[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2020/04/18 06:02:43 fuzzer started 2020/04/18 06:02:44 dialing manager at 10.128.0.26:42161 2020/04/18 06:02:44 syscalls: 3030 2020/04/18 06:02:44 code coverage: enabled 2020/04/18 06:02:44 comparison tracing: enabled 2020/04/18 06:02:44 extra coverage: enabled 2020/04/18 06:02:44 setuid sandbox: enabled 2020/04/18 06:02:44 namespace sandbox: enabled 2020/04/18 06:02:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/18 06:02:44 fault injection: enabled 2020/04/18 06:02:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/18 06:02:44 net packet injection: enabled 2020/04/18 06:02:44 net device setup: enabled 2020/04/18 06:02:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/18 06:02:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/18 06:02:44 USB emulation: /dev/raw-gadget does not exist 06:04:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0xfffe, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) syzkaller login: [ 158.600640][ T7176] IPVS: ftp: loaded support on port[0] = 21 06:04:39 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={0x0}, 0x423, 0x0, 0x10000, 0x0, 0xfff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001340)=""/4096, 0x1000, 0x2001, 0x0, 0x52) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) [ 158.733599][ T7176] chnl_net:caif_netlink_parms(): no params data found [ 158.863925][ T7176] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.872626][ T7176] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.881654][ T7176] device bridge_slave_0 entered promiscuous mode [ 158.896990][ T7176] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.904524][ T7176] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.916248][ T7305] IPVS: ftp: loaded support on port[0] = 21 [ 158.923241][ T7176] device bridge_slave_1 entered promiscuous mode [ 158.972506][ T7176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.000883][ T7176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:04:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 159.050228][ T7176] team0: Port device team_slave_0 added [ 159.075291][ T7176] team0: Port device team_slave_1 added [ 159.111828][ T7305] chnl_net:caif_netlink_parms(): no params data found [ 159.185686][ T7176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.207088][ T7176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.240361][ T7176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.267451][ T7176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.275926][ T7176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.306037][ T7176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.345381][ T7443] IPVS: ftp: loaded support on port[0] = 21 06:04:39 executing program 3: syz_open_dev$rtc(0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) [ 159.400078][ T7176] device hsr_slave_0 entered promiscuous mode [ 159.467326][ T7176] device hsr_slave_1 entered promiscuous mode [ 159.575844][ T7305] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.596950][ T7305] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.605055][ T7305] device bridge_slave_0 entered promiscuous mode [ 159.640087][ T7305] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.652252][ T7305] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.662084][ T7305] device bridge_slave_1 entered promiscuous mode [ 159.693776][ T7472] IPVS: ftp: loaded support on port[0] = 21 [ 159.718530][ T7305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.758193][ T7305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:04:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="000637800003555e5689d91b59672a8a298a7dd8a16795e08348c14dadc3cae622450fbe7dea32a8944ae6a23e220ad9d351dfe3e72624dc453c4f06b405381bf8c7784a744eaf295764d3c9f91d5fe01d83d1347d06"], 0x56) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 159.821005][ T7305] team0: Port device team_slave_0 added [ 159.853380][ T7305] team0: Port device team_slave_1 added [ 160.017225][ T7305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.048994][ T7305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.087787][ T7305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.149472][ T7305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.156478][ T7305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.189663][ T7305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.224672][ T7443] chnl_net:caif_netlink_parms(): no params data found [ 160.233788][ T7617] IPVS: ftp: loaded support on port[0] = 21 06:04:40 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x3, 0x1000, 0xb3, &(0x7f0000000280)="ecfff3bea739ebd2c4aff2169d354b5350e05d920dc09988223ed94b106fa9bdfa0042793130ad7e69d3bd468dbec9d9480d3abe4daba1d3c774b2114eb1cf1db75a5fc4271d7e9e6efc49192a18c18ec278b42b90c895a78ae0e68725fe56675e97a030016042c50a39a2d59744f1f93eb2e7a2c7ee78ed1994e837aa15e8fb50e96b981b9ef1d762bf4b30a2f46b1d599c38903b063560ec564a22ae7d3fe608173ae5f2ef97e48b6def6636aa143dbe94ef", 0x33, 0x0, &(0x7f0000000140)="4211b96b053b36c832d5711a6e1375d17deb2829d450bc9b0e34b51914516698bf6569c6be1df69d303f174e6d773dcad8faa9"}) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 160.342106][ T7305] device hsr_slave_0 entered promiscuous mode [ 160.388476][ T7305] device hsr_slave_1 entered promiscuous mode [ 160.427045][ T7305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.435172][ T7305] Cannot create hsr debugfs directory [ 160.446568][ T7176] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.562311][ T7176] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.622278][ T7176] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.698691][ T7176] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.704372][ T7719] IPVS: ftp: loaded support on port[0] = 21 [ 160.774822][ T7472] chnl_net:caif_netlink_parms(): no params data found [ 160.893974][ T7443] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.903097][ T7443] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.912396][ T7443] device bridge_slave_0 entered promiscuous mode [ 160.954621][ T7443] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.962854][ T7443] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.971697][ T7443] device bridge_slave_1 entered promiscuous mode [ 161.004788][ T7472] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.012762][ T7472] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.023424][ T7472] device bridge_slave_0 entered promiscuous mode [ 161.035782][ T7472] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.043687][ T7472] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.052337][ T7472] device bridge_slave_1 entered promiscuous mode [ 161.075724][ T7443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.114430][ T7472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.125561][ T7443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.167690][ T7472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.222897][ T7617] chnl_net:caif_netlink_parms(): no params data found [ 161.284850][ T7472] team0: Port device team_slave_0 added [ 161.303067][ T7443] team0: Port device team_slave_0 added [ 161.313481][ T7443] team0: Port device team_slave_1 added [ 161.343195][ T7472] team0: Port device team_slave_1 added [ 161.368096][ T7305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 161.408608][ T7719] chnl_net:caif_netlink_parms(): no params data found [ 161.452981][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.460372][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.491435][ T7443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.504881][ T7305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 161.574914][ T7305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 161.629482][ T7472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.637479][ T7472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.666936][ T7472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.682947][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.691446][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.723496][ T7443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.738890][ T7305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 161.786121][ T7472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.797885][ T7472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.829016][ T7472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.852742][ T7176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.990297][ T7443] device hsr_slave_0 entered promiscuous mode [ 162.037305][ T7443] device hsr_slave_1 entered promiscuous mode [ 162.076883][ T7443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.085396][ T7443] Cannot create hsr debugfs directory [ 162.111973][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.120199][ T7617] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.129818][ T7617] device bridge_slave_0 entered promiscuous mode [ 162.189384][ T7472] device hsr_slave_0 entered promiscuous mode [ 162.237216][ T7472] device hsr_slave_1 entered promiscuous mode [ 162.286887][ T7472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.295877][ T7472] Cannot create hsr debugfs directory [ 162.306298][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.316095][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.326016][ T7176] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.339842][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.347530][ T7617] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.355533][ T7617] device bridge_slave_1 entered promiscuous mode [ 162.401587][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.414639][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.425396][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.433799][ T3103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.442538][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.480348][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.490790][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.500996][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.508951][ T3102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.521340][ T7719] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.534347][ T7719] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.543110][ T7719] device bridge_slave_0 entered promiscuous mode [ 162.552882][ T7719] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.561428][ T7719] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.570281][ T7719] device bridge_slave_1 entered promiscuous mode [ 162.592176][ T7617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.632942][ T7617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.654982][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.664542][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.677487][ T7719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.712529][ T7719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.743981][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.752996][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.762424][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.783591][ T7617] team0: Port device team_slave_0 added [ 162.812356][ T7719] team0: Port device team_slave_0 added [ 162.829714][ T7617] team0: Port device team_slave_1 added [ 162.845241][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.854555][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.874068][ T7176] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.884993][ T7176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.911655][ T7719] team0: Port device team_slave_1 added [ 162.949635][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.963238][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.972746][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.982004][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.991911][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.021137][ T7719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.032018][ T7719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.061390][ T7719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.074414][ T7719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.083067][ T7719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.109871][ T7719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.135945][ T7617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.143661][ T7617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.174095][ T7617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.207182][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.215572][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.240844][ T7617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.248622][ T7617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.284457][ T7617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.304730][ T7176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.350402][ T7719] device hsr_slave_0 entered promiscuous mode [ 163.397301][ T7719] device hsr_slave_1 entered promiscuous mode [ 163.457816][ T7719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.467603][ T7719] Cannot create hsr debugfs directory [ 163.540734][ T7617] device hsr_slave_0 entered promiscuous mode [ 163.598438][ T7617] device hsr_slave_1 entered promiscuous mode [ 163.657001][ T7617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.664981][ T7617] Cannot create hsr debugfs directory [ 163.720832][ T7443] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.768977][ T7443] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.819649][ T7443] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.909444][ T7443] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.942233][ T7305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.984517][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.993765][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.058573][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.066498][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.082716][ T7472] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.183900][ T7305] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.192918][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.202675][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.211915][ T7472] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.283681][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.294557][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.306985][ T7472] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.340442][ T7472] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.402506][ T7176] device veth0_vlan entered promiscuous mode [ 164.423182][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.435927][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.448653][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.457160][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.486180][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.499031][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.510425][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.520706][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.531296][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.542424][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.561350][ T7176] device veth1_vlan entered promiscuous mode [ 164.579601][ T7719] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.675075][ T7719] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.712314][ T7719] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.751008][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.760074][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.769457][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.781010][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.790407][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.802703][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.830009][ T7617] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.878809][ T7719] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.945055][ T7617] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 165.010867][ T7617] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 165.070144][ T7617] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 165.155160][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.164708][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.175188][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.184645][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.198479][ T7176] device veth0_macvtap entered promiscuous mode [ 165.218257][ T7176] device veth1_macvtap entered promiscuous mode [ 165.234588][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.268397][ T7443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.284004][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.293648][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.307667][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.317257][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.344660][ T7472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.356672][ T7305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.375607][ T7443] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.396371][ T7176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.418889][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.428618][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.436405][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.446181][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.455425][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.463883][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.481858][ T7472] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.500336][ T7176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.512037][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.521390][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.529798][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.539000][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.548075][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.555144][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.563104][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.572328][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.694096][ T7305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.703283][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.712567][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.722409][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.733255][ T2958] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.741271][ T2958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.750369][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.761275][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.771757][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.784259][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.794505][ T2958] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.802077][ T2958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.833828][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.842874][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.853044][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.865341][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.874979][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.884064][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.891211][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.900021][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.007221][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.031289][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.045196][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.056229][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.067216][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.078437][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:04:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001380)={0x40, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x40}}, 0x0) [ 166.126596][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.144793][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.164114][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.173662][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.192029][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.206515][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:04:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 166.234603][ T7443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.264757][ T7443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.306017][ T7305] device veth0_vlan entered promiscuous mode [ 166.334685][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.349510][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.364217][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.379917][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.391720][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.410347][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.419937][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.428804][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.439297][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.462284][ T7719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.660938][ T7617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.684224][ T7472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 06:04:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xdd, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x4, r7, 0x1}) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x14, r8, 0xd9b5f1a1c3ebb627}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, r8, 0x120, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0xf08, 0x5, 0x1f7d]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x48010}, 0x24008040) setuid(0x0) r9 = dup2(r3, r2) utimensat(r9, 0x0, 0x0, 0x0) [ 166.735864][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.787842][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.800441][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.810205][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.818700][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.834083][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.848494][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.863181][ T7305] device veth1_vlan entered promiscuous mode [ 166.880789][ T7719] 8021q: adding VLAN 0 to HW filter on device team0 06:04:47 executing program 0: socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, 0xe, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40c8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'veth0\x00', {'wg2\x00'}}) [ 166.906599][ T7443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.928483][ T7617] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.936421][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.946278][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.990426][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.001408][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.001533][ C0] hrtimer: interrupt took 44486 ns [ 167.013015][ T2783] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.022103][ T2783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.031757][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.040417][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.078870][ T7472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.109931][ T7443] device veth0_vlan entered promiscuous mode [ 167.124438][ T7443] device veth1_vlan entered promiscuous mode [ 167.138645][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.147668][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.156460][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.168399][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.175756][ T3103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.186582][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.196123][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.205030][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.212422][ T3103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.220731][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.229974][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.240613][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.251479][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.258676][ T3103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.267161][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.276239][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.286051][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.294932][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.303751][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.312297][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.321068][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.335082][ T7305] device veth0_macvtap entered promiscuous mode 06:04:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100380002800600030002000000180002000000000000000000000000000000000000000000140004003500ff0000000000000000000000000004000200"], 0x60}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=@getchain={0x44, 0x66, 0x300, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xd}, {0xa, 0xfff2}, {0x3, 0xffe0}}, [{0x8}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}]}, 0x44}}, 0x30024080) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0xdd, 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x13, 0xa, 0xa03, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8014}, 0x4010) [ 167.363817][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.378090][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.399571][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.409147][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.420040][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.429186][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.438326][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.447477][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.456634][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.465297][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.491735][ T8453] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.532348][ T7617] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.545633][ T7617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.559772][ T7305] device veth1_macvtap entered promiscuous mode [ 167.576121][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.585579][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.594316][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.603162][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.612276][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.622063][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.630791][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.639510][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.650139][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.659351][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.668593][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.677833][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.686260][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.695226][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.703849][ T8453] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.737325][ T7443] device veth0_macvtap entered promiscuous mode [ 167.745635][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.755726][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.766057][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.775541][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:04:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0128f301595131ffff07"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x261, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) keyctl$chown(0x4, 0x0, r5, 