 796.797493] should_failslab+0xdb/0x130 [ 796.801565] __kmalloc_track_caller+0x2ec/0x790 [ 796.807908] ? kstrdup_const+0x48/0x60 [ 796.811808] kstrdup+0x3a/0x70 [ 796.815004] kstrdup_const+0x48/0x60 [ 796.818749] alloc_vfsmnt+0xe5/0x7d0 [ 796.822568] clone_mnt+0x70/0xee0 [ 796.826304] ? lock_downgrade+0x6e0/0x6e0 [ 796.830477] copy_tree+0x33b/0x8a0 [ 796.834128] copy_mnt_ns+0x11c/0x8c0 [ 796.838048] ? kmem_cache_alloc+0x611/0x780 [ 796.842383] ? selinux_capable+0x36/0x40 [ 796.847330] create_new_namespaces+0xc9/0x720 [ 796.851971] ? ns_capable_common+0x12c/0x160 [ 796.856420] copy_namespaces+0x284/0x310 [ 796.860509] copy_process.part.0+0x2603/0x6a00 [ 796.865123] ? proc_fail_nth_write+0x7d/0x180 [ 796.869627] ? proc_cwd_link+0x1b0/0x1b0 [ 796.873706] ? __cleanup_sighand+0x50/0x50 [ 796.878079] ? lock_downgrade+0x6e0/0x6e0 [ 796.882239] _do_fork+0x19e/0xce0 [ 796.885721] ? fork_idle+0x280/0x280 [ 796.889454] ? fput+0xd4/0x150 [ 796.892662] ? SyS_write+0x15e/0x230 [ 796.896751] SyS_clone+0x37/0x50 [ 796.900161] ? sys_vfork+0x30/0x30 [ 796.903699] do_syscall_64+0x1e8/0x640 [ 796.907592] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 796.912465] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 796.917763] RIP: 0033:0x459a09 [ 796.920955] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 796.928852] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 796.928859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 08:47:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:08 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") read$rfkill(r0, &(0x7f0000000080), 0x8) close(r0) [ 796.928864] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 796.928869] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 796.928874] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:08 executing program 1 (fault-call:4 fault-nth:37): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 797.023439] FAULT_INJECTION: forcing a failure. [ 797.023439] name failslab, interval 1, probability 0, space 0, times 0 [ 797.063317] CPU: 1 PID: 23932 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 797.070519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.080032] Call Trace: [ 797.082671] dump_stack+0x138/0x197 [ 797.086470] should_fail.cold+0x10f/0x159 [ 797.090656] should_failslab+0xdb/0x130 [ 797.094715] __kmalloc_track_caller+0x2ec/0x790 [ 797.099536] ? kstrdup_const+0x48/0x60 [ 797.103425] kstrdup+0x3a/0x70 [ 797.107638] kstrdup_const+0x48/0x60 [ 797.111365] alloc_vfsmnt+0xe5/0x7d0 [ 797.115271] clone_mnt+0x70/0xee0 [ 797.118897] ? lock_downgrade+0x6e0/0x6e0 [ 797.123210] copy_tree+0x33b/0x8a0 [ 797.126922] copy_mnt_ns+0x11c/0x8c0 [ 797.130638] ? kmem_cache_alloc+0x611/0x780 [ 797.134955] ? selinux_capable+0x36/0x40 [ 797.139032] create_new_namespaces+0xc9/0x720 [ 797.143529] ? ns_capable_common+0x12c/0x160 [ 797.148910] copy_namespaces+0x284/0x310 [ 797.152975] copy_process.part.0+0x2603/0x6a00 [ 797.157724] ? proc_fail_nth_write+0x7d/0x180 [ 797.162694] ? proc_cwd_link+0x1b0/0x1b0 [ 797.166760] ? __cleanup_sighand+0x50/0x50 [ 797.171233] ? lock_downgrade+0x6e0/0x6e0 [ 797.175392] _do_fork+0x19e/0xce0 [ 797.178841] ? fork_idle+0x280/0x280 [ 797.182704] ? fput+0xd4/0x150 [ 797.186079] ? SyS_write+0x15e/0x230 [ 797.189921] SyS_clone+0x37/0x50 [ 797.193494] ? sys_vfork+0x30/0x30 [ 797.197158] do_syscall_64+0x1e8/0x640 [ 797.201391] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 797.206272] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 797.211499] RIP: 0033:0x459a09 [ 797.214711] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 08:47:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 797.222982] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 797.230253] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 797.237811] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 797.245083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 797.252439] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:08 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3ff, 0x511100) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000100)={[{0x80000000, 0x9, 0x8, 0x81, 0x0, 0x3f, 0x2, 0x1f, 0x8, 0x7, 0xbd, 0x2, 0x100000000}, {0x0, 0x1, 0x0, 0x74, 0xfa, 0x4, 0x4, 0x1, 0x5, 0x1, 0x6, 0x8}, {0x1, 0x7, 0x40, 0x7, 0x3f, 0x0, 0x40, 0x80, 0x1f, 0x8, 0x7f, 0x2, 0x4}], 0x101}) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000080)={0x4, 0x97, 0x4}) close(r0) 08:47:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:47:09 executing program 1 (fault-call:4 fault-nth:38): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:47:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 797.453819] FAULT_INJECTION: forcing a failure. [ 797.453819] name failslab, interval 1, probability 0, space 0, times 0 [ 797.478434] CPU: 1 PID: 23953 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 797.486644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.496127] Call Trace: [ 797.498790] dump_stack+0x138/0x197 [ 797.502459] should_fail.cold+0x10f/0x159 [ 797.506813] should_failslab+0xdb/0x130 [ 797.510969] kmem_cache_alloc+0x2d7/0x780 [ 797.515281] ? find_held_lock+0x35/0x130 [ 797.519492] ? copy_tree+0x4a2/0x8a0 [ 797.523320] alloc_vfsmnt+0x28/0x7d0 [ 797.527604] clone_mnt+0x70/0xee0 [ 797.532956] ? lock_downgrade+0x6e0/0x6e0 [ 797.537131] copy_tree+0x33b/0x8a0 [ 797.540987] copy_mnt_ns+0x11c/0x8c0 [ 797.544720] ? kmem_cache_alloc+0x611/0x780 [ 797.549199] ? selinux_capable+0x36/0x40 [ 797.553294] create_new_namespaces+0xc9/0x720 [ 797.557934] ? ns_capable_common+0x12c/0x160 [ 797.562359] copy_namespaces+0x284/0x310 [ 797.566450] copy_process.part.0+0x2603/0x6a00 [ 797.571251] ? proc_fail_nth_write+0x7d/0x180 [ 797.575754] ? proc_cwd_link+0x1b0/0x1b0 [ 797.579836] ? __cleanup_sighand+0x50/0x50 [ 797.584075] ? lock_downgrade+0x6e0/0x6e0 [ 797.588265] _do_fork+0x19e/0xce0 [ 797.591916] ? fork_idle+0x280/0x280 [ 797.595653] ? fput+0xd4/0x150 [ 797.598842] ? SyS_write+0x15e/0x230 [ 797.602624] SyS_clone+0x37/0x50 [ 797.607309] ? sys_vfork+0x30/0x30 [ 797.610924] do_syscall_64+0x1e8/0x640 [ 797.614821] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 797.621611] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 797.629291] RIP: 0033:0x459a09 [ 797.632491] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 797.645512] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 08:47:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:47:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 797.652812] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 797.661121] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 797.668558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 797.676703] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:09 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:09 executing program 1 (fault-call:4 fault-nth:39): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 797.798900] FAULT_INJECTION: forcing a failure. [ 797.798900] name failslab, interval 1, probability 0, space 0, times 0 [ 797.818202] CPU: 1 PID: 23980 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 797.826149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.835776] Call Trace: [ 797.838431] dump_stack+0x138/0x197 [ 797.842164] should_fail.cold+0x10f/0x159 [ 797.847229] should_failslab+0xdb/0x130 [ 797.851219] __kmalloc_track_caller+0x2ec/0x790 [ 797.855921] ? kstrdup_const+0x48/0x60 [ 797.860202] kstrdup+0x3a/0x70 [ 797.863439] kstrdup_const+0x48/0x60 [ 797.867395] alloc_vfsmnt+0xe5/0x7d0 [ 797.871118] clone_mnt+0x70/0xee0 [ 797.874773] ? lock_downgrade+0x6e0/0x6e0 [ 797.878967] copy_tree+0x33b/0x8a0 [ 797.882639] copy_mnt_ns+0x11c/0x8c0 [ 797.886372] ? kmem_cache_alloc+0x611/0x780 [ 797.892072] ? selinux_capable+0x36/0x40 [ 797.896270] create_new_namespaces+0xc9/0x720 [ 797.901083] ? ns_capable_common+0x12c/0x160 [ 797.905653] copy_namespaces+0x284/0x310 [ 797.909797] copy_process.part.0+0x2603/0x6a00 [ 797.915339] ? proc_fail_nth_write+0x7d/0x180 [ 797.920578] ? proc_cwd_link+0x1b0/0x1b0 [ 797.924868] ? __cleanup_sighand+0x50/0x50 [ 797.929336] ? lock_downgrade+0x6e0/0x6e0 [ 797.933509] _do_fork+0x19e/0xce0 [ 797.936972] ? fork_idle+0x280/0x280 [ 797.940693] ? fput+0xd4/0x150 [ 797.944042] ? SyS_write+0x15e/0x230 [ 797.948961] SyS_clone+0x37/0x50 [ 797.952466] ? sys_vfork+0x30/0x30 [ 797.956551] do_syscall_64+0x1e8/0x640 [ 797.960541] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 797.965644] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 797.971152] RIP: 0033:0x459a09 [ 797.974343] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 797.982508] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 797.989934] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 797.998008] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 798.005289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 798.012677] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:47:09 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl(r2, 0x4, &(0x7f0000000080)="32143124ab6fd11d2ca2d9764a135d6f49fed3c6069ad0549adc869233273ecaf067870d94c0694ae065b79f2a5e87f55a7e9f53b8e2548b4761ade9d7910ed5a62b6ccda965372cdb4bd8888819e3313794bf595d45ace5653a4f7eb7e55ad15aa7138a113a941c414c4777b149f466b315ff1060482b600dd7eb68ce297554afee9c9963b1d57b49a2ce7d439e94434f522630") 08:47:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:47:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:09 executing program 1 (fault-call:4 fault-nth:40): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:09 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vivid(&(0x7f0000001440)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000001480)={0x80, 0x6, 0x1, "08944a948c63e2e2b83dfc089532bee602e0b1bdd161925fca6c495cfbdc9e75", 0x4f424752}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0x1000, 0x3f}, {&(0x7f0000001100)="afa3eee9a58a3628b87d76ed109d2fab7d9a4dc1b5298d340ccabb7b84742ff47038831396d70f70dfdcedd66abb211b60a4add707b45fd4b60884eb04e2c5d13f46779971219cbf27c476cfbf263227a15d4925014839b5b8cd6d6800fcad5a1e73a117c4", 0x65, 0x8000000}, {&(0x7f0000001180)="9e855934b383c974a05d5cbf6c9b7c51f5c9fe867deb60f894416fde15e769d5cfe970e223d38d7a4f8a0085f5391777155bc4991dac8d8d390b574a3390e1c10164f556d51ba94f7efc3f3a349603163cda40af729742033ebc12593e6c6918aa95d0142cbf47aa51e5c4290f6d16ad76a1a2a858f4", 0x76, 0x1f}, {&(0x7f0000001200)="e23d8a9ec824df3f0f29cb7b18b45c4740c79a0de8715b9ed412362cfb796161929ca1d35696be6b8b34b9613106ba900d49487e70ccecfa48894715d7c08a798e714434e985e72173e016abc18670c3d9dc2b0e087a47092c20a748bf7fbe689445cb908697ca40ab76a0b962e23e8918974c69807a46de2006575717273db987d9a1c18663ee4adaae6182b571f4028e3be07cf9c79f1005a5da1b088ded0e40f81d0a247926111604a84ac3c6", 0xae, 0x2}, {&(0x7f00000012c0)="beab88353fbce4d2622e946786a7a8287440d4eefdb20117c07233df32", 0x1d, 0xffffffffffffffb9}], 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="6a71666d743d76667376300300726c6f762c646174615f6572723d69676e6f72652c6e6f6a6f75726e616c5f636865636b73756d2c67727071756f74612c66736e616d653d2f6465762f63656323002c7365636c6162656c2c646566636f6e746578743d73797361646d5f752c6f626e5f726f6c653d766d6e657431707070316c6f256e6f6465766b657972696e672e6e6f646d7676626f786e2bb9d22e120a2e98a165"]) 08:47:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 798.331165] FAULT_INJECTION: forcing a failure. [ 798.331165] name failslab, interval 1, probability 0, space 0, times 0 [ 798.363265] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 798.381537] CPU: 1 PID: 24006 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 798.389333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.399483] Call Trace: [ 798.402360] dump_stack+0x138/0x197 [ 798.406215] should_fail.cold+0x10f/0x159 [ 798.410484] should_failslab+0xdb/0x130 [ 798.414662] kmem_cache_alloc+0x2d7/0x780 [ 798.418826] ? find_held_lock+0x35/0x130 [ 798.422903] ? copy_tree+0x4a2/0x8a0 [ 798.430337] alloc_vfsmnt+0x28/0x7d0 [ 798.434088] clone_mnt+0x70/0xee0 [ 798.437590] ? lock_downgrade+0x6e0/0x6e0 [ 798.441780] copy_tree+0x33b/0x8a0 [ 798.445508] copy_mnt_ns+0x11c/0x8c0 [ 798.449734] ? kmem_cache_alloc+0x611/0x780 [ 798.454073] ? selinux_capable+0x36/0x40 [ 798.454091] create_new_namespaces+0xc9/0x720 [ 798.463814] ? ns_capable_common+0x12c/0x160 [ 798.463830] copy_namespaces+0x284/0x310 [ 798.463844] copy_process.part.0+0x2603/0x6a00 [ 798.463861] ? proc_fail_nth_write+0x7d/0x180 08:47:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x4) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r2) [ 798.481907] ? proc_cwd_link+0x1b0/0x1b0 [ 798.486013] ? __cleanup_sighand+0x50/0x50 [ 798.490555] ? lock_downgrade+0x6e0/0x6e0 [ 798.494906] _do_fork+0x19e/0xce0 [ 798.498642] ? fork_idle+0x280/0x280 [ 798.503048] ? fput+0xd4/0x150 [ 798.507300] ? SyS_write+0x15e/0x230 [ 798.511027] SyS_clone+0x37/0x50 [ 798.514384] ? sys_vfork+0x30/0x30 [ 798.514398] do_syscall_64+0x1e8/0x640 [ 798.514405] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 798.514423] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 798.514432] RIP: 0033:0x459a09 [ 798.514436] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 798.514446] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 798.514451] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 798.514455] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 798.514459] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 08:47:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 798.514464] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:10 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040), 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4, &(0x7f0000000180)={[{@index_off='index=off'}, {@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@xino_auto='xino=auto'}, {@index_on='index=on'}, {@metacopy_on='metacopy=on'}], [{@euid_eq={'euid', 