0x0) setuid(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 167.786150][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.796428][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.808693][ T8457] netlink: 577 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.817333][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.842083][ T7443] device veth1_macvtap entered promiscuous mode [ 167.853949][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.862033][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.870457][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.878343][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.889211][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.901180][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.913117][ T7305] batman_adv: batadv0: Interface activated: batadv_slave_0 06:04:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040280ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100404e00ff050005001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x0, 0x8200, 0x8000, 0x5, 0x1, 0x400, 0xebd3, r4}, 0x20) [ 167.948118][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.971097][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.985347][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.996663][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.006499][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.015141][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.029015][ T7617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.038376][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.049104][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.063847][ T7305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.072514][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.084372][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.095854][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.107086][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.120084][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.149173][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.160295][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.173519][ T8461] device bridge0 entered promiscuous mode [ 168.838242][ T7472] device veth0_vlan entered promiscuous mode [ 168.847397][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.867683][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.876297][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.897505][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.930760][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.956799][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.966647][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.989107][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.010614][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.035993][ T7472] device veth1_vlan entered promiscuous mode [ 169.074586][ T7719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.089486][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.099631][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.108784][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.123721][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.342413][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.352131][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.361229][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.370008][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.432942][ T7472] device veth0_macvtap entered promiscuous mode [ 169.523032][ T7617] device veth0_vlan entered promiscuous mode [ 169.577994][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.599267][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.618546][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.643238][ T7472] device veth1_macvtap entered promiscuous mode [ 169.657759][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.668127][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.683070][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.747148][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.755931][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.784305][ T7617] device veth1_vlan entered promiscuous mode [ 169.807508][ T7719] device veth0_vlan entered promiscuous mode [ 169.815410][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.832349][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.843246][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.861329][ T7719] device veth1_vlan entered promiscuous mode [ 169.871684][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.884108][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.894251][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.906022][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.915968][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.927131][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.939181][ T7472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.946540][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.955760][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.964110][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.972632][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.981235][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.991061][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.019672][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.032648][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.043793][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.055806][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.068556][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.079832][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.091706][ T7472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.107338][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.116159][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.125888][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.135643][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.160529][ T7617] device veth0_macvtap entered promiscuous mode [ 170.171914][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.181894][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.192099][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.210279][ T7719] device veth0_macvtap entered promiscuous mode [ 170.221120][ T7617] device veth1_macvtap entered promiscuous mode [ 170.270658][ T7719] device veth1_macvtap entered promiscuous mode [ 170.289384][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.302408][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:04:50 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={0x0}, 0x423, 0x0, 0x10000, 0x0, 0xfff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001340)=""/4096, 0x1000, 0x2001, 0x0, 0x52) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) 06:04:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040280ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100404e00ff050005001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x0, 0x8200, 0x8000, 0x5, 0x1, 0x400, 0xebd3, r4}, 0x20) [ 170.314978][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.332962][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.365288][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.376983][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.389125][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.401988][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.415417][ T7617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.491820][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.500112][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.509964][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.519697][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.529619][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.596094][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.645102][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.676566][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.708437][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.726380][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.744457][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.755641][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.775074][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.785323][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.802900][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.815595][ T7719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.832450][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:04:51 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r5, 0x80044326, &(0x7f0000000000)) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 170.854378][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.866622][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.884233][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.896660][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.914302][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.928146][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.940540][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.953489][ T7617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.972510][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.985300][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.995769][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.006480][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.019378][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.034723][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.044940][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.055778][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.065990][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.076545][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.087481][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.097978][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.108331][ T7719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.119291][ T7719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.131186][ T7719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.153869][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.163805][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.573503][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 171.615282][ T26] audit: type=1326 audit(1587189892.121:2): auid=0 uid=0 gid=0 ses=4 subj=_ pid=8518 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0x0 [ 171.777248][ T8526] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 171.786227][ T8526] FAT-fs (loop4): Filesystem has been set read-only [ 171.794221][ T8526] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 06:04:52 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={0x0}, 0x423, 0x0, 0x10000, 0x0, 0xfff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001340)=""/4096, 0x1000, 0x2001, 0x0, 0x52) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x0) 06:04:52 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2) 06:04:52 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xdd, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f00000006c0)={0x8, &(0x7f0000000040)=""/60, &(0x7f0000000600)=[{0x7d, 0x9a, 0x0, &(0x7f0000000240)=""/154}, {0xffff93f7, 0x4e, 0x6, &(0x7f0000000140)=""/78}, {0x5, 0x90, 0x1ec, &(0x7f0000000300)=""/144}, {0x9, 0x21, 0x200, &(0x7f00000000c0)=""/33}, {0x2, 0x9b, 0x10000, &(0x7f00000003c0)=""/155}, {0x200, 0xed, 0x760, &(0x7f0000000500)=""/237}, {0x9, 0x1000, 0x1bdb, &(0x7f0000000b00)=""/4096}, {0x2, 0x1000, 0x3, &(0x7f0000001b00)=""/4096}]}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[]}}, 0x24004080) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0xf7d) sendfile(r0, r4, 0x0, 0x80001d00c0d0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 06:04:52 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000040)=0x3) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0xf0, 0x1a, 0x705, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in6=@dev}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmmsg$alg(r5, &(0x7f0000000000), 0xdd, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x700, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:04:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000100)={0x0, @ctrl={0x0, 0x0, @value64}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffe06, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 172.354903][ T8518] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 06:04:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000000)={&(0x7f0000000040)={'poly1305-simd\x00'}}) socket(0x10, 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20040, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x5) setuid(r4) keyctl$chown(0x4, r2, r4, 0x0) setfsuid(r4) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xdd, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x44, &(0x7f0000000240)=""/65, &(0x7f0000000300)=0x41) 06:04:53 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2) 06:04:53 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322", 0x49, 0x63}], 0x0, 0x0) sysfs$3(0x3) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 06:04:53 executing program 5: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0xba115000) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 06:04:53 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2) 06:04:53 executing program 3: r0 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x2, 0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) write$P9_RSTAT(r1, &(0x7f00000001c0)={0x4d, 0x7d, 0x2, {0x0, 0x46, 0xb, 0x1c5, {0x0, 0x0, 0x6}, 0x200c0000, 0xb2, 0x0, 0x4, 0x9, 'net/igmp\x00', 0x0, '', 0x9, 'net/igmp\x00', 0x1, '-'}}, 0x4d) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000240)={0xa1f0, 0x2, 0x9}) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[], @ANYBLOB], 0x2) r4 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r5 = dup(0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH_EMPTY(r4, 0x2, &(0x7f0000000080)='bpf\x00', &(0x7f0000000100)='./file0\x00', r5) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000000)=0x4) 06:04:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) getsockname(r0, &(0x7f0000000100)=@nl=@unspec, &(0x7f0000000180)=0x80) [ 172.769043][ T8558] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 172.880538][ T8558] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 172.960619][ T8558] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 173.051130][ T8558] EXT4-fs error (device loop1): __ext4_iget:4758: inode #2: block 570425344: comm syz-executor.1: invalid block [ 173.074213][ T8558] EXT4-fs (loop1): get root inode failed [ 173.088554][ T8558] EXT4-fs (loop1): mount failed 06:04:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) chown(&(0x7f00000009c0)='./file0\x00', 0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x64}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000200)="2d6526cd494cc2cb43307caebb17a2b514245779722f6f401526ade07a90ee89bc631fa7d1d33cc889833e4680d10c8dc31e3eb818f8078f094a8b66fb17e3e9e1906648272739f6abfff1c103c5dcfe3d95cbbf66f9d9c5fce9ec2414f8af8502a609446acb0019de042bcd0ffcce52f4e717abc94f967e", 0x78}, {&(0x7f0000000280)="a12526be4585c8356331ebafc68da5ca8c274c36bc55ce8f178aecb64ce1e57396a591325a26bfa7febaa2dfb22e994492c79bf40bc56bdab26ac3b7ff2809f343df7f87e8de91dde3b5a701bbc0257f85db2d479e125fe93c29", 0x5a}, {&(0x7f0000001a40)="3aba60641d9c8ffacac02eb776501a589501a5086a70361480a61ac3f9505ab473608ea5161df4241199e46caa3eced26633ee6abd41cdd8774ab195e949f330159c3e135670ae46ca9c4fc39d120196ef8b53b6daf4bfd4bdde33452d4dcb0f19bb145245bb5dac214639bde1fc7fe68c6e13dd93cfb786eceda1e321a8e7783c3b9d14d957adc4e13312ed16806827a261ad849d2516d126a25f8f766baf1bc3ff6de42243e560bc2a4d3ae0f12131676b0b598e0314d0d2ea3bb886f801aa08e7b05a375bee56", 0xc8}, {&(0x7f00000000c0)="f58e8c6b7f810c349b57205a895e7aa59f732fdb228ada4b5b946a2cec45f1ec28f65d4557dd6bb1fe2e3b45061607", 0x2f}], 0x5, &(0x7f0000001b40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r6]}}], 0x78, 0x10}, 0x20000000) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x6, r2}], {0x10, 0x1}, {0x20, 0x5}}, 0x34, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r8, 0x8040552c, &(0x7f00000002c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xc0, 0xc0, 0xc0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 06:04:53 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2) 06:04:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x22) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 06:04:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x10000000, 0x0, {{}, {0x0, 0x4101, 0x60}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0x30}}, 0x0) socket(0x9, 0x80000, 0x1) 06:04:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 06:04:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000200)) io_submit(r2, 0x3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000400600"/16, 0x40000010}]) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000080)="e5d9adb0bdc69311e53ab9e9fac806d5184fbef5782339d90626b9addddbf47c03e877eeb82f38ad6892d40ee4af941554ba2623d44af8ffa4079bc4f7d8ad2096fd07120c2071497ab98bd3946286d6594587511dc2f1c0402e4b7ee92eed19a40e6afbc2b58f24708710188129b02f625779ff834b0ff2229f80249f66cec14116695168821442aabf6a81df6681", 0x8f, 0x8ceb, 0x0, 0x0, r6}, &(0x7f0000000140)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000000a894754acd7a6448ae", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100736974001c00028008000100", @ANYRES32=0x0, @ANYBLOB="06000e000200000008000c0000040000"], 0x48}}, 0x0) [ 173.325557][ T8596] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 173.337719][ T8595] delete_channel: no stack 06:04:53 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 173.367177][ T8594] hub 9-0:1.0: USB hub found [ 173.385239][ T8594] hub 9-0:1.0: 8 ports detected [ 173.418699][ T8606] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 173.428649][ T8587] delete_channel: no stack [ 173.505903][ T8593] tipc: Enabling of bearer rejected, illegal name 06:04:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000001b40), 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b", @ANYRES16, @ANYRESOCT=r1, @ANYRESOCT], 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xdd, 0x0) sendmmsg$alg(r4, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000100)="e3ac585c75c0d054c6ac3567d078d3417c52987278e883d031b270eac71314904039f178a246df9f0c3784a32b936fe40f0226ac072bf2c5340823ffcfdf670082fe4829c5e70000ad0f7b2cb83cb00a475b8b7a4a67b808ad0f9a1c63ca4d78e505b7370803ce65df49dd1afa3c5d7b9eee6e278fa1fe999a94db147e20a2a1747b04055258803e2b49c1e2ce", 