0x3d, r3}}]}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:10 executing program 5: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:10 executing program 1 (fault-call:4 fault-nth:41): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 798.981404] ptrace attach of "/root/syz-executor.5"[24038] was attempted by "/root/syz-executor.5"[24039] 08:47:10 executing program 5: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 799.190716] ptrace attach of "/root/syz-executor.5"[24051] was attempted by "/root/syz-executor.5"[24053] 08:47:10 executing program 5: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 799.283427] FAULT_INJECTION: forcing a failure. [ 799.283427] name failslab, interval 1, probability 0, space 0, times 0 [ 799.308827] CPU: 0 PID: 24040 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 799.317051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.326420] Call Trace: [ 799.329031] dump_stack+0x138/0x197 [ 799.332690] should_fail.cold+0x10f/0x159 [ 799.337862] should_failslab+0xdb/0x130 [ 799.341853] kmem_cache_alloc+0x2d7/0x780 [ 799.346627] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 799.351413] alloc_vfsmnt+0x28/0x7d0 [ 799.355153] clone_mnt+0x70/0xee0 [ 799.358781] copy_tree+0x33b/0x8a0 [ 799.362353] copy_mnt_ns+0x11c/0x8c0 [ 799.366119] create_new_namespaces+0xc9/0x720 [ 799.370648] copy_namespaces+0x284/0x310 [ 799.374736] copy_process.part.0+0x2603/0x6a00 [ 799.379339] ? find_held_lock+0x35/0x130 08:47:10 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x26000, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x1) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000100)={{0xe6, 0x6, 0x2, 0x2, 0x81, 0x1}, 0x401, 0x3, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11cc273366b38c982e2115") close(r1) [ 799.383428] ? trace_hardirqs_on+0x10/0x10 [ 799.387801] ? save_trace+0x290/0x290 [ 799.391617] ? lock_downgrade+0x6e0/0x6e0 [ 799.395798] ? __cleanup_sighand+0x50/0x50 [ 799.400188] ? _raw_spin_unlock_irq+0x28/0x90 [ 799.400207] _do_fork+0x19e/0xce0 [ 799.400218] ? finish_task_switch+0x14d/0x650 [ 799.400228] ? fork_idle+0x280/0x280 [ 799.400239] ? __schedule+0x7c0/0x1cd0 [ 799.400252] ? pci_mmcfg_check_reserved+0x150/0x150 [ 799.400264] SyS_clone+0x37/0x50 [ 799.400272] ? sys_vfork+0x30/0x30 [ 799.400284] do_syscall_64+0x1e8/0x640 [ 799.400292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 799.400305] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 799.400313] RIP: 0033:0x459a09 [ 799.400318] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 799.412757] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 799.412763] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 799.412767] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:47:11 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 799.412771] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 799.412776] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 799.427402] ptrace attach of "/root/syz-executor.5"[24061] was attempted by "/root/syz-executor.5"[24062] 08:47:11 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x23d45ca976b25a72) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:11 executing program 1 (fault-call:4 fault-nth:42): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 799.599817] FAULT_INJECTION: forcing a failure. [ 799.599817] name failslab, interval 1, probability 0, space 0, times 0 [ 799.623927] CPU: 0 PID: 24071 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 799.631112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.640817] Call Trace: [ 799.643433] dump_stack+0x138/0x197 [ 799.647287] should_fail.cold+0x10f/0x159 [ 799.651524] should_failslab+0xdb/0x130 [ 799.655942] kmem_cache_alloc+0x2d7/0x780 [ 799.660093] ? __fget+0x237/0x370 [ 799.663546] ? sock_destroy_inode+0x60/0x60 [ 799.667882] sock_alloc_inode+0x1d/0x260 [ 799.671961] alloc_inode+0x64/0x180 [ 799.675575] new_inode_pseudo+0x19/0xf0 [ 799.679539] sock_alloc+0x41/0x280 [ 799.683071] SYSC_accept4+0xcd/0x640 [ 799.686779] ? kernel_accept+0x300/0x300 [ 799.690830] ? wait_for_completion+0x420/0x420 [ 799.695407] ? __sb_end_write+0xc1/0x100 [ 799.699470] ? fput+0xd4/0x150 [ 799.702655] ? SyS_write+0x15e/0x230 [ 799.706363] SyS_accept4+0x2c/0x40 [ 799.709894] ? SyS_listen+0x230/0x230 [ 799.713820] do_syscall_64+0x1e8/0x640 [ 799.717730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 799.722573] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 799.727906] RIP: 0033:0x459a09 [ 799.731103] RSP: 002b:00007f340c603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 799.738824] RAX: ffffffffffffffda RBX: 00007f340c603c90 RCX: 0000000000459a09 [ 799.746750] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 799.754538] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 799.761967] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f340c6046d4 [ 799.770293] R13: 00000000004bf91c R14: 00000000004d1490 R15: 0000000000000005 08:47:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(0xffffffffffffffff) 08:47:11 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xda1b, 0x800000) 08:47:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 800.001795] FAULT_INJECTION: forcing a failure. [ 800.001795] name failslab, interval 1, probability 0, space 0, times 0 [ 800.024282] CPU: 0 PID: 24082 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 800.031692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.041164] Call Trace: [ 800.043808] dump_stack+0x138/0x197 [ 800.047608] should_fail.cold+0x10f/0x159 [ 800.051939] should_failslab+0xdb/0x130 [ 800.056042] kmem_cache_alloc+0x2d7/0x780 [ 800.060215] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 800.065000] alloc_vfsmnt+0x28/0x7d0 [ 800.068861] clone_mnt+0x70/0xee0 [ 800.072377] copy_tree+0x33b/0x8a0 [ 800.076908] copy_mnt_ns+0x11c/0x8c0 [ 800.080648] ? kmem_cache_alloc+0x611/0x780 [ 800.085574] ? selinux_capable+0x36/0x40 [ 800.089669] create_new_namespaces+0xc9/0x720 [ 800.094539] ? ns_capable_common+0x12c/0x160 08:47:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 800.099122] copy_namespaces+0x284/0x310 [ 800.103232] copy_process.part.0+0x2603/0x6a00 [ 800.108108] ? lock_downgrade+0x6e0/0x6e0 [ 800.112279] ? cpuacct_charge+0x1f8/0x360 [ 800.116453] ? __cleanup_sighand+0x50/0x50 [ 800.120723] ? check_preemption_disabled+0x3c/0x250 [ 800.125847] ? retint_kernel+0x2d/0x2d [ 800.130411] _do_fork+0x19e/0xce0 [ 800.133900] ? fork_idle+0x280/0x280 [ 800.137733] ? check_preemption_disabled+0x3c/0x250 [ 800.142772] ? retint_kernel+0x2d/0x2d [ 800.146695] SyS_clone+0x37/0x50 [ 800.150089] ? sys_vfork+0x30/0x30 [ 800.153653] do_syscall_64+0x1e8/0x640 [ 800.157743] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 800.162625] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 800.168352] RIP: 0033:0x459a09 [ 800.171554] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 800.180002] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 800.188147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 800.195551] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:47:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:11 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0, r3, 0x1, 0x223}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x3, {0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast2}, 0xff}, r3}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 800.202926] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 800.210218] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:11 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:11 executing program 1 (fault-call:4 fault-nth:43): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:11 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 800.439036] FAULT_INJECTION: forcing a failure. [ 800.439036] name failslab, interval 1, probability 0, space 0, times 0 [ 800.453641] FAULT_INJECTION: forcing a failure. [ 800.453641] name failslab, interval 1, probability 0, space 0, times 0 [ 800.458718] CPU: 0 PID: 24130 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 800.472100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.481770] Call Trace: [ 800.484377] dump_stack+0x138/0x197 [ 800.488225] should_fail.cold+0x10f/0x159 [ 800.492394] should_failslab+0xdb/0x130 [ 800.496401] kmem_cache_alloc_trace+0x2e9/0x790 [ 800.501105] ? kmem_cache_alloc+0x611/0x780 [ 800.505522] ? __fget+0x237/0x370 [ 800.509328] ? sock_destroy_inode+0x60/0x60 [ 800.513664] sock_alloc_inode+0x63/0x260 [ 800.517726] alloc_inode+0x64/0x180 [ 800.521356] new_inode_pseudo+0x19/0xf0 [ 800.525495] sock_alloc+0x41/0x280 [ 800.529056] SYSC_accept4+0xcd/0x640 [ 800.532775] ? kernel_accept+0x300/0x300 [ 800.536980] ? wait_for_completion+0x420/0x420 [ 800.541572] ? __sb_end_write+0xc1/0x100 [ 800.546011] ? fput+0xd4/0x150 [ 800.549224] ? SyS_write+0x15e/0x230 [ 800.552955] SyS_accept4+0x2c/0x40 [ 800.556513] ? SyS_listen+0x230/0x230 [ 800.560333] do_syscall_64+0x1e8/0x640 [ 800.564246] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 800.569117] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 800.574398] RIP: 0033:0x459a09 [ 800.577583] RSP: 002b:00007f340c603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 800.585297] RAX: ffffffffffffffda RBX: 00007f340c603c90 RCX: 0000000000459a09 [ 800.592740] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 800.600035] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 800.607319] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f340c6046d4 [ 800.614615] R13: 00000000004bf91c R14: 00000000004d1490 R15: 0000000000000005 [ 800.621922] CPU: 1 PID: 24129 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 800.628969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.638625] Call Trace: [ 800.641237] dump_stack+0x138/0x197 [ 800.644913] should_fail.cold+0x10f/0x159 [ 800.649438] should_failslab+0xdb/0x130 [ 800.653437] __kmalloc_track_caller+0x2ec/0x790 [ 800.658630] ? kstrdup_const+0x48/0x60 [ 800.662517] kstrdup+0x3a/0x70 [ 800.665703] kstrdup_const+0x48/0x60 [ 800.670407] alloc_vfsmnt+0xe5/0x7d0 [ 800.674120] clone_mnt+0x70/0xee0 [ 800.677603] ? lock_downgrade+0x6e0/0x6e0 [ 800.681784] copy_tree+0x33b/0x8a0 [ 800.685520] copy_mnt_ns+0x11c/0x8c0 [ 800.689259] ? kmem_cache_alloc+0x611/0x780 [ 800.693592] ? selinux_capable+0x36/0x40 [ 800.697783] create_new_namespaces+0xc9/0x720 [ 800.702308] ? ns_capable_common+0x12c/0x160 [ 800.706743] copy_namespaces+0x284/0x310 [ 800.711182] copy_process.part.0+0x2603/0x6a00 [ 800.715917] ? proc_fail_nth_write+0x7d/0x180 [ 800.720441] ? proc_cwd_link+0x1b0/0x1b0 [ 800.724534] ? __cleanup_sighand+0x50/0x50 [ 800.728787] ? lock_downgrade+0x6e0/0x6e0 [ 800.732961] _do_fork+0x19e/0xce0 [ 800.736440] ? fork_idle+0x280/0x280 [ 800.740181] ? fput+0xd4/0x150 [ 800.743815] ? SyS_write+0x15e/0x230 [ 800.748808] SyS_clone+0x37/0x50 [ 800.752199] ? sys_vfork+0x30/0x30 [ 800.755743] do_syscall_64+0x1e8/0x640 [ 800.759757] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 800.764788] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 800.770106] RIP: 0033:0x459a09 [ 800.773290] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 08:47:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 800.781242] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 800.791157] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 800.798645] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 800.805919] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 800.813204] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:12 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:12 executing program 1 (fault-call:4 fault-nth:44): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 800.963978] FAULT_INJECTION: forcing a failure. [ 800.963978] name failslab, interval 1, probability 0, space 0, times 0 [ 800.976031] CPU: 0 PID: 24154 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 800.978361] FAULT_INJECTION: forcing a failure. [ 800.978361] name failslab, interval 1, probability 0, space 0, times 0 [ 800.983093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.983101] Call Trace: [ 800.983125] dump_stack+0x138/0x197 [ 800.983146] should_fail.cold+0x10f/0x159 [ 800.983164] should_failslab+0xdb/0x130 [ 800.983181] kmem_cache_alloc+0x2d7/0x780 [ 800.983194] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 800.983208] selinux_inode_alloc_security+0xb6/0x2a0 [ 800.983223] security_inode_alloc+0x94/0xd0 [ 800.983242] inode_init_always+0x552/0xaf0 [ 800.983256] alloc_inode+0x81/0x180 [ 800.983269] new_inode_pseudo+0x19/0xf0 [ 800.983279] sock_alloc+0x41/0x280 [ 800.983292] SYSC_accept4+0xcd/0x640 [ 800.983308] ? kernel_accept+0x300/0x300 [ 800.983324] ? wait_for_completion+0x420/0x420 [ 800.983334] ? __sb_end_write+0xc1/0x100 [ 800.983347] ? fput+0xd4/0x150 [ 800.983357] ? SyS_write+0x15e/0x230 [ 800.983371] SyS_accept4+0x2c/0x40 [ 800.983377] ? SyS_listen+0x230/0x230 [ 800.983389] do_syscall_64+0x1e8/0x640 [ 800.983398] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 800.983412] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 800.983419] RIP: 0033:0x459a09 [ 800.983424] RSP: 002b:00007f340c603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 800.983434] RAX: ffffffffffffffda RBX: 00007f340c603c90 RCX: 0000000000459a09 [ 800.983439] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 800.983444] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 800.983449] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f340c6046d4 [ 800.983455] R13: 00000000004bf91c R14: 00000000004d1490 R15: 0000000000000005 [ 801.019899] CPU: 1 PID: 24155 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 801.038127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.038133] Call Trace: [ 801.038159] dump_stack+0x138/0x197 [ 801.038177] should_fail.cold+0x10f/0x159 [ 801.038194] should_failslab+0xdb/0x130 [ 801.038209] kmem_cache_alloc+0x2d7/0x780 [ 801.038221] ? find_held_lock+0x35/0x130 [ 801.038239] ? copy_tree+0x4a2/0x8a0 [ 801.192786] alloc_vfsmnt+0x28/0x7d0 [ 801.196726] clone_mnt+0x70/0xee0 [ 801.200307] ? lock_downgrade+0x6e0/0x6e0 [ 801.204616] copy_tree+0x33b/0x8a0 [ 801.208187] copy_mnt_ns+0x11c/0x8c0 [ 801.212077] ? kmem_cache_alloc+0x611/0x780 [ 801.216413] ? selinux_capable+0x36/0x40 [ 801.220568] create_new_namespaces+0xc9/0x720 [ 801.225149] ? ns_capable_common+0x12c/0x160 [ 801.230685] copy_namespaces+0x284/0x310 [ 801.234756] copy_process.part.0+0x2603/0x6a00 [ 801.239532] ? proc_fail_nth_write+0x7d/0x180 [ 801.244209] ? proc_cwd_link+0x1b0/0x1b0 [ 801.248389] ? __cleanup_sighand+0x50/0x50 [ 801.252645] ? lock_downgrade+0x6e0/0x6e0 [ 801.256927] _do_fork+0x19e/0xce0 [ 801.260479] ? fork_idle+0x280/0x280 [ 801.264285] ? fput+0xd4/0x150 [ 801.267475] ? SyS_write+0x15e/0x230 [ 801.271187] SyS_clone+0x37/0x50 [ 801.274547] ? sys_vfork+0x30/0x30 [ 801.278202] do_syscall_64+0x1e8/0x640 [ 801.282146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 801.287077] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 801.292264] RIP: 0033:0x459a09 [ 801.295509] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 801.303360] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 08:47:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:12 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000300)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r5, &(0x7f0000000600)) r10 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r5, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x7, r6}], {0x4, 0x2}, [{0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x2, r9}, {0x8, 0x5}, {0x8, 0x2, r10}, {0x8, 0x2, r11}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x1) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r16}, &(0x7f0000000240)=0x8) r17 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r14, 0x84, 0x0, &(0x7f0000000140)={r18, 0x0, 0x8, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000880)={r18, 0x1000, "c602d6bbcf6b98eea380b75f38db6d8334d76b2de9e7d13f8ba668b21bb8115bdec22525772c6bdaa42ca6b75d384abed523883b19ae1ec05a075774e31e3947517813b53d6dc0293323bbbb4bcc0d9709900bbe60746266d8d3d6cb066fdacd5dad954e8b8461d061cadb36ace855c316a0129a7b0d58d558d03e7652af10333aba3e96a4d6e214a96022cdf243e3ff17986fa944347edad92eabc7088baf277bbb380fa4d890a154218151ac5573e0c2512d69b751ae4d610f8cba9d16a047db2bbd01540e2ab59debbad8219fabac08c158cbc2fbbc2573ba8f45737f60461db665a27dd543789b17fbc586e6bb675312109db250f5c36d410cdc88cc72766f015922892b55152f7210cbaff8b6bcaafa0169bedd2ad647237ab56953d7b4d95aa46fb90a777594fad12871b37a4b300d674ff941c111ae0cdb77669a6afe7553588c522f3877512a36da060d334c0c4d4d5df0027d24b58738086ad9baa827ccd37afbd81a2b6c65238a4684634212feda97584c0986b000a1fee79c13e582f26a66e7a6b7aa41c8569805eb03ab25c2dc7a0c4231af3b783d18c5f04ed4ef98a7e71fc8788ba80cb8af425f427b834ca947bf13bb0d4a643005891a84f9550d9af7e3dd091fcd2d2fd16b78397ad063e244c479c58e90d0550a07cab7e7e46826119a97107ee6a05c4be324267b1809312917f4f0f6b26b3f9108288a25294dd46edf88af6a26cb3540b007cda1c942493fd46e5f0b7fa7572e46ebc8468330ab7078275d5fd13a9afe02646ab48bd223e2edda24fb33d3e160f5678d4429a9d03842bc0970dd37c78396286ddc3660f2dcfb88949071187d153eb41ef94ee3091cc888f020a46ce771e4d85cef7f92fabd62cc17a5d1d4173f4358e04205372451c3c427adb356b8fe36315ae8090a2d8415056612b2983c39b63f335423387719e8cd6c64d3f73389e4d3885865fa57075b812f515f7ed7be1f1c2d9f28199b35cb20e41dd8259addeddfdd9a9a68a816053cb361f00ba482817cab73350ffa871aa78e6fefb39e484debcace8053116a461872e9ad926765d6924ca1375119d501a796451834bcebe77b084d7657b68cbf8dd51179b286d356504ea9cd86439d4eff23fdf73a8079cef197d108dbfb6d6c344dd11960800d7d62aa886af175a0b83152bf132f996847b0cfe0573a468289378076b1e9144f4f089edcdd90837b07509ec40381e42d0df570c8f4504dc7faf35f37441f2251c4bb8c36492402b4c7d942aba0a3fd89f2bda4104f6d871d9385d6d5ba8ecd1e99a130d03c62967fb34d7db83ce8734247ea8b40a27195681c65f121eb0cff9e639f7baf24397552df75ad9bb682081e43835f3f9e02b0f481d5a6941e7a23817a01c4608c04cf8fbcbde6f42a47a4a96e8427d135118a06ca4b56c9e72dcb63389cbfba67273b3132bea41af66542aac4180dcfeee198d8e9bdb5e0a9493946066b755e5a114e9a6ac9ada23ea984f14b90cb1f0cafcb0817148db4cd4c44874485d87b392eed96057cb3337176ab6332a4dec3919c1a8c95a927052b52c1a190d2d6f82d2ca9250a38a2a642e62ac4571caa681e27cf58ea675c1e6b5aaf2a18d53bf3f99fc1c5ef57533072df1d24b52f7017086d06ef8eecd5767f8104f3f08002cdba20a6c9da9cf5b30d81126346067e66312e3e920848deeed1b9feb1f765e4da24ab8e5ef10c86968ed37ee376bf8efb411ef6d71ff71b7f70cec24b7624c56576c25474b8a88259ebd6795ab3d5e9ce6aba88e49523cf998d66815ae9a2d94b0aad2b72d436af2ac01bb7af37c0f425b4be2f96b361100398cd2461c7f2b835e88a1664f9cddb8e0644272726e4060fc6022854d61d2b9eaee32c056ef703012e0636e5afa5847d676b9592720e5459cf4b9833af776660c5d9dc82f67e461614aa721c342bee4039e83ea81d991f4d4fe4b969b3e0491c59c8b98015a6c677ef62c41e570e645358ebd37e1cafa643cff40d2dfa3c296c90f3ed9b875fb7db087d0dbf20e0ace9a618ea4ba4bf60590700a22f015a12a69d22d1616ce4e35cf6b4a946e2a70ce16fb5e60ca7682ed82a717388515044cbb5b124429f02f5d81f43d2beb062a3bb226e57b4091a3515d2fee0e7f98f7e3de8b9f413fce3a62630013a3b3213db0b8200a9c84575e27bbc9f1647d7c6589b36bfba1a4fb26f195e2a110f0c60fdc786a1ec68e526315638997e9839a061f9082ac6a128ea4493139692e411bc1155e5528d9a8a96c93913b90d0030066e6caa33cfce2e32c8bb800a7ccaf254925cc60883a19b034e34f8ad835bd9e90c9889722f451492f8795f9e7e2332618288c5deba0511e1c5d327ba6adc32e5c232a09d731704f52be071bd8b12aaad709ae33c561f3f66234977230aa36848e5d83c67ba7b1e7ab88e86b126ad68a301558dc7e6297e174c0283c60d93ad3fc5783b1fdfffe2e35c2777ec3762e0a480b7aad3d5d972101afe45263361aa86d8223d276148340be8ef3578c8ba84ee428cbefb1d3a197a4ad7546f9342841002acc580b2a02e294f06274bfd07545e5ce76eb5a331daddaeb1385401300628e06e9648ed638daa8ba8198d0d3741bcfa4dcf8285797712b9af4d9c7a2808e0569fbb67ad763d63e1d3e73e2be137e0302e8861e3078e23577d7aafa12f2c03582a2aeb694a93533937be0f117c28b57813dcb09a55291aa2bf7c87f254415dff316bf1e428fd14e3f4d95d9f1981b7622a9e352fe526584efb2b0af03a8a100e3673bfbe4c9e857d38f3e93f3fce57881fc07a10d7143dc808733f1ad98db2bf5b1d4748fccf458e3b6448e464a111921d640f9efbae88262b1c8519329f091111aa976e5d392aeb237c53e55441566f7e3b287205089565f0efd8a7c9159795dfae905d8a1ffdd7408cfeb576e990f17261ab8c59095d017a789ad34f589829129893f74334d0b6cdf50a12b292a9e403dcedfdf67ec2bf5da6f97406c6c0f9e306c395815d1d38e9b187d8ad3be3ecd89f6530f2eb1fdf9e72fd8603a8907c67ee427c32b9fe3cb5a88bbeae9029cbdecc16544e71c4aa72d03da74b1d8aae813da352c2406eadb5550f6c041152b2e584f88c6ebec64df6aee75ed020f0230d5d6e035e18ef14ce05a8d5e38e1c6cd43ef6615a50edba75e577441928dbef1292f0c0246a0db728a6f1634c3b103a8539d84c59de9518b5f5ce241749644333bbd726a2f0da6998e9a797c4e00fa3f54e00b7aec45c73634787f64d9d272eabe6f5a39080c024eca11585106d17ec22a695b9dca16cff5b07999162b5af092d9241aa6e3c65857966b0fdb4f3d84fd4e66e6d6a534ecefbf3286cbc386bcc212a3e36310266b1f5d66fb4f9f5084cb8de24feaffca7f58c5844ca5cbd3d8fb15852055e1b3b2606e97005da620477ea1c9273560f67b07409a9bcc5d670976127b979e1f9fc6dc3ffdd74e90717d77d03c31cc9d4f91dfb52d03774e467f26e4d316fc9d2a0993535d9c996b0501fab6f40759282706d8e7ea7d701e6e64696bfa741f4ad8a247984f7f36dcea1eeccc22c45e93f0ccc33af9946a4aa3a42a6771d01496dc18af11395e8a6cfac8ee269eabd4dfb3ed595a3d9e121d4ee4517b50d4d56344195674c87c6c5a42547ef26f6ccb8ce49c9972bbbef13c22c720a6aee9288212fa863a3ecfe337448cc6d3c303d59f76391a1fe80e29cbd05eaf96c54cba7943e724b4ed97cad13a7e9074a9d443ec76856a0cd7d38ca908be8fb483bae1dacd3e8828b0dbbb3edafaff15de5ac0fbc1db59fa0bcbf5d738b17107e14d5a726c635a57f1c5b4f6eba73744e24b0f7a3b95a14bc74e43ba901fade4198447ae70de2ce822a7d7257d14091d37d245be9b13e0c33bcdd71262cb80deeeb732e91be25151a3d55682bb1c413ad13f6b2b957fcf5b62c4311f87d222c6f14ee8557ecc222431b9e57f75d20c69f048cc010bbb838d972650896f2b9ec506d49d53c0f0ddb3d78bd703d41c2830e16679d43eeb67ade91a1efa09438d9dfe61a37c5857170898f072a23fdb2ace2b647701e39e59d32c8044897b87c874463d32e3361fc7a489644c2ab61fa39fa24038f0408a2bad2452719d54253d0fced2dc4feeb54f8b5538ea5e17dae8e9002174f8aab2ff01b1c707163f6dc42330854e97441971b4f9d70b336c25ffd7eeb7f28f6f5c129ceebd994ba3bdc9db28456b35e54ae3083706dda44f6b9d90240474122dc9a3b134d863ab0e78298e4d9dc3f9710b7277c38963f769e17d5a06141839642332fbed6022bd8c213eccc27f4f0af261bfcd32b154a28d0fb25ef8cdec37e75e714f27a9082bfe9cb6df80fcd5e60a9f0ed12a3081659b59e282dc5ffcb45aa9e8b821579a35684d8822b4f0a152868673b72d2ff70908f61fa0524d0594392b92009cf33b26566a329c9e300b532a82bf9331a6ed3f5269ae57201b0ce6d09f69f542ab719b1f079b046477a37d19970ef41980acc3f1c3179c6c9a5fc0ec78380b3a46650d25487187d228b387f320fd2dc1a50e4b92f63197270624b4c06e3959c323a2eb921bccb524a931467694010024b99ec3ba442263af6c31d1cb5f47caebc3afe662cf10215b05ef3150a5e2549cf0074e960d9e07e90e8985d4cb058e43c9609cb8eae96e975096749cbe7b34c1a2671e54b3761107d1f97a90a3bd770b866bf4c23af3cbd3407c5d161436a3f6fede754ff7b9feb1c6ab7109fb523aaef142e4311c38c13a0f3918a6bbfb8c8d77da5551b9786952102c46d255d1e67b5e3f7edb2bbd10ff4aa274606b4fc3ca7272b0f852c432d56a31070eae0046b982305c6ae13ea52bcd6edde7ae43417119af55a747487c6ade5be2588134e80e288ab6077f61160e0006b817f370c0fbbcf8a4d85006acfc493a97164d0419be062e89c35b7a77c459f95ac49812b2ce0f5e58fb45ab6f055d9971c0923135629656f2f8f743f1368bbc10970adaacf3c621c7b14ba82042c00e89f44fa7a42b940636ac6a20ce8d2795ddaf46800f655f0cccc2a8b2c81689e005d0af4b69e25aee0acc1e9e9e667307dec583abe48de92aab606fcb17d047629a16b9d57b7c6aa9ecfd7985f79c75c01c8c7c7325c402f8bcc5ae663ee55238ad3bd9a7e8fcb035667680764ad8a11b1ea882131497d000cc8e8d7ab5dedb8299d2e1ba776cc2ae715dbf32552fbb404ba61d8f2a773af7dba64d741af52871c977c06664a91b5f07a33f69fd7d1c30d268dc386218052183ac272fb35303a44fd3aa041db436d34f0f1aeca4dcf79c6519c5d035c09b4570f361b2aa92d140c9ea3e8d556e4f9a6d60964a0fd6a8dab308cf865ac60f6a58c60083a08b964ca898cf1604f358d3471032c38a58f657f1aae17d794929ef993cddf157d4a1ec664bd8a04323084aaed88f6de76157d05699d1bf7013812ea85eee823e0a9854c32e1d4e97a83ddf8d6a7081162dbf88b340090e626b83a94fea9b717f0615fba4e791fac6ff24afa197af0d0d9f7bd6d56bb70e698b53ce9a19fca18e1cc22bbbb256092e9b03d4c2f772595e065b2898be1995a1764b47fe7907ade41bdb3c5a36f8482e2bca2f28f7ef1ebe1a3e311875734cf3ec8360b0c12b98cc0d995303284ab2b3b057840cbf69381f0e058804ab237dde9036f7cba1d34dc20f1e0eab131a1c99c800f7a0622216de6801bf28782d800e7f1d9541a4a902b4ee328b33344db7947340c571d8272691b0924e649c19801"}, &(0x7f0000000100)=0x1008) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000000280)={r19, 0x9, 0x0, 0x5}, &(0x7f00000002c0)=0x18) fchown(r2, r4, r7) 08:47:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 801.310733] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 801.318010] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 801.325381] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 801.332873] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:12 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='dev/cec#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:13 executing program 1 (fault-call:4 fault-nth:45): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 801.519343] FAULT_INJECTION: forcing a failure. [ 801.519343] name failslab, interval 1, probability 0, space 0, times 0 [ 801.544609] CPU: 1 PID: 24179 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 801.551822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.561197] Call Trace: [ 801.563789] dump_stack+0x138/0x197 [ 801.567436] should_fail.cold+0x10f/0x159 [ 801.571792] should_failslab+0xdb/0x130 [ 801.575803] __kmalloc_track_caller+0x2ec/0x790 [ 801.580466] ? kstrdup_const+0x48/0x60 [ 801.584347] kstrdup+0x3a/0x70 [ 801.587536] kstrdup_const+0x48/0x60 [ 801.592021] alloc_vfsmnt+0xe5/0x7d0 [ 801.595723] clone_mnt+0x70/0xee0 [ 801.599183] ? lock_downgrade+0x6e0/0x6e0 [ 801.603324] copy_tree+0x33b/0x8a0 [ 801.606884] copy_mnt_ns+0x11c/0x8c0 [ 801.610677] ? kmem_cache_alloc+0x611/0x780 [ 801.614993] ? selinux_capable+0x36/0x40 [ 801.619049] create_new_namespaces+0xc9/0x720 [ 801.623655] ? ns_capable_common+0x12c/0x160 [ 801.628093] copy_namespaces+0x284/0x310 [ 801.632157] copy_process.part.0+0x2603/0x6a00 [ 801.636759] ? proc_fail_nth_write+0x7d/0x180 [ 801.641255] ? proc_cwd_link+0x1b0/0x1b0 [ 801.645492] ? __cleanup_sighand+0x50/0x50 [ 801.649733] ? lock_downgrade+0x6e0/0x6e0 [ 801.653885] _do_fork+0x19e/0xce0 [ 801.658486] ? fork_idle+0x280/0x280 [ 801.662201] ? fput+0xd4/0x150 [ 801.665468] ? SyS_write+0x15e/0x230 [ 801.669189] SyS_clone+0x37/0x50 [ 801.672543] ? sys_vfork+0x30/0x30 [ 801.676094] do_syscall_64+0x1e8/0x640 [ 801.679997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 801.684845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 801.690043] RIP: 0033:0x459a09 [ 801.693256] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 801.701146] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 801.708409] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 08:47:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:13 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dc86055e0bcfe47bb6a0") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000000000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) close(r0) [ 801.715826] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 801.723098] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 801.730386] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:13 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:13 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x800006, 0x9}]}, 0xc, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000001c0)={0xffffffff, 0x2, 0xfffffffe, 0x101, 0x1a, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000080)=0x4) close(r0) 08:47:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 801.878258] FAULT_INJECTION: forcing a failure. [ 801.878258] name failslab, interval 1, probability 