0x8d}, {&(0x7f00000001c0)="d79acccfba36efd9d864e31cca660b75275641ef62bf901dba211e6632b558ffa079f83f818c873d3e253ac1f8c280d737118e7171a9ab8bb53d70d3b44cbbe7ce4412dde6da1573350d939b7cda4764c1d74a3bae921a95f130a2ce0c1d306fbe2d9882ceecd763aa25bb548cd87d5fd830639805bc379061f02fc3c97cfdb5fc94b7dc082cdde681d813ecc40a73fa8a8d79c39cdab6f91c16de9a6501fc0a5761f304dba3de0aea0e96095cfafb555060f8421b3b81a9888a24715e10a609acb219e215e53fb56b9ffdbf286cb506c669671843b9e87d782dcfd40f4904724aa4d88513", 0xe5}, {&(0x7f00000002c0)="263c64b019320a6ea18204e113ad6b9dc811d921ae99a6b97fd79be409444160cc36cef40d11f768c88b92ae13a18d392ca37b2110fc185bf9de83d6bbab30b19eb2d730fc9b1c3f70c5a9b897cf92226259ebac60836da1bebf170d31b7f1f5e102d38292628c65ad610c462992871aff194b62ebe2eca19cdc071892dd0073247aeda8", 0x84}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="8ac2350e69271b12575a297063da0eda48c702197ca89adb60ccd1fb8f62806d218b18cdc520aecbdb2462ab28fbd54d4a76f231cdd1eb819bfef39451a86ba4357702bcf76aee0175f300d62def2129abfcd559b4588600ae0d46c95e9f", 0x5e}], 0x5, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001480)="0eadf917d738eb820e5d09be47241f365ce93a712c3bb6f3e4e01acf2f3f9129cef99859d18d014108b6c0a63773754c01c6028584a87e9093e88a5181fba63c3e1aa8c304d7e5eb5ffd7a425a42c8dcaeb204a097d004cb84dd38911a22144a709dc7073ef6a88391e54269296c40b9ce6237a099d0d77e005a0c7e88b725601c051edeb483a31dc7e974ef1bf5a9deaa28846f10cc179e2d2abb7d900e965f47d37c19a9d64453848399c935fdff991a84cdd5e69aca322e09c00f159e4fa511a9f7de3dfca0ac01ce47474af9c9b1050553275c5f08ad030d6b3494a10f73368e37971ea3d8c2ac5c919371096f1d0a4a", 0xf2}], 0x1, &(0x7f0000001580)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x78, 0x117, 0x2, 0x61, "b4f98eb1f341d01c306d478414ed6701c0f340ad6773b806d46f0a9edd375f5fc940d0e127e6dbbd995075989fe39a6d7e4b801e8060f5cf50918227832276fc7e25b94eb54af7670d2e98258d8a3bbb585335fbd6f2df4abc6634de317a217f3f"}, @assoc={0x18, 0x117, 0x4, 0x7ff}], 0xf0, 0x10800}, {0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001680)="ee3f90bc9ae7b87850bb5891172274e9acfeb5fdfb650eb6b099d69654cb9a0ec810e22d4eaceb629f47dc20d3393a69e747418434641ec566b162e5c457ca17651f58f72fee4ef6a9660ed01583ada5c863998d6d257f5dfb65439b25d9d002148130bf80fd5e79a44b42e188b4c7dc851a5d0619b6adccf3665683f141914cce00e56dee5417f5c3e23a518ffad9148390a0", 0x93}, {&(0x7f0000001740)="b0db9f3ea676e5c5ce84c2fbaecb1e92c66d5be793dbe04aa79e592a6d0dc357a7191268ea1ba30fbcbdbf1af756b9bcad593654daaf6b61b266144b45f5177f8adcb78cff1eced4d09903d63d825bd9b9a45483723247b8b5dad7b65f9ae86954f2910157b200756694adcbc8a3187926bb1d445ce950cf2697a739b02d84a126af20d34c3ed4814be02a66cc18349bffde8e2f9930a3d3535134282ce84c2d616f06bd0fc695c3553013c6f26908a374ebdc04de8ca042e7d8adc4672b734997253bfceb926adfb9aba4617d1d5b430b1a272d934d5c35ef6e51b992dab65f3b5a19514d1129d0", 0xe8}, {&(0x7f0000001840)="3720625940130dd5a06a63ef25d5335c423674a58673bbce858f96e3226be284a19aebaa659b4e1c21e6d7ac0b7983e385ed49a82a1686976faa27f4f1f49d99b31b28e54200977e648c5ac16e43beaf98b7a4020a4a1891cceb6a9a7f704f0676003e84c973ccadd3bc6c6552e9be00059731c308402d5d5a57e23de595ec3a3780a06aca903acd4f9ba72898144a2f1a4a132436f987b1ec95ed6c7852490ea3b8d6e7d2", 0xa5}, {&(0x7f0000001900)="88e17ad6fa0fd61ce5bf204d3072f2bed8eb00658105ce72b468d23866d97766bb4342d2e7a8444a04dacbf8f3bcecc2e91d1c9915d5d6183d8001122cc1e7e0938e02b4dfc965a95a5f798369fabbb4fec3e818f644b77f34e7e186a2c2dba2f672214b6339e609e6bb54c6780679be37862ebbb93d3a52b4396662f47c1d21dc56a51a90c734461d2f081029c296b360bc0cb17c0d8e0414446e4707a3bad2da5132dbbbce", 0xa6}], 0x4, &(0x7f0000001a00)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xbb, "11bf9506a6f91a000efbcc1e7b657494f3dfa7afe22734a4120a5349a13233d6abb9aed0b6c389759c14f036382ce584ee17a84443f812e3a3a3b86b3fb7e555d364277003d0d19030db8b9b004f1ede67955399cf5572af0dfda6a6b04fa69313ac59671af907d4c675300b32b81a5cdc85d24e503b8c596b79be6d43b7397c550f13a8f2441eafd9301ed36decc0ad7d0fc96b05a338dbe2bb2cd2628400c0f3cc76729315824888eb4d2f66bc6b4878dfab1c340ee712c898b1"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0xe3ff67fb76d34d0c}], 0x130, 0x4004000}, {0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000001b80)=[@iv={0xc8, 0x117, 0x2, 0xad, "b0f919b71a0d6ec085d33c6c96c33b8a4c1b44eac447ad1841a0eb5f4897eefbcd8362bd0b1feb7a03da7d73b1d8591375f1a1e4956839d7a371851753f60aac2c6dd5ce948b63019dd15718957a925947c382c133f12bf5adacb6ba31a7f779e0da100d0cbe182a2921821da232d02a86f8a9610830122cadfaa4056c1bcb730d1bea22fcc7f5367fbf6ee5dd95921d98c83f5ce1b9130c0238659318438a2a233a343120cd1349184e069613"}], 0xc8, 0x49000}], 0x4, 0x24040005) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lseek(r2, 0x0, 0x3) 06:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 173.664364][ T8627] hub 9-0:1.0: USB hub found [ 173.671542][ T8627] hub 9-0:1.0: 8 ports detected [ 173.680454][ T8598] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 06:04:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) chown(&(0x7f00000009c0)='./file0\x00', 0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x64}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000a40)="c72447e5ff70f061e2483d3f3355ed996d841165d44f388ea901f8707e4c016b5c92b0348b80fcd7b35bc4d085d74d0d33f9637bf587ac8577038f431dabba700d9ceaf0cbb9eef31e66e7c82ff5918eaa4854efc2143e7bfc072d8cf09ed8d9c39fba96f09a3669f5fc78e0037fbb6943cf47c6d810c091563da19bd424043b740affd327e3614600af5649e903d2d337124d1be3f1bbd126dada8b3a228aecb169d8d9a28db5eeb0a345766a4888501f4096544e8d1d174967f05dbbabd6991151c4bc58f9f7f965e68ba6db53f02ce7028afb30aeb765241900e649b4cba9d550e443a31a9b6227e17344d20d590f04a9fe06b257907787f4bfb49878d90e610ac674b31c61157f19bd6062f3b7215f5d006a95b9afa306b8aa36d2b092833e37173e693f1863263ae32f3d61f320914d0e44d047edf6dfee66ffeceee255689a0b0bc16616bfc08a19f95dff7412ba57af37f7ebabea3209051b61775243e190a4c60400de03c8574b563168faa97f411f4b1b100b978f4963724929f84541109ce8e7996b4113ff2781c1a44adb78e0de1c374f3dbed400581826591b8237eda3c22fb7cc664fe09b693059416be3e5a4f52e9e5bc08d4261e0721329c454beb02caeea612a14f14aec6717facbf78937231d50e6578e1584b131d5bb1812bcbe0ef8f8086c4fc67f0aff2eb5245c8277f600469c2365b75fd7b60fe302c30ea038a1a69e5cf28bce25eeae117a14eb35c9a49130a984aaff9576d2e2a3e70b1896ac4d7bac99717cda352c5075c2b9fcc962a3e8bae40b5769696613720ed03260b043f8ed2bf2439c02d7882ad55761064b1b793d37f18aec504acd3c37013cafa7e84c8e326f4938714e11c0c8f3f678163d8e8805c0c8caa333d3563c2f76aacc18e8bff2531ae84a97372b3ea48c916f931fe345a243452d7c14587862d0a9d526425c25bbc8880db8e8c5ca8cdd65d66e32c96d7c6d8c080932050a9d7b958f650851bd0522645f2d7d6d939c84893d6e7cb768b58d1f116b536ed6f75c5e077f96e607e55e6db404a8f32a60d7a2ffb4ca2e472a52ba2d8a1b668e345b1983b6344cc7aa2dca203f6002435a62efc5bebde7c4e2e989d1c54822cbd9a78ec39c8b96901050dae867fecaa67206494563b39fc69a57c68f01d625c5a6fca0e3fd060f9b58502a76c376171b0cd7e4b740bb7fe2eaa6db15dce6e9359bcc1522ad31f957f551ede0086c2d99386bd268568c5247dca61ce903d24ff7df3160b72ea0b4c2e9ef052b975465a44a7446f1b90ec7ad595307d72dec9fc54ab04df88553e06d5e9ca044a28fcfaf2799c895811074652ad7290060fcc9566e52e165b471fb20b8d39ff402b3b2472ae997a69bfc979b20786c8e5772be7e2f846b23a8b08fb78f374ec35c47cb4eb41494ad453e6ae65ffd85c7d086dfe0ce220759cc1a190fe29383136ff6fe4b322a8ab8df77c18f288a9fde4a03b5c1f48711da27e9d1d90ece51a1cb913fac02fdc5dea9f31aab14c182afa47f11866580ff414dcf026645a457f4442632a83c9dfde680216bc7fb30073a5ac53a26bc44788a569dad0bb010958a2656fbd56a6571a65357b5a3568ac8bfc3ab5338b2ce1820e30226c4c3b7dc4839789509f4a993039fe885c01952596c3e096236d6aa248aeaa73abaf0f556df5f57c2f72750fb6872c38bd1f84bedeb12dec7d0ecd640b0e10f42e4ae6348781120c4bd4de7681ef43c77bce98377d2c759efe1bdd4b5af8e5aefebb509c303c682b1620ac1f3ff428bf532fad464cbd8b4bf2e1f5eeabaf0a16326afe70b3eaf96516bbd34f9768c9587967c6e9c8d4675009cc7c7baefc03034c7b18deacd5bb89751457dc48056df5187662de0bcf539673708610544748ffaff0a8276865897aa725e0780b30b7b162db8ffd2e20faab467035620b31bcce815f5c651469a5d099489ac0a37483d618ff43ae15ad24921d57df8280d32e9e7c6f431732fbe8d51c63ffc137bd382c8c01c8947dd1f5f3e3b06958c9109af84de1144c91ce356256f0dbb626445698a2560cb0a32c5498c5ec33c72a9996b1a8022e52cf5583f78ff3cbf3f973d34561f8aca4c4c4b6118a4eead9e97bfa9ff60acefae0e272dfd395504c66fbe5607483ebce1f0f06548fc1357ba785222f854cf9b19065aa764e7c7e8f36bca65068dfdd9e76b3a79edbfbe9f9aaee887b6406a1b629e40f8bc2b855e6d55ec58cb553f1d1c41401a36c6d6b1a16c31e596e0beb5f13c04c1881c4c9d0f4a82df765afd8f49460d3778799566604dce258af9c13c1342d80ef6e6928e0eff2bdc5c10a095a49b4a4f1efd1b9b8732201a17705e45dcaceb12f524d242d7d1014c95fc8777e117afcf14b6473f3d614bd6e80e65737e8b0352077ad8037b0cb274767f0f187e24e21d7de2b48546b801f3743b35f5553188c01ef7c434e3c5014f0f710beba5efa0ac782ace54df229963f81ad6661385c5e06a0c4d82b03e7f456a19b2055ced188963d4e4798fb017f810f73e949c4048b35c6f4c0fc02c3cddf3f09fbc862be4217851be0898d57a0d4ab4f14651f98cff363aa626be8fea5f439fc3e1ee2af72fda7aff3b0efcafdc44815f0321e2c4f17d4188c9b0e3f8261890b52380c9f0c4efa87a365800ebe505254208cdf8dc5ea336ad8eddede356bb07685dc95ab7d9aabdae4c7ecf305fa40d9d8a620053e1a1647be01bdd1171a17d9e3e02d1e65349fe85d8874b61fc4c9f7ffdfd39af594173bdc7f349dc6203a10e37568e36b7ba0bd1f9b796d99b8a6b45605f1881ebb1068fbebc8ff6638269751650287baa959cf0ec4115afe91504a27e1b637df272b827e2cfb3a5622314a31d4432e5031c71a1da14baee04237b5d7c223f443ef8708f46ded51aa11e71c349c7618ad41220abbfb85998565e16d6ccb1de6b5d21b410fd9fd609d02cd57e3d929d5aa4a325e745be7d38eabfef8f72f01557f5692f7fc6abcd53b625833e40f312470ced909842420206f17be72bce2ada7155abb6906ea12265f27303fe29740872c91e62d5483cc57499962622cafb09527304301c1ca16b27fcb5e32bb9cca21a8aa877151c4d4cc3a75160338f7b07926f6f959c9522092ad756492ec8440a7128d2d6da1e15c16e675bc4de227a2e9c2c9e4c99dff9e37336ab2a00eafba968a0e9cda116f1dca90dd3e1af52c33c3a70ce68dec7be436144e59d7b8396ca3391a8b9f764431b898e71898822a94885ec7ef5751de7c72e64833294dba0045cc120adf6d6ffe0c88fdc5367197a4f22a9ccd6548e85b9a8a8c769027bbb528be487f009f01f393902eb033c92c3577dc5b0f0a898843dc2a20372f5eb5f089fbbca4da90e77c2c664ae6318da813bc6a47c3a9f586f7ee0fae11aa3b2f90ffce9a66abf29431c30afa6654950230007a803c48894d72724b8395a0710f5f3382cee036b2b1951476c7d14e74d9c909497cb3040c5004573db370684b3596bcb8217eaccf4950eef2ffc9852fcc12069155e8065b70bf8172a6ec321a77c310747ea4c9817ae2a42174349b563ea4e8a090465aebdf4024e4b8b711fb224aa8f846f54406512203faee3649b78bd452475056681eaae207d8d2f80c1deb1e0003ff74fef2db4c162b9d0c992f3f421f00ec8b06bb365f5434af8526ab841f5f9b845bcc396a434a2beac6ae71ddf3844fd9cafd3d9a3c49c5d178f2180c5a95b9a3652cabc527341e61e60ee172aa447982b5a9488e39164e4d572acdf3b0b10d9c428f958b207d53e11b8e75491656c1d9eb7675eff4ded5c8425a3dbed7da4abceeb0a46111011e4a8c8ccf8254de9a25c6dca17f86c076cefbb54da60e49d8227647383c80636eec263d4af8ecac17739a7586d17fa006332fbc2c60434ea877734c8a17c8091ae51918e1db1cfa50b7707693a83d626f7fb6f03810504d832801a81fb09b7a9a0acbe019bb9b719ff190bea626f3df795f7122ddf832e6df74cdf8596ac1d88d9520ea23b0d4e0d9e8c902ee81027f70ee4d1b38d9c5dc2dadb69c65c900e03172ca8a42df47c66c820248381d90578885b27ed7ee813caedb6941316f42d520de6a0b1cac84a95d98fac6fb18481d8c518b23c8f1c8766674522309368ac2040373d8b272e5eb4ddaf19b77e125aaf9da81334a2a71c49f40ea7a78797394fd860c0b767336b43559b76848f84d4b315579db42c01c408b3ef067c41d9bed0b6d00895d516268819bcc7bce202a90018096615cebe8bb467e1f8d19c8a47aaa7c87c4be5c70cdced4c00c8a0c9a139cb0859a18411eafb930fe332828bca42a30be2bca0129a9ba463c1e082407d93e1a630725a06843930eae6007f715f6df42e4a0fef00ec43cc77b196908fc348f79d74b51f6d1595f7eb25a8dd13523f3a5899349ddc2666c63f8927bb5fde5a8f884b5ac8d78400d61d608a96a218b45cedf7a0aac30c88cf54387fc23771bb828ea87f62abc98a8c297ed92372e73ba88faba531b10d952e18b0d59589abf71992a1f5cd1c2816fa9973b05bb3b5185c07903114dbeb19e6a3e1804b4c3397676781417c108e0579a76633d702c6bbd17546b5dfd0485c340d838e60d23da2a6287ce7d1e027ff4d41b61f6fead8e811d1f0bba7342ba9521e4956d0e977a42fcc6c5839636bb7abd95647dab0da85e194d451c7d1fb8c5801dafa2bee9337325f60bd1c84af1cc308d645a988776b55457bdf0024c8fc72d84354177a71c2a0f0f0111323ea73ba0040531211217199882b9267ee12210cfe545f2bb3394a3ba95c1b39a2b559e7e0c1853072087e064d89e71380f1841ae107c3f9d49aaeab6f1bd723d93103d4aed9cf2bdfbf4b0d9030e38cb0b867161d5767e94b69f61f794239418e73e77198de0d66a48dc223c137cfe94983f1361e1df58a612b3d7483f50e1927a6d8d07bb7f874789f417e07194c0ac7a56894251718b758da8cd383b2d5d26737b0a1573e17f60cf37edae3b4a3162f9504af67f83532c99a759025059362c37e1fb7f9c5d0ee0a395004f084d38ba4a6c153215de6ccaf63f0dd7f4801528cdaaf7b5e7d1bd4e9bf4a073af535d3430cc8d98bc5b84852899075bc5b4a9e8bd82fde6aaadfde5f24198b1c3bd5d82000d8bfbbc8e01cb44aec79f22aafa351eaa630f031d7ebf6f6dd561d66fc2dd43e59bca9c143c6ae05ea2537bfe4ed98b9226e00e2863558418fdcf67e0ad7101cfd7b8545695eee27b7e881465050a146b0533cc6347a3c8aa44eb9ade01568f43927fbbf996c44fe1c4b6f1b00a76e49590e97a8b497a315882a6b239fd226af762c09fa792fe63322cf26867cf7d351329113ff3b8b9f94831b7e28e386dffc65c8522dd4a0a2030c117cd881c03f458f9e221854e8e7e2f67d2156196f4ddd64c39879101d22a1a0b8863101e31aa92068b95534e8926a3566233528d19ae90fbdffedddee118c65728322c616fb425a0a90aa34a2203b9a616677027ec9342b4e27c17bc9560454e5f874743843d7abb11602a391f73a2c804e43f2819fde42a70bea5cc67e2d283cb6db8380dcf0016293ee6acc3d1a5b2fa117c009b6952cfab154fa01a61be17fcd07922ec184d7febbd8577b7f60c0401313ae3e63c253aea89cf2e8b386c54eabd4e782cbc2dc1ae981f00c75c30569d5562f8098f2643b155aa1883152c1f745424778032a832506d82559ef3141b30009132db03a684fe97ae886f595b3fc5db86a71f9c76efda7", 0x1000}, {&(0x7f0000000200)="2d6526cd494cc2cb43307caebb17a2b514245779722f6f401526ade07a90ee89bc631fa7d1d33cc889833e4680d10c8dc31e3eb818f8078f094a8b66fb17e3e9e1906648272739f6abfff1c103c5dcfe3d95cbbf66f9d9c5fce9ec2414f8af8502a609446acb0019de042bcd0ffcce52f4e717abc94f967e", 0x78}, {&(0x7f0000000280)="a12526be4585c8356331ebafc68da5ca8c274c36bc55ce8f178aecb64ce1e57396a591325a26bfa7febaa2dfb22e994492c79bf40bc56bdab26ac3b7ff2809f343df7f87e8de91dde3b5a701bbc0257f85db2d479e125fe93c29", 0x5a}, {&(0x7f0000001a40)="3aba60641d9c8ffacac02eb776501a589501a5086a70361480a61ac3f9505ab473608ea5161df4241199e46caa3eced26633ee6abd41cdd8774ab195e949f330159c3e135670ae46ca9c4fc39d120196ef8b53b6daf4bfd4bdde33452d4dcb0f19bb145245bb5dac214639bde1fc7fe68c6e13dd93cfb786eceda1e321a8e7783c3b9d14d957adc4e13312ed16806827a261ad849d2516d126a25f8f766baf1bc3ff6de42243e560bc2a4d3ae0f12131676b0b598e0314d0d2ea3bb886f801aa08e7b05a375bee56", 0xc8}, {&(0x7f00000000c0)="f58e8c6b7f810c349b57205a895e7aa59f732fdb228ada4b5b946a2cec45f1ec28f65d4557dd6bb1fe2e3b45061607", 0x2f}], 0x5, &(0x7f0000001b40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r6]}}], 0x78, 0x10}, 0x20000000) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x6, r2}], {0x10, 0x1}, {0x20, 0x5}}, 0x34, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r8, 0x8040552c, &(0x7f00000002c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xc0, 0xc0, 0xc0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 173.733510][ T8602] tipc: Enabling of bearer rejected, illegal name 06:04:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) 06:04:54 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:04:54 executing program 3: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffffffffffff00}], 0x23a, 0x0) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1b40dcffff40dc", 0xffffffffffffffd7, 0x80}], 0x81, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) [ 173.864713][ T8640] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 06:04:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000200)) io_submit(r2, 0x3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000400600"/16, 0x40000010}]) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000080)="e5d9adb0bdc69311e53ab9e9fac806d5184fbef5782339d90626b9addddbf47c03e877eeb82f38ad6892d40ee4af941554ba2623d44af8ffa4079bc4f7d8ad2096fd07120c2071497ab98bd3946286d6594587511dc2f1c0402e4b7ee92eed19a40e6afbc2b58f24708710188129b02f625779ff834b0ff2229f80249f66cec14116695168821442aabf6a81df6681", 0x8f, 0x8ceb, 0x0, 0x0, r6}, &(0x7f0000000140)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000000a894754acd7a6448ae", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100736974001c00028008000100", @ANYRES32=0x0, @ANYBLOB="06000e000200000008000c0000040000"], 0x48}}, 0x0) 06:04:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 06:04:54 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 174.086258][ T8664] hub 9-0:1.0: USB hub found [ 174.105962][ T8664] hub 9-0:1.0: 8 ports detected 06:04:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000200)) io_submit(r2, 0x3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000400600"/16, 0x40000010}]) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000080)="e5d9adb0bdc69311e53ab9e9fac806d5184fbef5782339d90626b9addddbf47c03e877eeb82f38ad6892d40ee4af941554ba2623d44af8ffa4079bc4f7d8ad2096fd07120c2071497ab98bd3946286d6594587511dc2f1c0402e4b7ee92eed19a40e6afbc2b58f24708710188129b02f625779ff834b0ff2229f80249f66cec14116695168821442aabf6a81df6681", 0x8f, 0x8ceb, 0x0, 0x0, r6}, &(0x7f0000000140)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000000a894754acd7a6448ae", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100736974001c00028008000100", @ANYRES32=0x0, @ANYBLOB="06000e000200000008000c0000040000"], 0x48}}, 0x0) 06:04:54 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x1000004) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:04:54 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) dup(r4) 06:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 174.417047][ T8652] BFS-fs: bfs_fill_super(): Impossible last inode number 67108714 > 513 on loop3 06:04:55 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) 06:04:55 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) 06:04:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="14000000001fea3cbe0180000000000000000000"], 0x14}}], 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x140e, 0x8, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x811) [ 174.568082][ T8688] hub 9-0:1.0: USB hub found [ 174.592782][ T8688] hub 9-0:1.0: 8 ports detected 06:04:55 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0xdd, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r6, 0x0, 0x10}, 0xfffffffffffffd1e) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000280)={0x0, 0xfe, 0x72a77951, [], &(0x7f0000000240)=0x4}) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') 06:04:55 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) 06:04:55 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:04:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000680)={0x2, 0x9, 0xfffffff7}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, 0x8, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004080}, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000480)={0x0, 0x0, 0x8, 0x4, 0x119, &(0x7f0000000080)="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"}) getpeername$inet6(r3, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000500)=0x1c) ptrace(0x8, 