0, space 0, times 0 [ 801.902977] CPU: 0 PID: 24201 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 801.910052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.919522] Call Trace: [ 801.922139] dump_stack+0x138/0x197 [ 801.925997] should_fail.cold+0x10f/0x159 [ 801.930187] should_failslab+0xdb/0x130 [ 801.934192] kmem_cache_alloc+0x2d7/0x780 [ 801.938477] __d_alloc+0x2d/0x9f0 [ 801.941964] d_alloc_pseudo+0x1e/0x30 [ 801.947359] sock_alloc_file+0xd5/0x2f0 [ 801.951395] ? sock_poll+0x220/0x220 [ 801.955155] SYSC_accept4+0x23c/0x640 [ 801.959065] ? kernel_accept+0x300/0x300 [ 801.963145] ? wait_for_completion+0x420/0x420 [ 801.967751] ? __sb_end_write+0xc1/0x100 [ 801.971846] ? fput+0xd4/0x150 [ 801.975085] ? SyS_write+0x15e/0x230 [ 801.978828] SyS_accept4+0x2c/0x40 [ 801.983782] ? SyS_listen+0x230/0x230 [ 801.987790] do_syscall_64+0x1e8/0x640 [ 801.991702] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 801.997940] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 802.003162] RIP: 0033:0x459a09 [ 802.006527] RSP: 002b:00007f340c603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 802.014286] RAX: ffffffffffffffda RBX: 00007f340c603c90 RCX: 0000000000459a09 [ 802.021923] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 802.029205] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 802.036632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f340c6046d4 [ 802.043903] R13: 00000000004bf91c R14: 00000000004d1490 R15: 0000000000000005 08:47:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:15 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r3, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x181392}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x29aed675c0203e71}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:15 executing program 1 (fault-call:4 fault-nth:46): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:15 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 804.499475] FAULT_INJECTION: forcing a failure. [ 804.499475] name failslab, interval 1, probability 0, space 0, times 0 [ 804.517559] CPU: 1 PID: 24223 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 804.524625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.534019] Call Trace: [ 804.537259] FAULT_INJECTION: forcing a failure. [ 804.537259] name failslab, interval 1, probability 0, space 0, times 0 [ 804.538462] dump_stack+0x138/0x197 [ 804.538487] should_fail.cold+0x10f/0x159 [ 804.538506] should_failslab+0xdb/0x130 [ 804.538519] kmem_cache_alloc+0x2d7/0x780 [ 804.538536] ? lock_downgrade+0x6e0/0x6e0 [ 804.538550] get_empty_filp+0x8c/0x3f0 [ 804.538562] alloc_file+0x23/0x440 [ 804.538576] sock_alloc_file+0x11c/0x2f0 [ 804.538586] ? sock_poll+0x220/0x220 [ 804.538603] SYSC_accept4+0x23c/0x640 [ 804.538616] ? kernel_accept+0x300/0x300 [ 804.538628] ? wait_for_completion+0x420/0x420 [ 804.538637] ? __sb_end_write+0xc1/0x100 [ 804.538651] ? fput+0xd4/0x150 [ 804.538662] ? SyS_write+0x15e/0x230 [ 804.538677] SyS_accept4+0x2c/0x40 [ 804.538693] ? SyS_listen+0x230/0x230 [ 804.626963] do_syscall_64+0x1e8/0x640 [ 804.630836] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 804.635938] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 804.641125] RIP: 0033:0x459a09 [ 804.644303] RSP: 002b:00007f340c603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 804.652146] RAX: ffffffffffffffda RBX: 00007f340c603c90 RCX: 0000000000459a09 [ 804.659414] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 804.667104] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 804.674371] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f340c6046d4 [ 804.681670] R13: 00000000004bf91c R14: 00000000004d1490 R15: 0000000000000005 08:47:16 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl(r1, 0x803, &(0x7f00000000c0)="11dca5055ec0a5e47bf070") close(r0) [ 804.697485] CPU: 0 PID: 24217 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 804.704554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.713949] Call Trace: [ 804.713973] dump_stack+0x138/0x197 [ 804.713990] should_fail.cold+0x10f/0x159 [ 804.714005] should_failslab+0xdb/0x130 [ 804.714019] kmem_cache_alloc+0x2d7/0x780 [ 804.728440] ? find_held_lock+0x35/0x130 [ 804.728455] ? copy_tree+0x4a2/0x8a0 [ 804.728468] alloc_vfsmnt+0x28/0x7d0 [ 804.728480] clone_mnt+0x70/0xee0 [ 804.728489] ? lock_downgrade+0x6e0/0x6e0 [ 804.728504] copy_tree+0x33b/0x8a0 [ 804.728520] copy_mnt_ns+0x11c/0x8c0 [ 804.760154] ? kmem_cache_alloc+0x611/0x780 [ 804.764498] ? selinux_capable+0x36/0x40 [ 804.768721] create_new_namespaces+0xc9/0x720 [ 804.773237] ? ns_capable_common+0x12c/0x160 [ 804.777674] copy_namespaces+0x284/0x310 [ 804.781864] copy_process.part.0+0x2603/0x6a00 [ 804.786623] ? proc_fail_nth_write+0x7d/0x180 [ 804.792420] ? __cleanup_sighand+0x50/0x50 [ 804.796993] _do_fork+0x19e/0xce0 [ 804.800454] ? fork_idle+0x280/0x280 [ 804.804300] ? fput+0xd4/0x150 [ 804.807639] ? SyS_write+0x15e/0x230 [ 804.811368] SyS_clone+0x37/0x50 [ 804.814751] ? sys_vfork+0x30/0x30 [ 804.818459] do_syscall_64+0x1e8/0x640 [ 804.822375] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 804.827485] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 804.832691] RIP: 0033:0x459a09 [ 804.836010] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 804.844112] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 804.851538] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 804.858815] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 804.866096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 804.873378] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:16 executing program 1 (fault-call:4 fault-nth:47): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 805.051979] FAULT_INJECTION: forcing a failure. [ 805.051979] name failslab, interval 1, probability 0, space 0, times 0 [ 805.063880] CPU: 1 PID: 24242 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 805.070924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.080292] Call Trace: [ 805.082902] dump_stack+0x138/0x197 [ 805.086559] should_fail.cold+0x10f/0x159 [ 805.090747] should_failslab+0xdb/0x130 [ 805.094739] kmem_cache_alloc+0x2d7/0x780 [ 805.098896] ? find_held_lock+0x35/0x130 [ 805.102971] ? copy_tree+0x4a2/0x8a0 [ 805.106701] alloc_vfsmnt+0x28/0x7d0 [ 805.110420] clone_mnt+0x70/0xee0 [ 805.113914] ? lock_downgrade+0x6e0/0x6e0 [ 805.118083] copy_tree+0x33b/0x8a0 [ 805.121632] copy_mnt_ns+0x11c/0x8c0 [ 805.125354] ? kmem_cache_alloc+0x611/0x780 [ 805.130029] ? selinux_capable+0x36/0x40 [ 805.135303] create_new_namespaces+0xc9/0x720 [ 805.139917] ? ns_capable_common+0x12c/0x160 [ 805.144413] copy_namespaces+0x284/0x310 [ 805.148918] copy_process.part.0+0x2603/0x6a00 [ 805.153767] ? proc_fail_nth_write+0x7d/0x180 [ 805.158280] ? proc_cwd_link+0x1b0/0x1b0 [ 805.162342] ? __cleanup_sighand+0x50/0x50 [ 805.166753] ? lock_downgrade+0x6e0/0x6e0 [ 805.170955] _do_fork+0x19e/0xce0 [ 805.174405] ? fork_idle+0x280/0x280 [ 805.178131] ? fput+0xd4/0x150 [ 805.181335] ? SyS_write+0x15e/0x230 [ 805.185074] SyS_clone+0x37/0x50 [ 805.188442] ? sys_vfork+0x30/0x30 [ 805.192026] do_syscall_64+0x1e8/0x640 [ 805.195939] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 805.200789] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 805.206170] RIP: 0033:0x459a09 [ 805.213306] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 805.221047] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 805.229238] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 805.236518] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 805.243786] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 08:47:16 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='\x00\x00\x00\x00\x10\x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1886, 0x842000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0xcca}, @in6={0xa, 0x4e20, 0x9, @local, 0x659}, @in6={0xa, 0x4e24, 0x956b, @dev={0xfe, 0x80, [], 0xe}, 0x6}, @in6={0xa, 0x8, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, @in6={0xa, 0x4e24, 0x318, @remote}, @in6={0xa, 0x4e20, 0x3459, @empty, 0xfffffff9}], 0xb8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 805.251496] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:16 executing program 4 (fault-call:4 fault-nth:5): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:16 executing program 1 (fault-call:4 fault-nth:48): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 805.406874] FAULT_INJECTION: forcing a failure. [ 805.406874] name failslab, interval 1, probability 0, space 0, times 0 [ 805.441132] CPU: 1 PID: 24256 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 805.449064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.459088] Call Trace: [ 805.461696] dump_stack+0x138/0x197 [ 805.465384] should_fail.cold+0x10f/0x159 [ 805.469654] should_failslab+0xdb/0x130 [ 805.473668] kmem_cache_alloc+0x2d7/0x780 [ 805.477839] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 805.483317] ? check_preemption_disabled+0x3c/0x250 [ 805.489601] selinux_file_alloc_security+0xb4/0x190 [ 805.496470] security_file_alloc+0x6d/0xa0 [ 805.500737] get_empty_filp+0x162/0x3f0 [ 805.504818] alloc_file+0x23/0x440 [ 805.508666] sock_alloc_file+0x11c/0x2f0 [ 805.512750] ? sock_poll+0x220/0x220 [ 805.516489] SYSC_accept4+0x23c/0x640 [ 805.520319] ? kernel_accept+0x300/0x300 [ 805.524401] ? wait_for_completion+0x420/0x420 [ 805.529006] ? __sb_end_write+0xc1/0x100 [ 805.533127] ? fput+0xd4/0x150 [ 805.536337] ? SyS_write+0x15e/0x230 [ 805.540077] SyS_accept4+0x2c/0x40 [ 805.543628] ? SyS_listen+0x230/0x230 [ 805.547619] do_syscall_64+0x1e8/0x640 [ 805.551767] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 805.557846] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 805.563061] RIP: 0033:0x459a09 [ 805.566348] RSP: 002b:00007f340c603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 805.574076] RAX: ffffffffffffffda RBX: 00007f340c603c90 RCX: 0000000000459a09 [ 805.581811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 805.589138] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 805.596540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f340c6046d4 08:47:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='\x00\x00\x00\x00 \x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 805.603830] R13: 00000000004bf91c R14: 00000000004d1490 R15: 0000000000000005 08:47:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x20000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f00000000c0)={0x0, {0x0, 0xf87}}) close(r0) [ 805.660077] FAULT_INJECTION: forcing a failure. [ 805.660077] name failslab, interval 1, probability 0, space 0, times 0 [ 805.679950] CPU: 0 PID: 24259 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 805.687123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.696487] Call Trace: [ 805.699093] dump_stack+0x138/0x197 [ 805.702744] should_fail.cold+0x10f/0x159 08:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x300000, 0x15) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000000c0)={0x4, 0x6, 0x1}) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000040), 0x4) dup3(r4, r0, 0x80000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r3) [ 805.707007] should_failslab+0xdb/0x130 [ 805.711121] __kmalloc_track_caller+0x2ec/0x790 [ 805.715804] ? preempt_schedule+0x4b/0x60 [ 805.719977] ? preempt_schedule_common+0x4f/0xe0 [ 805.724767] ? kstrdup_const+0x48/0x60 [ 805.728927] kstrdup+0x3a/0x70 [ 805.732138] kstrdup_const+0x48/0x60 [ 805.732148] alloc_vfsmnt+0xe5/0x7d0 [ 805.732158] clone_mnt+0x70/0xee0 [ 805.732172] copy_tree+0x33b/0x8a0 [ 805.732187] copy_mnt_ns+0x11c/0x8c0 [ 805.732197] ? kmem_cache_alloc+0x611/0x780 [ 805.732213] create_new_namespaces+0xc9/0x720 08:47:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) [ 805.759840] ? ns_capable_common+0x12c/0x160 [ 805.764967] copy_namespaces+0x284/0x310 [ 805.769077] copy_process.part.0+0x2603/0x6a00 [ 805.773962] ? mark_held_locks+0xb1/0x100 [ 805.778261] ? trace_hardirqs_on_caller+0x400/0x590 [ 805.783505] ? __cleanup_sighand+0x50/0x50 [ 805.788445] ? lock_downgrade+0x6e0/0x6e0 [ 805.792611] _do_fork+0x19e/0xce0 [ 805.792625] ? fork_idle+0x280/0x280 [ 805.792639] ? fput+0xd4/0x150 [ 805.792649] ? SyS_write+0x15e/0x230 [ 805.792662] SyS_clone+0x37/0x50 [ 805.792669] ? sys_vfork+0x30/0x30 [ 805.792681] do_syscall_64+0x1e8/0x640 [ 805.792689] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 805.792704] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 805.792714] RIP: 0033:0x459a09 [ 805.831513] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 805.839236] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 805.846525] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 805.853901] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:47:17 executing program 4 (fault-call:4 fault-nth:6): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:17 executing program 3: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 805.861186] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 805.868595] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 806.482399] FAULT_INJECTION: forcing a failure. [ 806.482399] name failslab, interval 1, probability 0, space 0, times 0 [ 806.493817] CPU: 0 PID: 24286 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 806.500945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.510464] Call Trace: [ 806.513067] dump_stack+0x138/0x197 [ 806.516705] should_fail.cold+0x10f/0x159 [ 806.520868] should_failslab+0xdb/0x130 [ 806.524837] kmem_cache_alloc+0x2d7/0x780 [ 806.529255] ? __fget+0x237/0x370 [ 806.532964] ? sock_destroy_inode+0x60/0x60 [ 806.537977] sock_alloc_inode+0x1d/0x260 [ 806.542766] alloc_inode+0x64/0x180 [ 806.546676] new_inode_pseudo+0x19/0xf0 [ 806.550648] sock_alloc+0x41/0x280 [ 806.554242] SYSC_accept4+0xcd/0x640 [ 806.558124] ? kernel_accept+0x300/0x300 [ 806.562182] ? wait_for_completion+0x420/0x420 [ 806.567708] ? __sb_end_write+0xc1/0x100 [ 806.574207] ? fput+0xd4/0x150 [ 806.578319] ? exit_to_usermode_loop+0x3d/0x220 [ 806.583564] SyS_accept4+0x2c/0x40 [ 806.587552] ? SyS_listen+0x230/0x230 [ 806.591419] do_syscall_64+0x1e8/0x640 [ 806.595432] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 806.601059] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 806.606240] RIP: 0033:0x459a09 [ 806.609416] RSP: 002b:00007f340c603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 806.617227] RAX: ffffffffffffffda RBX: 00007f340c603c90 RCX: 0000000000459a09 [ 806.624503] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 806.631883] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 806.639289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f340c6046d4 [ 806.647376] R13: 00000000004bf91c R14: 00000000004d1490 R15: 0000000000000005 08:47:19 executing program 1 (fault-call:4 fault-nth:49): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='yE\x00\x80\x00\x00D\xd2c\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) mmap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x4, 0x25810, 0xffffffffffffffff, 0x0) 08:47:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:19 executing program 4 (fault-call:4 fault-nth:7): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 808.286746] FAULT_INJECTION: forcing a failure. [ 808.286746] name failslab, interval 1, probability 0, space 0, times 0 [ 808.314694] CPU: 0 PID: 24304 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 808.321760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.331738] Call Trace: [ 808.334342] dump_stack+0x138/0x197 [ 808.337992] should_fail.cold+0x10f/0x159 [ 808.342232] should_failslab+0xdb/0x130 [ 808.347243] __kmalloc_track_caller+0x2ec/0x790 [ 808.352054] ? kstrdup_const+0x48/0x60 [ 808.356109] kstrdup+0x3a/0x70 [ 808.359486] kstrdup_const+0x48/0x60 [ 808.363413] alloc_vfsmnt+0xe5/0x7d0 [ 808.368124] clone_mnt+0x70/0xee0 [ 808.371746] ? lock_downgrade+0x6e0/0x6e0 [ 808.375938] copy_tree+0x33b/0x8a0 [ 808.385447] copy_mnt_ns+0x11c/0x8c0 [ 808.389231] ? kmem_cache_alloc+0x611/0x780 [ 808.393595] ? selinux_capable+0x36/0x40 [ 808.407739] create_new_namespaces+0xc9/0x720 [ 808.412259] ? ns_capable_common+0x12c/0x160 [ 808.416680] copy_namespaces+0x284/0x310 [ 808.420901] copy_process.part.0+0x2603/0x6a00 [ 808.425612] ? check_preemption_disabled+0x3c/0x250 [ 808.430744] ? retint_kernel+0x2d/0x2d [ 808.434826] ? __cleanup_sighand+0x50/0x50 [ 808.439310] ? lock_downgrade+0x6e0/0x6e0 [ 808.443488] ? retint_kernel+0x2d/0x2d [ 808.447393] _do_fork+0x19e/0xce0 [ 808.451415] ? fork_idle+0x280/0x280 [ 808.465482] ? fput+0xd4/0x150 [ 808.468835] ? SyS_write+0x15e/0x230 [ 808.472809] SyS_clone+0x37/0x50 [ 808.476182] ? sys_vfork+0x30/0x30 [ 808.479766] do_syscall_64+0x1e8/0x640 [ 808.483658] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 808.488522] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 808.493829] RIP: 0033:0x459a09 [ 808.497032] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 808.509560] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 808.526550] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 08:47:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000003740)=[{&(0x7f0000002300)=""/88, 0x58}, {&(0x7f0000002380)=""/237, 0x371}, {&(0x7f0000002480)=""/66, 0x42}, {&(0x7f0000002500)=""/126, 0x7e}, {&(0x7f0000002580)=""/112, 0x70}, {&(0x7f0000002600)=""/210, 0x232}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/51, 0x33}], 0x1000000000000058, &(0x7f00000022c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001240)=""/110, 0x6e}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x4, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r2) [ 808.535023] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 808.542288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 808.549709] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:20 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$tipc(0x1e, 0x5, 0x0) fcntl$getown(r2, 0x9) close(r0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x3f, @dev={0xfe, 0x80, [], 0x16}, 0x3ff}}, 0xff, 0x7}, 0x90) 08:47:20 executing program 1 (fault-call:4 fault-nth:50): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:20 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/c\xe5\xff#\x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 808.687577] FAULT_INJECTION: forcing a failure. [ 808.687577] name failslab, interval 1, probability 0, space 0, times 0 [ 808.706525] CPU: 1 PID: 24335 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 808.713607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.722980] Call Trace: [ 808.725601] dump_stack+0x138/0x197 [ 808.730053] should_fail.cold+0x10f/0x159 [ 808.734231] should_failslab+0xdb/0x130 [ 808.738246] __kmalloc_track_caller+0x2ec/0x790 [ 808.742953] ? kstrdup_const+0x48/0x60 [ 808.747067] kstrdup+0x3a/0x70 [ 808.750271] kstrdup_const+0x48/0x60 [ 808.753981] alloc_vfsmnt+0xe5/0x7d0 [ 808.757712] clone_mnt+0x70/0xee0 [ 808.761175] ? lock_downgrade+0x6e0/0x6e0 [ 808.765513] copy_tree+0x33b/0x8a0 [ 808.769195] copy_mnt_ns+0x11c/0x8c0 [ 808.772950] ? kmem_cache_alloc+0x611/0x780 [ 808.777475] ? selinux_capable+0x36/0x40 [ 808.781656] create_new_namespaces+0xc9/0x720 [ 808.787386] ? ns_capable_common+0x12c/0x160 [ 808.791836] copy_namespaces+0x284/0x310 [ 808.795979] copy_process.part.0+0x2603/0x6a00 [ 808.800628] ? proc_fail_nth_write+0x7d/0x180 [ 808.805399] ? proc_cwd_link+0x1b0/0x1b0 [ 808.809486] ? __cleanup_sighand+0x50/0x50 [ 808.813832] ? lock_downgrade+0x6e0/0x6e0 [ 808.818140] _do_fork+0x19e/0xce0 [ 808.821610] ? fork_idle+0x280/0x280 [ 808.825482] ? fput+0xd4/0x150 [ 808.828692] ? SyS_write+0x15e/0x230 [ 808.832554] SyS_clone+0x37/0x50 [ 808.835940] ? sys_vfork+0x30/0x30 [ 808.839486] do_syscall_64+0x1e8/0x640 [ 808.843789] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 808.848782] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 808.853980] RIP: 0033:0x459a09 [ 808.857184] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 808.864911] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 808.872179] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 808.879561] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:47:20 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000140)=0x4) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 808.887079] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 808.894363] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000000c0)={0x357f91e876f051f7, 0x70, 0xc8, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x80, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x4, 0xd9}, 0x8d9370914999904f, 0x100, 0x2, 0x2, 0x1, 0x7, 0xff}) 08:47:22 executing program 1 (fault-call:4 fault-nth:51): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:22 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/10, &(0x7f00000000c0)=0xa) r3 = syz_open_dev$sg(&(0x7f0000000100)='/d#\x00', 0xffffffffffff7fff, 0x10800) ioctl(r3, 0x1000008912, &(0x7f0000000080)='u@') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r7, r9, 0x0, 0xb, &(0x7f0000000300)='$trusted&!\x00'}, 0x30) r11 = getpgid(r10) prctl$PR_SET_PTRACER(0x59616d61, r11) fcntl$setownex(r1, 0xf, &(0x7f00000002c0)={0x5, r11}) r12 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r12, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42040}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000", @ANYRES16=r13, @ANYBLOB="010029bd7000fbdbdf25010000000000000007410000004c0018000007ff73797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) close(r0) prctl$PR_SET_FPEXC(0xc, 0x2) [ 811.174689] FAULT_INJECTION: forcing a failure. [ 811.174689] name failslab, interval 1, probability 0, space 0, times 0 [ 811.194118] CPU: 0 PID: 24355 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 811.211279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.220758] Call Trace: [ 811.223372] dump_stack+0x138/0x197 [ 811.227246] should_fail.cold+0x10f/0x159 [ 811.231433] should_failslab+0xdb/0x130 [ 811.235525] kmem_cache_alloc+0x2d7/0x780 [ 811.239709] ? retire_userns_sysctls+0x90/0x90 [ 811.244331] copy_pid_ns+0x1ae/0xa40 [ 811.248175] ? refcount_inc+0x1f/0x40 [ 811.252008] create_new_namespaces+0x267/0x720 [ 811.256622] copy_namespaces+0x284/0x310 [ 811.260714] copy_process.part.0+0x2603/0x6a00 [ 811.269375] ? proc_fail_nth_write+0x7d/0x180 [ 811.274074] ? proc_cwd_link+0x1b0/0x1b0 [ 811.288625] ? __cleanup_sighand+0x50/0x50 [ 811.292900] ? lock_downgrade+0x6e0/0x6e0 [ 811.307258] _do_fork+0x19e/0xce0 [ 811.310756] ? fork_idle+0x280/0x280 [ 811.314502] ? fput+0xd4/0x150 [ 811.327849] ? SyS_write+0x15e/0x230 [ 811.331607] SyS_clone+0x37/0x50 08:47:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 811.335256] ? sys_vfork+0x30/0x30 [ 811.339885] do_syscall_64+0x1e8/0x640 [ 811.343795] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 811.348661] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 811.348671] RIP: 0033:0x459a09 [ 811.348676] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 811.348685] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 811.348690] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 08:47:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:22 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="29fb79f0638aa3c97bf070") close(r0) 08:47:22 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl(r1, 0x3, &(0x7f0000000240)="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") close(r0) [ 811.348694] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 811.348699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 811.348705] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:22 executing program 1 (fault-call:4 fault-nth:52): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 811.631671] FAULT_INJECTION: forcing a failure. [ 811.631671] name failslab, interval 1, probability 0, space 0, times 0 [ 811.643449] CPU: 1 PID: 24383 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 811.650915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.662104] Call Trace: [ 811.664745] dump_stack+0x138/0x197 [ 811.668379] should_fail.cold+0x10f/0x159 [ 811.673507] should_failslab+0xdb/0x130 [ 811.677492] kmem_cache_alloc_trace+0x2e9/0x790 [ 811.682519] ? kmem_cache_alloc+0x611/0x780 [ 811.686838] ? retire_userns_sysctls+0x90/0x90 [ 811.691449] copy_pid_ns+0x1f4/0xa40 [ 811.695159] ? refcount_inc+0x1f/0x40 [ 811.698953] create_new_namespaces+0x267/0x720 [ 811.703545] copy_namespaces+0x284/0x310 [ 811.707614] copy_process.part.0+0x2603/0x6a00 [ 811.712222] ? lock_downgrade+0x6e0/0x6e0 [ 811.716377] ? cpuacct_charge+0x1f8/0x360 [ 811.720664] ? __cleanup_sighand+0x50/0x50 [ 811.724896] ? __schedule+0x137b/0x1cd0 [ 811.729199] _do_fork+0x19e/0xce0 [ 811.732681] ? fork_idle+0x280/0x280 [ 811.736416] ? check_preemption_disabled+0x3c/0x250 [ 811.741429] ? retint_kernel+0x2d/0x2d [ 811.745315] SyS_clone+0x37/0x50 [ 811.749815] ? sys_vfork+0x30/0x30 [ 811.753371] do_syscall_64+0x1e8/0x640 [ 811.757503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 811.762372] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 811.767575] RIP: 0033:0x459a09 [ 811.770750] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 811.778448] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 811.785705] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 811.792962] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 811.800351] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 811.807625] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:25 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca505cfe45bf070220eff7ad2508b5ed8624481f326373a8cf2bf8168b14e7840289e5a39a0a604ce6b4e677186c8132df6046f25fd5597093bd7c5bcd32d30f4413647263601eea7d952f214cee42d9fb3c980b46f") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x7) dup(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000040), 0x4) close(r3) 08:47:25 executing program 1 (fault-call:4 fault-nth:53): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="2c02a17548f2f1a1df2501000000000000000b00000000181d1747ca9d081b8abb960c001473797a310000ffffed47d6fa96060ef60058ea861093e46133820f54fc20a4ea992d667ed935002502d0eaae4b7f23891130317a4fe1fffa9233c38c9dc45b022880bd0f1275ba5b1d6db13daf4815280d447cf3af4ca45d6c93a6902db3f259d3ad48a9565644125a8dc0ac79c17177ba100e7662d3d6bf2e17df995f3d6bb014c0155c2de5329a6d856135be77ab757f91429cf709b7ab98122a54e6e3568e4fbf547454ec6dc9bdb7199f614a"], 0x28}, 0x1, 0x0, 0x0, 0x4044880}, 0x20008040) [ 814.246541] FAULT_INJECTION: forcing a failure. [ 814.246541] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 814.267466] CPU: 1 PID: 24403 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 814.274499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.293034] Call Trace: [ 814.297341] dump_stack+0x138/0x197 [ 814.300999] should_fail.cold+0x10f/0x159 [ 814.305187] __alloc_pages_nodemask+0x1d6/0x7a0 [ 814.309980] ? fs_reclaim_acquire+0x20/0x20 [ 814.314327] ? __alloc_pages_slowpath+0x2930/0x2930 [ 814.320737] cache_grow_begin+0x80/0x400 [ 814.324823] kmem_cache_alloc_trace+0x6b2/0x790 [ 814.329630] ? kmem_cache_alloc+0x611/0x780 [ 814.333978] copy_pid_ns+0x1f4/0xa40 [ 814.344307] ? refcount_inc+0x1f/0x40 [ 814.348303] create_new_namespaces+0x267/0x720 [ 814.352905] copy_namespaces+0x284/0x310 [ 814.359838] copy_process.part.0+0x2603/0x6a00 [ 814.364446] ? proc_fail_nth_write+0x7d/0x180 [ 814.368972] ? proc_cwd_link+0x1b0/0x1b0 [ 814.373059] ? __cleanup_sighand+0x50/0x50 [ 814.380484] ? lock_downgrade+0x6e0/0x6e0 [ 814.384855] _do_fork+0x19e/0xce0 [ 814.388587] ? fork_idle+0x280/0x280 [ 814.392328] ? fput+0xd4/0x150 [ 814.395982] ? SyS_write+0x15e/0x230 [ 814.401508] SyS_clone+0x37/0x50 [ 814.404906] ? sys_vfork+0x30/0x30 [ 814.408611] do_syscall_64+0x1e8/0x640 [ 814.412602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 814.427866] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 814.433258] RIP: 0033:0x459a09 [ 814.436456] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 08:47:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 814.448680] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 814.449089] ptrace attach of "/root/syz-executor.5"[24409] was attempted by "/root/syz-executor.5"[24410] [ 814.456231] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 814.456238] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:47:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 814.456243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 814.456248] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:26 executing program 1 (fault-call:4 fault-nth:54): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:26 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @identifier="7c08c678caeccee2455f498caec1a533"}, 0xfe, [], "e717d02cc031b49610d4f45267e607d7aab3aa974653e5bdef65c283eb786d7b0efda0f28c6bc6e6eec403846fa01f4441020f4fe88350b76526a904d491c60f3dbba134d2a84e6926e7cb0aded87c9da953eff60602d8e3e45ebcda4ce0e621edf8ea5e6d8b069e8e8077af1c62a27ef7e4ec98a0d211b27ff9b50a4bb03c15785ba45f40dbf654babfca9fa5a50ea1fe592066264471519edb67a1a00d80518f01524058bf20878664a0e8aa379f82744d4a4596b432e4c9ad5962c697dcea8d80a3cd0bdca5bde94d48c7b35e16a233408adcb06d20eea130ec0c181ea809ba48c7765456e4c3f73395c4d101df2081ed14f8fed0f44946283eede373"}) r2 = semget(0x3, 0x7, 0x3e3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r2], 0x1}}, 0x1) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000240)=0x7) 08:47:26 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() ptrace$setopts(0x4206, 0xffffffffffffffff, 0x4, 0x100010) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xb) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:26 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 814.866172] FAULT_INJECTION: forcing a failure. [ 814.866172] name failslab, interval 1, probability 0, space 0, times 0 [ 814.879856] CPU: 0 PID: 24423 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 814.887123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.898706] Call Trace: [ 814.901322] dump_stack+0x138/0x197 [ 814.904974] should_fail.cold+0x10f/0x159 [ 814.909152] should_failslab+0xdb/0x130 08:47:26 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000040), 0x4) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x101000, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0131faad8485ad3700000023dc000000000000000000006426432b0939de972d5c984358fc4531c159512e358fd10409d1034c"], 0x5}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000380)={@mcast2, @local, @mcast2, 0x81, 0x81, 0x7f, 0x0, 0x54f, 0x101, r12}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r15, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@local, @in=@local, 0x4e24, 0x1, 0x4e22, 0xffff, 0x8, 0x1e0, 0x80, 0x73, r6, r15}, {0x0, 0x7, 0x6, 0x0, 0x2, 0x1, 0x7, 0x2}, {0x0, 0x1ff, 0x8000, 0x101}, 0x401, 0x6e6bbd, 0x2, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d3, 0x32}, 0xa, @in6=@local, 0x3506, 0x2, 0x3, 0x8, 0x9, 0x1, 0x7}}, 0xe8) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000) [ 814.913162] kmem_cache_alloc+0x2d7/0x780 [ 814.917353] ? trace_hardirqs_on_caller+0x400/0x590 [ 814.922405] alloc_vfsmnt+0x28/0x7d0 [ 814.926164] vfs_kern_mount.part.0+0x2a/0x3d0 [ 814.930712] kern_mount_data+0x56/0xc0 [ 814.934626] pid_ns_prepare_proc+0x1e/0x90 [ 814.938977] alloc_pid+0x9ef/0xc70 [ 814.942574] copy_process.part.0+0x272f/0x6a00 [ 814.947686] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 814.952475] ? check_preemption_disabled+0x3c/0x250 [ 814.957711] ? trace_hardirqs_on_caller+0x400/0x590 [ 814.962769] ? __cleanup_sighand+0x50/0x50 [ 814.967039] _do_fork+0x19e/0xce0 [ 814.970521] ? fork_idle+0x280/0x280 [ 814.974283] ? check_preemption_disabled+0x3c/0x250 [ 814.979312] ? retint_kernel+0x2d/0x2d [ 814.983211] ? sys_vfork+0x30/0x30 [ 814.986760] SyS_clone+0x37/0x50 [ 814.990134] ? sys_vfork+0x30/0x30 [ 814.993703] do_syscall_64+0x1e8/0x640 [ 814.997926] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 815.002911] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 815.008519] RIP: 0033:0x459a09 [ 815.011720] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 815.019436] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 815.026708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 815.033986] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 815.041274] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 815.048552] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:26 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = gettid() r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x420c, r2, 0xdab9, 0x1b) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfe6, 0x1, 0x6, 0x52, 0x6}, 0x66f1e7d960ac75c7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x5, @loopback, 0x3}, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x5c71ac45}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0xaf00, @empty, 0x1}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x3f, @mcast2, 0x1}, @in6={0xa, 0x4e24, 0x800, @mcast1, 0x1}], 0xac) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:26 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) close(r0) 08:47:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x328ad4ffffccc5f0, &(0x7f00000000c0)=0x400100000001, 0x43b3b3758f184cb4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r2 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r7 = fcntl$dupfd(r5, 0x8b18f8b8f5fc4aa8, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r3, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:27 executing program 1 (fault-call:4 fault-nth:55): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) [ 815.952955] FAULT_INJECTION: forcing a failure. [ 815.952955] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 815.976907] CPU: 1 PID: 24463 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 815.985446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 815.994845] Call Trace: [ 815.997606] dump_stack+0x138/0x197 [ 816.001235] should_fail.cold+0x10f/0x159 [ 816.005638] ? __might_sleep+0x93/0xb0 [ 816.009540] __alloc_pages_nodemask+0x1d6/0x7a0 [ 816.014296] ? __alloc_pages_slowpath+0x2930/0x2930 [ 816.019487] alloc_pages_current+0xec/0x1e0 [ 816.023975] __get_free_pages+0xf/0x40 [ 816.028201] get_zeroed_page+0x11/0x20 [ 816.032117] mount_fs+0x1cc/0x2a1 [ 816.043603] vfs_kern_mount.part.0+0x5e/0x3d0 [ 816.048130] ? rcu_read_lock_sched_held+0x110/0x130 [ 816.053337] kern_mount_data+0x56/0xc0 [ 816.059232] pid_ns_prepare_proc+0x1e/0x90 [ 816.063597] alloc_pid+0x9ef/0xc70 [ 816.067178] copy_process.part.0+0x272f/0x6a00 [ 816.071917] ? proc_fail_nth_write+0x7d/0x180 [ 816.077889] ? proc_cwd_link+0x1b0/0x1b0 [ 816.081958] ? __cleanup_sighand+0x50/0x50 [ 816.086193] ? lock_downgrade+0x6e0/0x6e0 [ 816.090550] _do_fork+0x19e/0xce0 [ 816.094038] ? fork_idle+0x280/0x280 [ 816.097863] ? fput+0xd4/0x150 [ 816.101093] ? SyS_write+0x15e/0x230 [ 816.104860] SyS_clone+0x37/0x50 [ 816.108243] ? sys_vfork+0x30/0x30 [ 816.111801] do_syscall_64+0x1e8/0x640 [ 816.115702] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 816.133409] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 816.148867] RIP: 0033:0x459a09 [ 816.152086] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 816.160325] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 816.160332] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 816.160337] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 816.160342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 816.160347] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:29 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='\x00\x00\x00\x01\x00\x10\x80\x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:29 executing program 1 (fault-call:4 fault-nth:56): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/4096, &(0x7f0000000140)=0x998df0b80f6ed31a) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r2, 0x20000000016) r8 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x60) ioctl$TIOCMGET(r8, 0x5415, &(0x7f0000000100)) ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000180)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:29 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008911, &(0x7f00000000c0)="11dca5055e0b0278cfe47b") close(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r3, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000883}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x5, 0x900000000, 0x8}}, 0x28) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="c4000000046701cf81d0cce0", @ANYRES16=r3, @ANYBLOB="04042abd7000fcdbdf250a0000002400020008000300030000000808000500ffff000008000400000100003c0002000800030003000000080005000100000008000d0003000000080008000900000008000d000000000008000d0000000000080009000800000008000400cb65ab7f08000500ff010000080005000800000008000600f284001028000300080007004e23000008000400010000001400020062726964676530000000000000000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r6, 0x0) 08:47:29 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @timestamp], 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) sendmmsg$sock(r0, &(0x7f0000001000)=[{{&(0x7f0000000140)=@llc={0x1a, 0x33a, 0x6, 0x1, 0x20, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="b5f4643603422d7296d1b6a5ee1d8a97b27dee26e0ab0d20948b11dd38458a4658840d4f14fa13c4264777edec3abae61707f48959c0386648985ee7dfa2795ee229792bdee6b638ae610c10c5b9", 0x4e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="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", 0xfa}, {&(0x7f0000000380)="7a0e1a36bfd4c73e4421ecc64d8d7f130768cf853e2e44bb905efe749d777de596762517fb57aa7551eb96a58d80bf8ab6874e0d821546db7fd7da0fc47bb713619d4610464c51774eecae72a01dcd488d641445a976baf3d6b01acefa9354", 0x5f}, {&(0x7f0000000400)="bd14e0aaba452ae2b2c4679e7c13e0ea2d672102230f177ad23bf44ef324830c9f1e867da388ef6f174f9219e77ff9ea7c3750fd3319cca22157ab3e099312aa4ac3ebc2efb0b6dfed70a2bc1796aeacbf1a5c24632ee7434c1610e8749d6131a9a9ba9423aee9acd71a461d7c31352ea15bbb801904c398870cd1623cb9e4cc55f77e99823c95732f1a879cce4a0fe6efc4", 0x92}, {&(0x7f00000004c0)="db995fd27de9608daca477293102e7e94a0124c7354e571307957e5147a955a67ee3323e765dff0b6e39e713dca6d3ba5698c8a488baf5fb8a34ab7139db229f22633e26518ba588b3130f488673caada4c2", 0x52}, {&(0x7f0000000540)="6ea7a4303e4084fd48f5ad5e8714a5ced7ef0f109f881b1f4b71968c2ae2d0953ddf35b9d71498213a74f5b1eb5d79dc555c19caad6435c61ef81c9e714f8a649c525e3022a2d209e5a5358c23978fd1720df4", 0x53}, {&(0x7f00000005c0)="bb3554483ecf9677954c534660e83b7839a333586d065d28a2e1297db37c64b197bf445b47116b61ea75eb928f229efeb1bb9a2bb04727ab861bea3264792428358179d498976af9ea8393d9ae41f4f260401f5094c04b490458ef8c6ad488be388410695dcc7b3b3f44924fe53668775552574bbd926ff0cab1aedaefb4706fa718ddce86bbaf758fb8b86b016ea1a40f31d1916b0ac05b3f6a961f830a97d54dfac4a7adc1864481c4230e23fadbd2418887477b1a45185f1a7211061f3f587643d21033f27f73daf35c560316786e0d594e902d26eb28576e0dbac5cc30fd2b9479e5e9469d8202075d14e6cf52", 0xef}, {&(0x7f00000006c0)="dc64d49c754b5e4fdf5465bfce69b21856371c8478d20a30ee3f558277563565ac0f3c147fb14690dfa8a50b7bf98d194dee9e98e810ec0980a69193669119b9c2676b5f8b3d9ddec3deb6132f3d1d37393db4a0b63efa1834d2b25e64a15f857faded643a8b5095c29c6cc1ec3eb54c020f014ba039b9a7150723188148d994a97497440fc7524f2d06ec4767112110e77bfaa73e470a10cf2b0b24e312ca6299f7d34a533782601bf525e63af79b8dcb54cd007df075c6", 0xb8}], 0x7}}, {{&(0x7f0000000800)=@sco={0x1f, {0xff, 0x5, 0x5, 0x3, 0x20, 0x6}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)="90a01f99788e1725beea38f367c53dfe8c4ab42d08e6c5ef8fb112640845f977a23606b619074d85c4d38eace5c8fade9a83e583890997fbee9fcdf78484a4ff5267fb0d0495a4991ea0e11ffd4ff40a927681d7429b66f74f47836f15627d1f131bc88e429f89f662ec426599703ef89c5837b1df05dcae16a23a31210ed9b5014702dc6ec9d83845106c2528e5f44d1fd7b4cebd7c84dbd0d8a4dc22", 0x9d}, {&(0x7f0000000940)="25e2e8a570155e73421be225c88387ca18081deff18602a5f93d3de1bd288b4518cdbb3b97c22252c563f54334a4304c18944436318f3e433d", 0x39}, {&(0x7f0000000980)="ca361ad89b37bbde5f15194a824865527138f252290baa7186e3fd81609d53ba0ae7223fc8575c8f2d03016d0abefc87613a8a0b44a97dee20", 0x39}, {&(0x7f00000009c0)="b477a3a4f5d567e10dbe1c469813a7212efa4731e813ddcfc49cfbae63db8d910688f69cd0dfa3cd20220a2cffa44faf5a0911defea3c3fc7696390b41f715177412fd382214c76218ecc5110469868e4ebe543e35e1927a4aa794ad77893d0bf96949574c69c33b6955349c867c7b280d66818e97e1dd42671a9d3af9f342aa4276feab7baa5d4b838583c30a", 0x8d}, {&(0x7f0000000a80)="2260b84d822e00a1c73f30d64309fd6f604c9b88b65cea18e4d2ca855a50124043d8001b98d057c8625006f8f03878604ddd97c7f692", 0x36}, {&(0x7f0000000ac0)="9d13f22495caca94d37cb2a68b22598de83acadfaab55203295d6c758ab93b2bbeb51e08caf3c5d3b0cb5aa7514f3360d83ed789d44249771a8e2793861d9cd5a74275c26a87750f149398c9db105f7c9b89711399909797f401ab9c7b046369ccc61230a9fce65371aca7579752a8d264927bbe7ce45cfd087c96f79a40549d962fb299581cd402ac0564fe601353adcc19cef8c958163f60225c842e5835b0515eaeb5c40e01df87162f1f", 0xac}], 0x6, &(0x7f0000000c00)=[@mark={{0x14, 0x1, 0x24, 0xff80}}, @txtime={{0x18, 0x1, 0x3d, 0xdf}}], 0x30}}, {{&(0x7f0000000c40)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="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", 0xfa}, {&(0x7f0000000dc0)="b85ba8d63857c7e36d6999e6b50173485cb810c2d2cddc8716602fe6ff170ad2e405af427998bb513e45fdb4d9f8c9a5fafe9ebd30bedca5b8092506600c8f640ba20307b5ed72ad9f26680573b3346f657f6b0a3663ad2c2476a26ade94fa5b8531cd37f18d886c4dd1b3ddad7f44096f0582da1639a40dcf08f7b74cb3c6022c2a58d9fbf9b80715040e120c74e543345455d5947fd3440c020acfca4198acd6f4e8f23d4194d10259933b7fe73c3e69bdfc9ec9f8ec24324618e9f3ff0d4f01d308dead37f23e057d95c0096109a9212364ef1e7b2c4090", 0xd9}], 0x2, &(0x7f0000000f00)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7c3}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xf0}}], 0x4, 0x80c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 817.966825] FAULT_INJECTION: forcing a failure. [ 817.966825] name failslab, interval 1, probability 0, space 0, times 0 [ 818.006874] CPU: 0 PID: 24486 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 818.013952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 818.023322] Call Trace: [ 818.025923] dump_stack+0x138/0x197 [ 818.029562] should_fail.cold+0x10f/0x159 [ 818.033726] should_failslab+0xdb/0x130 [ 818.037885] kmem_cache_alloc+0x2d7/0x780 [ 818.043276] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 818.048233] alloc_vfsmnt+0x28/0x7d0 [ 818.052054] vfs_kern_mount.part.0+0x2a/0x3d0 [ 818.058071] kern_mount_data+0x56/0xc0 [ 818.061996] pid_ns_prepare_proc+0x1e/0x90 [ 818.066376] alloc_pid+0x9ef/0xc70 [ 818.069977] copy_process.part.0+0x272f/0x6a00 [ 818.074571] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 818.089432] ? check_preemption_disabled+0x3c/0x250 [ 818.094477] ? __f_unlock_pos+0x19/0x20 [ 818.108127] ? __cleanup_sighand+0x50/0x50 08:47:29 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0xa9f, 0x4, &(0x7f0000000080)=0xfffffffffffffffa}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x4, 0x0, [{0xa, 0x7f, 0x0, 0x5, 0xfffffffb}, {0x0, 0x1, 0x9, 0x80000001, 0x47}, {0x80000019, 0x20, 0x2}, {0xc0000000, 0x5, 0x200, 0x7, 0x40}]}) close(r0) [ 818.112388] ? lock_downgrade+0x6e0/0x6e0 [ 818.126494] _do_fork+0x19e/0xce0 [ 818.129974] ? fork_idle+0x280/0x280 [ 818.133724] ? check_preemption_disabled+0x3c/0x250 [ 818.149138] ? retint_kernel+0x2d/0x2d [ 818.153252] SyS_clone+0x37/0x50 [ 818.156797] ? sys_vfork+0x30/0x30 [ 818.160371] do_syscall_64+0x1e8/0x640 [ 818.164284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 818.169253] entry_SYSCALL_64_after_hwframe+0x42/0xb7 08:47:29 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x81}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r6, 0x300, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000051) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r8, 0xc06855c8, &(0x7f00000001c0)={0xa, 0x401, {0x0, 0x3, 0x0, {0x200, 0x18}, {0xf001, 0x6}, @rumble={0x1, 0x4}}, {0x85, 0x3f, 0x4, {0x2c, 0x5}, {0x3f, 0x6}, @cond=[{0x7a1, 0x7, 0xaaed, 0x2, 0x1, 0xc91}, {0xb4, 0x7911, 0x7f, 0x7cc6, 0x8, 0x3}]}}) close(r2) [ 818.174608] RIP: 0033:0x459a09 [ 818.177974] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 818.185707] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 818.192991] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 818.203304] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 818.210591] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 818.217989] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:29 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00000001c0)={0xf9, &(0x7f00000000c0)=""/249}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syncfs(r3) close(r0) 08:47:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:32 executing program 1 (fault-call:4 fault-nth:57): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/44, &(0x7f0000000100)=0x2c) r2 = gettid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) getpgid(r3) timer_create(0x0, &(0x7f0000000280)={0x0, 0xe, 0x0, @thr={&(0x7f0000000500)="7d550836b5c686755611f1cfbaad59e3a21112fdc1d0127aeaa5d13f1508d9d3494ca2b36e89f3d3151412266779aa82896a94b6264f5ef1cd8062ed36d61847c098a94512bcc3631a17ffd29a42e3ff972ab60356bd312d5d33f38578ab9711c883ff393e7de6dd8c0ee8e58394b96d425ef7bccc8ee19e0c3ab224ec106c8ff32ad716f0c51de29e2c9e236ec184704421456c8b18020101eec7a080f6345c6be057f567ced7db64c25e129c1e86b3fbe6", &(0x7f0000000680)="be3e79fb792ee0733b2aa9f99ff2669f813bd3b2c81724d14bca5a21d6d49f6e964ff27b9a979d786c2c7aecf0dee60643bd2d5f8515be8b4d5b9a8aa6c860f8544b77f9e4b708420f0789d39d20515098e4e6a226a43143eba82118f1c87361151cf762229b2015925dc47b9683294642e957fcda1ff02b30a1c59918aaaa1c1bf63f591d8653d4a870d487c031b8f6b7eaea66aae217611dc0"}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x9, 0x40, 0x4, 0x0, 0x6, 0x0, 0x7f, 0x42, 0x2, 0x4, 0x1f, 0x81, 0x0, 0x6, 0x1, 0xf6, 0x70, 0x5, 0x3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r4, 0x6, 0xf1aa3196c1f2375d, &(0x7f0000000040), 0x4) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'sit0\x00', 0x7}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r8, 0xc008561c, &(0x7f0000000240)={0x99, 0xbaa}) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f00000002c0)=[@timestamp, @mss={0x2, 0x4}, @sack_perm, @sack_perm], 0x36797) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000040), 0x4) getsockopt$inet6_tcp_int(r6, 0x6, 0x19, &(0x7f0000000180), &(0x7f0000000200)=0x4) r9 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x5, 0x0, 0x1b800}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl$FIBMAP(r4, 0x1, &(0x7f00000000c0)=0x8) 08:47:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 820.712026] FAULT_INJECTION: forcing a failure. [ 820.712026] name failslab, interval 1, probability 0, space 0, times 0 [ 820.734570] CPU: 1 PID: 24529 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 820.741648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 820.751022] Call Trace: [ 820.753639] dump_stack+0x138/0x197 [ 820.757306] should_fail.cold+0x10f/0x159 [ 820.761480] should_failslab+0xdb/0x130 [ 820.765476] kmem_cache_alloc_trace+0x2e9/0x790 [ 820.770169] ? lock_downgrade+0x6e0/0x6e0 [ 820.774409] ? trace_hardirqs_on_caller+0x400/0x590 [ 820.779629] sget_userns+0xfe/0xc30 [ 820.788619] ? set_anon_super+0x20/0x20 [ 820.792623] ? get_empty_filp.cold+0x3b/0x3b [ 820.797048] mount_ns+0x6d/0x190 [ 820.800418] ? proc_get_inode+0x620/0x620 [ 820.804580] proc_mount+0x6a/0xa0 [ 820.808042] mount_fs+0x97/0x2a1 [ 820.811429] vfs_kern_mount.part.0+0x5e/0x3d0 [ 820.815959] ? rcu_read_lock_sched_held+0x110/0x130 [ 820.821004] kern_mount_data+0x56/0xc0 [ 820.824909] pid_ns_prepare_proc+0x1e/0x90 [ 820.829164] alloc_pid+0x9ef/0xc70 [ 820.832748] copy_process.part.0+0x272f/0x6a00 [ 820.837363] ? proc_fail_nth_write+0x7d/0x180 [ 820.841881] ? proc_cwd_link+0x1b0/0x1b0 [ 820.845981] ? __cleanup_sighand+0x50/0x50 [ 820.850228] ? lock_downgrade+0x6e0/0x6e0 [ 820.854397] _do_fork+0x19e/0xce0 [ 820.858022] ? fork_idle+0x280/0x280 [ 820.861758] ? fput+0xd4/0x150 [ 820.864971] ? SyS_write+0x15e/0x230 [ 820.868718] SyS_clone+0x37/0x50 [ 820.872097] ? sys_vfork+0x30/0x30 [ 820.875646] do_syscall_64+0x1e8/0x640 [ 820.879542] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 820.885502] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 820.890710] RIP: 0033:0x459a09 [ 820.893992] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 820.902670] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 08:47:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000080)={0x1}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) [ 820.910196] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 820.923195] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 820.930495] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 820.930858] IPVS: length: 44 != 8 [ 820.937776] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:32 executing program 1 (fault-call:4 fault-nth:58): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:32 executing program 3: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="60000000000000007bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040), 0x4) close(r2) 08:47:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, r2+30000000}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000040)={0x8, 0x1ffc0000000000, 0x7f, 0x7ff, 0x7, 0x1}) tkill(r1, 0x20000000016) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r9, 0x40045569, 0xb) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 08:47:32 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfff, 0x50000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000100)={0x1d, r3}, 0x10) close(r0) [ 821.461710] FAULT_INJECTION: forcing a failure. [ 821.461710] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 821.474255] CPU: 1 PID: 24561 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 821.482570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 821.492151] Call Trace: [ 821.494738] dump_stack+0x138/0x197 [ 821.508236] should_fail.cold+0x10f/0x159 [ 821.512654] __alloc_pages_nodemask+0x1d6/0x7a0 [ 821.517856] ? __alloc_pages_slowpath+0x2930/0x2930 [ 821.530590] cache_grow_begin+0x80/0x400 [ 821.534651] ? __cpuset_node_allowed+0xff/0x450 [ 821.539311] fallback_alloc+0x1fd/0x2c0 [ 821.543276] ____cache_alloc_node+0x1be/0x1d0 [ 821.547893] kmem_cache_alloc_trace+0x213/0x790 [ 821.552789] ? kmem_cache_alloc+0x611/0x780 [ 821.557108] copy_pid_ns+0x1f4/0xa40 [ 821.560834] ? refcount_inc+0x1f/0x40 [ 821.564627] create_new_namespaces+0x267/0x720 [ 821.569199] copy_namespaces+0x284/0x310 [ 821.573246] copy_process.part.0+0x2603/0x6a00 [ 821.577828] ? __cleanup_sighand+0x50/0x50 [ 821.582048] ? lock_downgrade+0x6e0/0x6e0 [ 821.586187] _do_fork+0x19e/0xce0 [ 821.589654] ? fork_idle+0x280/0x280 [ 821.593485] ? check_preemption_disabled+0x3c/0x250 [ 821.603751] ? retint_kernel+0x2d/0x2d [ 821.607647] ? sys_vfork+0x30/0x30 [ 821.611354] SyS_clone+0x37/0x50 [ 821.614710] ? sys_vfork+0x30/0x30 [ 821.618612] do_syscall_64+0x1e8/0x640 [ 821.622489] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 821.628583] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 821.633809] RIP: 0033:0x459a09 [ 821.637118] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 821.644943] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 821.652470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 821.659989] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 821.667441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 821.674715] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:47:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:35 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x80) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="ff2e78dfc3ab518eb0b5b3408ed80af53203a4b74b228d0c80e924f37620cdee61fe04548d6eaff38938c9146ebab8c40bfd63e41968423ffcaf9aee4d6e149602433dd339bf2b5f446edf78e60cd7b23751c9e5fb17526076c7e3b680cfb1b17c11b63eb650a4fb5975ed112a5480b27d1e0b18730148524d1c8ac76002b7109bd506aeee736eeb2c53d79cbdbb2aba79dd21afee4a8c11e0b5c6b2786758d8c45e76de987701cc63e31d1908a90c59ed8c0f3f70bd5badfd58aae3dcfc4425dc922ee249776340a7564f5b96", 0xcd}, {&(0x7f00000001c0)="27f99f3d560c72b1c1e6b901c577d2cbf8f43b7770056d69c77843337a8ff754f258383dd85122cd3ab5", 0x2a}], 0x2) close(r0) 08:47:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:35 executing program 1 (fault-call:4 fault-nth:59): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) fstat(r5, &(0x7f0000000600)) r10 = getegid() getgroups(0x6, &(0x7f0000000740)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r5, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x7, r6}], {0x4, 0x2}, [{0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x2, r9}, {0x8, 0x5}, {0x8, 0x2, r10}, {0x8, 0x2, r11}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x1) setgid(r7) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r13, 0xc008240a, &(0x7f0000000100)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) r14 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) tkill(r2, 0x20000000016) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r14, 0xc028ae92, &(0x7f00000000c0)={0x8, 0x2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000), 0x0) [ 823.838472] FAULT_INJECTION: forcing a failure. [ 823.838472] name failslab, interval 1, probability 0, space 0, times 0 [ 823.863988] CPU: 1 PID: 24594 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 823.871259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.880627] Call Trace: [ 823.883237] dump_stack+0x138/0x197 [ 823.886899] should_fail.cold+0x10f/0x159 [ 823.891080] should_failslab+0xdb/0x130 [ 823.895078] kmem_cache_alloc_trace+0x2e9/0x790 [ 823.899875] ? lock_downgrade+0x6e0/0x6e0 [ 823.904035] ? trace_hardirqs_on_caller+0x400/0x590 [ 823.909086] sget_userns+0xfe/0xc30 [ 823.912718] ? set_anon_super+0x20/0x20 [ 823.916858] ? get_empty_filp.cold+0x3b/0x3b [ 823.921456] mount_ns+0x6d/0x190 [ 823.924934] ? proc_get_inode+0x620/0x620 [ 823.929225] proc_mount+0x6a/0xa0 [ 823.932698] mount_fs+0x97/0x2a1 [ 823.936094] vfs_kern_mount.part.0+0x5e/0x3d0 [ 823.941972] ? rcu_read_lock_sched_held+0x110/0x130 [ 823.947034] kern_mount_data+0x56/0xc0 [ 823.950952] pid_ns_prepare_proc+0x1e/0x90 [ 823.955221] alloc_pid+0x9ef/0xc70 [ 823.959801] copy_process.part.0+0x272f/0x6a00 [ 823.964418] ? proc_fail_nth_write+0x7d/0x180 [ 823.969096] ? proc_cwd_link+0x1b0/0x1b0 [ 823.973196] ? __cleanup_sighand+0x50/0x50 [ 823.977461] ? lock_downgrade+0x6e0/0x6e0 [ 823.981631] _do_fork+0x19e/0xce0 [ 823.985116] ? fork_idle+0x280/0x280 [ 823.988998] ? fput+0xd4/0x150 [ 823.992216] ? SyS_write+0x15e/0x230 [ 823.995954] SyS_clone+0x37/0x50 [ 823.999353] ? sys_vfork+0x30/0x30 [ 824.003067] do_syscall_64+0x1e8/0x640 [ 824.006981] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 824.011862] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 824.017079] RIP: 0033:0x459a09 [ 824.020285] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 08:47:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0xc, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 824.032625] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 824.045454] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 824.052742] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 824.060320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 824.067813] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="11dca0055e0bcfe47bf07002eaf9f61500c02f6f5a589d51aa4102891cb40a3a799a11460b6ad2806a2746510c1a42b1d30ed2f6dba32f146f00c924c417a98a0cae7c4ace7b99da8b704e17e3bf4bbba9871283a4fa3f51e33bfd796d3a1d9dbd6d4cf317527d855e762a2243e17b94039f550b374b46b9dab040e5e7e8030641244ab44f8dad7220115ddd3800bc98ddb001af9acce8ebce81776e6ed105d55658c0404453642b4bb46b93ce7c59251f7c1b1b832498ad401a545d931372c2e68406e4b43ca2") r2 = dup2(r0, 0xffffffffffffffff) ioctl$CDROMEJECT(r2, 0x5309) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x98, 0x2, 0x7}}}, 0x18) r5 = syz_open_dev$cec(&(0x7f0000000080)='c#\x00', 0xffffffffffffffff, 0x2) prctl$PR_SVE_SET_VL(0x32, 0x18fd8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000000c0)="02a75454a8f0006378c329c0f561262f44f60837e429cdf65a2ed606d79a786fecc18162b9a911bfaf5086fcedc91e612078b22f8e32ecbe6ff1a2f7cd033424f1656568f617371cd4aefe531e0f8b3c6efd90de111c20f5a58ac410fa422c842b2be3208df02d55b7be377451bfcf351395a3a253d9178592d68d4376affaaf3d426b50b31d7d674ab150d4d6f90990f916ca6a2e2b403db77e684d3a3497433dbdf059878235ac4f5fe4ed26f3f77596eaa48732b779832df86c51b80c1f8309579ada1ca442ed055f45a38c59") ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000200)={0x1, 0x6}) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 08:47:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:35 executing program 1 (fault-call:4 fault-nth:60): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:35 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:47:35 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x47, r2, 0xee00, r3, r4, 0x8, 0x3ff}, 0x3, 0x2, 0x7ff}) close(r0) 08:47:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xf6a064c, 0x410101) ioctl$FLOPPY_FDSETDRVPRM(r0, 0x40800290, &(0x7f00000000c0)={0x24, 0x5979873c, 0x3f, 0x6, 0x7, 0x7fffffff, 0x2, 0x2, 0x20, 0x7, 0x5, 0x9, 0x9, {0x7fff, 0x3ff, 0x101, 0x9, 0x7}, 0x10, 0x3c, [0x0, 0x4b0e, 0x2, 0x0, 0x8, 0x7, 0xfb9b, 0x8001], 0x5, 0xdb4}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r1) [ 824.552877] FAULT_INJECTION: forcing a failure. [ 824.552877] name failslab, interval 1, probability 0, space 0, times 0 [ 824.567496] CPU: 0 PID: 24629 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 824.574826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 824.585902] Call Trace: [ 824.588487] dump_stack+0x138/0x197 [ 824.592100] should_fail.cold+0x10f/0x159 [ 824.596241] should_failslab+0xdb/0x130 [ 824.600601] __kmalloc+0x2f0/0x7a0 [ 824.605100] ? __list_lru_init+0x6b/0x660 [ 824.611542] __list_lru_init+0x6b/0x660 [ 824.615555] sget_userns+0x4e0/0xc30 [ 824.619409] ? set_anon_super+0x20/0x20 [ 824.623399] ? get_empty_filp.cold+0x3b/0x3b [ 824.627825] mount_ns+0x6d/0x190 [ 824.631186] ? proc_get_inode+0x620/0x620 [ 824.635330] proc_mount+0x6a/0xa0 [ 824.640282] mount_fs+0x97/0x2a1 [ 824.643662] vfs_kern_mount.part.0+0x5e/0x3d0 [ 824.648292] kern_mount_data+0x56/0xc0 [ 824.652305] pid_ns_prepare_proc+0x1e/0x90 [ 824.656624] alloc_pid+0x9ef/0xc70 [ 824.660177] copy_process.part.0+0x272f/0x6a00 [ 824.664756] ? find_held_lock+0x35/0x130 [ 824.668950] ? trace_hardirqs_on+0x10/0x10 [ 824.673179] ? save_trace+0x290/0x290 [ 824.676970] ? lock_downgrade+0x6e0/0x6e0 [ 824.681124] ? __cleanup_sighand+0x50/0x50 [ 824.686021] ? _raw_spin_unlock_irq+0x28/0x90 [ 824.690616] _do_fork+0x19e/0xce0 [ 824.694071] ? fork_idle+0x280/0x280 [ 824.697915] ? check_preemption_disabled+0x3c/0x250 [ 824.702936] ? retint_kernel+0x2d/0x2d [ 824.707862] ? sys_vfork+0x30/0x30 [ 824.711416] SyS_clone+0x37/0x50 [ 824.714773] ? sys_vfork+0x30/0x30 [ 824.718313] do_syscall_64+0x1e8/0x640 [ 824.722198] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 824.727062] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 824.732366] RIP: 0033:0x459a09 [ 824.735604] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 824.743336] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 824.750766] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 824.758136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 824.765649] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 824.772911] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 08:47:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x1, 0xdee52cd5300d7d5}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:36 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x5, 0x400240) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f00000000c0)={0x4, {0x688, 0x7fffffff, 0x7, 0x13f2, 0x1, 0x10000}}) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040), 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x1010000, 0x4) close(r0) 08:47:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) accept4(r0, 0x0, 0x0, 0x0) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:47:36 executing program 1 (fault-call:4 fault-nth:61): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x3, 0x5, 0x23}) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020200090c000000000000000000004102001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100e00000010000000200000000030005fbffffff0002000000e0000001fffffffffffffff981ef8f24548f641e0e9d704bf1766e0f43c8a9dafd79b31dc5e08b9289c004d6e696575e49edd4aaabde2afa121ac239166d63a682330000"], 0x98}, 0x1, 0x2000000000000000}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) 08:47:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x20000000016) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 825.158197] FAULT_INJECTION: forcing a failure. [ 825.158197] name failslab, interval 1, probability 0, space 0, times 0 [ 825.183647] CPU: 1 PID: 24660 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 825.190809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 825.200490] Call Trace: [ 825.203080] dump_stack+0x138/0x197 [ 825.206718] should_fail.cold+0x10f/0x159 [ 825.211081] should_failslab+0xdb/0x130 [ 825.215508] __kmalloc+0x2f0/0x7a0 [ 825.219056] ? lock_downgrade+0x6e0/0x6e0 [ 825.223194] ? register_shrinker+0xbd/0x220 [ 825.227513] register_shrinker+0xbd/0x220 [ 825.231654] sget_userns+0x9bf/0xc30 [ 825.235370] ? set_anon_super+0x20/0x20 [ 825.239341] ? get_empty_filp.cold+0x3b/0x3b [ 825.243742] mount_ns+0x6d/0x190 [ 825.247136] ? proc_get_inode+0x620/0x620 [ 825.251337] proc_mount+0x6a/0xa0 [ 825.254788] mount_fs+0x97/0x2a1 [ 825.258146] vfs_kern_mount.part.0+0x5e/0x3d0 [ 825.262636] ? rcu_read_lock_sched_held+0x110/0x130 [ 825.267776] kern_mount_data+0x56/0xc0 [ 825.271669] pid_ns_prepare_proc+0x1e/0x90 [ 825.275914] alloc_pid+0x9ef/0xc70 [ 825.279477] copy_process.part.0+0x272f/0x6a00 [ 825.284056] ? proc_fail_nth_write+0x7d/0x180 [ 825.288542] ? proc_cwd_link+0x1b0/0x1b0 [ 825.292618] ? __cleanup_sighand+0x50/0x50 [ 825.296896] ? lock_downgrade+0x6e0/0x6e0 [ 825.301050] _do_fork+0x19e/0xce0 [ 825.304493] ? fork_idle+0x280/0x280 [ 825.308346] ? fput+0xd4/0x150 [ 825.311538] ? SyS_write+0x15e/0x230 [ 825.315245] SyS_clone+0x37/0x50 [ 825.318621] ? sys_vfork+0x30/0x30 [ 825.322175] do_syscall_64+0x1e8/0x640 [ 825.327327] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 825.332186] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 825.337390] RIP: 0033:0x459a09 [ 825.340592] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 825.348439] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 825.355702] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 825.362963] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 825.371216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 825.379362] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 825.456316] ================================================================== [ 825.464819] BUG: KASAN: use-after-free in put_pid_ns+0x100/0x110 [ 825.471424] Read of size 8 at addr ffff888096aa31d0 by task syz-executor.1/24660 [ 825.479002] [ 825.480639] CPU: 1 PID: 24660 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 825.487841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 825.497342] Call Trace: [ 825.500056] dump_stack+0x138/0x197 [ 825.503807] ? put_pid_ns+0x100/0x110 [ 825.507697] print_address_description.cold+0x7c/0x1dc [ 825.513163] ? put_pid_ns+0x100/0x110 [ 825.517329] kasan_report.cold+0xa9/0x2af [ 825.521477] __asan_report_load8_noabort+0x14/0x20 [ 825.526520] put_pid_ns+0x100/0x110 [ 825.530141] free_nsproxy+0x103/0x200 [ 825.533939] switch_task_namespaces+0x98/0xb0 [ 825.538859] exit_task_namespaces+0x18/0x20 [ 825.543179] copy_process.part.0+0x3b59/0x6a00 [ 825.547774] ? proc_fail_nth_write+0x7d/0x180 [ 825.552392] ? proc_cwd_link+0x1b0/0x1b0 [ 825.556521] ? __cleanup_sighand+0x50/0x50 [ 825.560917] ? lock_downgrade+0x6e0/0x6e0 [ 825.565094] _do_fork+0x19e/0xce0 [ 825.568898] ? fork_idle+0x280/0x280 [ 825.572835] ? fput+0xd4/0x150 [ 825.576192] ? SyS_write+0x15e/0x230 [ 825.579915] SyS_clone+0x37/0x50 [ 825.583416] ? sys_vfork+0x30/0x30 [ 825.587301] do_syscall_64+0x1e8/0x640 [ 825.591234] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 825.596120] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 825.601638] RIP: 0033:0x459a09 [ 825.604932] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 825.612665] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 825.620075] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 825.627347] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 825.634608] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 825.641882] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 825.649154] [ 825.650769] Allocated by task 24660: [ 825.654499] save_stack_trace+0x16/0x20 [ 825.658592] save_stack+0x45/0xd0 [ 825.662032] kasan_kmalloc+0xce/0xf0 [ 825.665855] kasan_slab_alloc+0xf/0x20 [ 825.669769] kmem_cache_alloc+0x12e/0x780 [ 825.674017] copy_pid_ns+0x1ae/0xa40 [ 825.677860] create_new_namespaces+0x267/0x720 [ 825.682516] copy_namespaces+0x284/0x310 [ 825.686691] copy_process.part.0+0x2603/0x6a00 [ 825.691390] _do_fork+0x19e/0xce0 [ 825.694894] SyS_clone+0x37/0x50 [ 825.698278] do_syscall_64+0x1e8/0x640 [ 825.702155] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 825.707332] [ 825.708946] Freed by task 17: [ 825.713391] save_stack_trace+0x16/0x20 [ 825.717512] save_stack+0x45/0xd0 [ 825.720972] kasan_slab_free+0x75/0xc0 [ 825.724859] kmem_cache_free+0x83/0x2b0 [ 825.728963] delayed_free_pidns+0x89/0xb0 [ 825.733197] rcu_process_callbacks+0x7b8/0x12b0 [ 825.737976] __do_softirq+0x244/0x9a0 [ 825.741922] [ 825.743546] The buggy address belongs to the object at ffff888096aa2998 [ 825.743546] which belongs to the cache pid_namespace of size 2264 [ 825.756575] The buggy address is located 2104 bytes inside of [ 825.756575] 2264-byte region [ffff888096aa2998, ffff888096aa3270) [ 825.768895] The buggy address belongs to the page: [ 825.773818] page:ffffea00025aa880 count:1 mapcount:0 mapping:ffff888096aa2040 index:0x0 compound_mapcount: 0 [ 825.783893] flags: 0x1fffc0000008100(slab|head) [ 825.789002] raw: 01fffc0000008100 ffff888096aa2040 0000000000000000 0000000100000003 [ 825.796885] raw: ffffea00013252a0 ffffea0001948a20 ffff888219ffe200 0000000000000000 [ 825.804759] page dumped because: kasan: bad access detected [ 825.810591] [ 825.812205] Memory state around the buggy address: [ 825.817134] ffff888096aa3080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 825.824481] ffff888096aa3100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 825.834170] >ffff888096aa3180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 825.841550] ^ [ 825.847649] ffff888096aa3200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 825.854999] ffff888096aa3280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc 00 00 [ 825.862496] ================================================================== [ 825.870738] Disabling lock debugging due to kernel taint [ 825.881947] Kernel panic - not syncing: panic_on_warn set ... [ 825.881947] [ 825.890222] CPU: 0 PID: 24660 Comm: syz-executor.1 Tainted: G B 4.14.146 #0 [ 825.898451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 825.908306] Call Trace: [ 825.912306] dump_stack+0x138/0x197 [ 825.916141] ? put_pid_ns+0x100/0x110 [ 825.920128] panic+0x1f2/0x426 [ 825.923322] ? add_taint.cold+0x16/0x16 [ 825.927388] ? ___preempt_schedule+0x16/0x18 [ 825.931942] kasan_end_report+0x47/0x4f [ 825.936038] kasan_report.cold+0x130/0x2af [ 825.940428] __asan_report_load8_noabort+0x14/0x20 [ 825.946679] put_pid_ns+0x100/0x110 [ 825.950473] free_nsproxy+0x103/0x200 [ 825.954267] switch_task_namespaces+0x98/0xb0 [ 825.958842] exit_task_namespaces+0x18/0x20 [ 825.963374] copy_process.part.0+0x3b59/0x6a00 [ 825.967956] ? proc_fail_nth_write+0x7d/0x180 [ 825.972851] ? proc_cwd_link+0x1b0/0x1b0 [ 825.977081] ? __cleanup_sighand+0x50/0x50 [ 825.981324] ? lock_downgrade+0x6e0/0x6e0 [ 825.985552] _do_fork+0x19e/0xce0 [ 825.988999] ? fork_idle+0x280/0x280 [ 825.992701] ? fput+0xd4/0x150 [ 825.995886] ? SyS_write+0x15e/0x230 [ 825.999600] SyS_clone+0x37/0x50 [ 826.002968] ? sys_vfork+0x30/0x30 [ 826.006720] do_syscall_64+0x1e8/0x640 [ 826.010797] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 826.015783] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 826.020966] RIP: 0033:0x459a09 [ 826.024141] RSP: 002b:00007fc4c2557c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 826.031926] RAX: ffffffffffffffda RBX: 00007fc4c2557c90 RCX: 0000000000459a09 [ 826.039955] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000030020100 [ 826.047504] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 826.055103] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4c25586d4 [ 826.062663] R13: 00000000004bfeb7 R14: 00000000004d1d90 R15: 0000000000000004 [ 826.070890] Kernel Offset: disabled [ 826.074527] Rebooting in 86400 seconds..