0xffffffffffffffff) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:55 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:04:55 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) dup(r4) 06:04:55 executing program 0: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x26, &(0x7f0000000040), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x420, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xadea}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x20, 0x9}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IE={0x3a9, 0x2a, "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"}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8}, {0x8}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x3}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x9eee}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x1c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x800}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3}]}]}, 0x420}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$vhci(r7, &(0x7f0000000380)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000f70099dc5bc6e819148fceeb041edf200913df083f1ca9d89a73c351fd6434faf335e43b75a856efe83168a5fb311a9286b3b1a99d2f08b77da21295cb049e8e3eb0de78dd3a36adc4174296bbc29d8d14dc685b012649"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r9}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 175.072082][ T8718] hub 9-0:1.0: USB hub found [ 175.115346][ T8718] hub 9-0:1.0: 8 ports detected 06:04:55 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x1000004) 06:04:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x200, 0x2, 0x0, r4}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f00000000c0)=0x8f) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x4b, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, {}, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}}, 0x0, @in6=@empty}}, 0xe8) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000000), 0xdd, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000040)={0x7fff, 0x0, 0x4e, 0x7ff, 0x6}, 0xc) 06:04:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000100)={0x4, 0x2, @raw_data=[0x7, 0xaa, 0x0, 0x2, 0x3801, 0x7f, 0x81, 0x0, 0x100, 0x3, 0x1, 0x2, 0x9, 0xd0, 0x10000, 0x9]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7456ccf32072616e733d64642c7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',privport,cache=fscache,\x00']) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x1) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r5}, 0x10) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 06:04:55 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) 06:04:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) 06:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:55 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) 06:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000a) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x33, @broadcast, 0x4e23, 0x1, 'fo\x00', 0x9, 0x1, 0x39}, 0x2c) mprotect(&(0x7f0000052000/0x1000)=nil, 0x1000, 0x3) 06:04:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) socket$inet_udp(0x2, 0x2, 0x0) 06:04:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) 06:04:56 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) 06:04:56 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) [ 175.824078][ T8760] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:04:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) 06:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) socket$inet_udp(0x2, 0x2, 0x0) 06:04:56 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) socket$inet_udp(0x2, 0x2, 0x0) 06:04:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:04:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c000280060002007c000000"], 0x40}}, 0x0) 06:04:57 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) 06:04:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) dup(0xffffffffffffffff) 06:04:57 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x10, 0x80002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0, 0x4}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xffffffc0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e23, 0xffffff01, @empty, 0x7}}}, 0x90) sendmmsg$alg(r1, &(0x7f0000000000), 0x0, 0x4084) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000080)=0x1280, 0x4) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r5, r4, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xdd, 0x0) accept4$nfc_llcp(r6, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x800) 06:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000f70099dc5bc6e819148fceeb041edf200913df083f1ca9d89a73c351fd6434faf335e43b75a856efe83168a5fb311a9286b3b1a99d2f08b77da21295cb049e8e3eb0de78dd3a36adc4174296bbc29d8d14dc685b012649"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x80}, @IFLA_VTI_LINK={0x8, 0x1, r7}, @IFLA_VTI_IKEY={0x8, 0x2, 0xffffffff}, @IFLA_VTI_LINK={0x8, 0x1, r2}], @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x1}, @IFLA_VTI_IKEY={0x8, 0x2, 0x5}, @IFLA_VTI_LINK={0x8, 0x1, r10}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1000}]]}}}]}, 0x90}}, 0x0) 06:04:57 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:57 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:57 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) socket$inet_udp(0x2, 0x2, 0x0) 06:04:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 06:04:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0xdd, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r5, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xa5, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x3f, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x2, 0x3, 0x800}, &(0x7f00000001c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x100}}, 0x10) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:04:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) dup(0xffffffffffffffff) [ 176.932012][ T8798] syz-executor.0 (8798) used greatest stack depth: 24448 bytes left 06:04:57 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:57 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:04:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000080)={0x2, 0x6324, {0x5, 0xfffe, 0x400, {0x7, 0xfff8}, {0x1, 0x7}, @period={0x58, 0x6, 0x2, 0x6, 0x3, {0x9, 0x7, 0x9, 0x93e5}, 0x3, &(0x7f0000000040)=[0x200, 0x6, 0x0]}}, {0x54, 0x4, 0x81, {0x8, 0xfff7}, {0x4, 0x2}, @cond=[{0x8, 0x6, 0x9, 0x400, 0xfffe, 0x1f}, {0x0, 0x4, 0x2, 0x0, 0x1, 0x7ff}]}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES64=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}, 0x1, 0x0, 0x0, 0x20040108}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002eb041edf200913df083f1ca9d89a73c3ff030000000000003b75a856efe83168a5fb311a9286b3b1a99d2f08b77da21295cb049e8e3eb0de78dd3a36adc40400000000000000dc685b0126493e0b7ecda74df7ed9cb347ed1edaa3b7ab13bd60f9e2cf1bb224980a7e6af119fc0f403e65994caf0afb880fea47a2b15cf0d70cdf09326fb8c3a327be50c27a2295453d4d3522a7a966c62d7a20f8b92bbae92ed3f3833b47d6f2922a95d02b7aaa00"/217], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x1c88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x6}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1c58, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0xa7, 0x1, 0x10000}, {0x80000000, 0x6, 0x2}, 0x29, 0x1c, 0x7f}}, @TCA_RSVP_ACT={0x1c0c, 0x6, [@m_skbedit={0xd0, 0x1a, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x5, 0xffe0}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}]}, {0x82, 0x6, "85a043e0b46b902bfa276c4b017c450087ef0f50b743ec710e979d5dfa14a333855c68404ca4f3cff0a2dc9844fe293e6f7e031b00278db52f7d81c8b1e5cc14150a1a3a2b58993ccde6ebb1f6f6ee1999f502154310f136c8c8a83c4b0f44057fc063abd217cc6717ab5641a9c0b9448f7624c3b2069f5a0c73cc82cfe6"}}}, @m_police={0x16d8, 0x10, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x15ec, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9bb3}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x70000, 0x5, 0x2, 0x0, 0x20, {0x6, 0x0, 0x1000, 0x0, 0x0, 0x3}, {0xfb, 0x1, 0x1ff, 0x4, 0x1f, 0x10000}, 0x1000, 0x41, 0x3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x6, 0xffff9809, 0x9, 0x4, {0x1f, 0x1, 0x4, 0x6ab, 0xc751, 0x8}, {0x0, 0x0, 0x6, 0x40, 0x3, 0x1}, 0xffffffff, 0x8000, 0xfffffffd}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x101}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0xff, 0x2, 0x4, 0x1, 0xff, 0x0, 0xff, 0xb4, 0x80000001, 0x3, 0x0, 0x9, 0x0, 0x100, 0x7, 0x2e04, 0xfffffffe, 0x401, 0x0, 0x0, 0x200, 0xfffffff7, 0x1000, 0x0, 0x30000, 0x8, 0xffff995c, 0x5, 0x6, 0x5, 0x2, 0x5e9, 0xfff, 0x200, 0x8, 0x81, 0x5, 0x6, 0xd7, 0x2, 0x5, 0x1, 0x5, 0x3f, 0x3f, 0x1000, 0x2, 0x80, 0x80000000, 0x92, 0x6, 0x8b3e, 0xc7, 0x8b, 0x7, 0x4, 0x9, 0x80000001, 0x56, 0x4, 0x1ff, 0xdf4, 0x6810, 0x6, 0x4, 0x5, 0xfff, 0x1f, 0xc278, 0x1, 0xa1cf, 0x6, 0xffff, 0x6, 0xffffff81, 0x14, 0x3, 0x3, 0x1, 0x8, 0x5, 0x8, 0x3ff, 0x9, 0x101, 0x40, 0x401, 0x17cd2ea6, 0x9, 0x9, 0x20, 0xd44, 0x3f, 0x7f, 0x2, 0xe9d, 0x6, 0x600, 0x242a, 0x9, 0xdde, 0xffffffff, 0x7ff, 0x0, 0x3, 0x8, 0x6, 0x8, 0x3f, 0x0, 0x1, 0x1, 0x2, 0x9, 0x3, 0x3d8b, 0x1b, 0x9, 0x2, 0x200, 0x7, 0xe764, 0x2, 0x40, 0x5, 0x1, 0x77, 0x0, 0x4, 0x5, 0xa49, 0x4, 0x7, 0x2, 0x8, 0x1, 0xfffffffb, 0x40, 0xffffffff, 0x4, 0x1f, 0x80000001, 0x10000, 0x1ff, 0x10001, 0x0, 0x9, 0xffffff6f, 0x1f, 0x0, 0x3, 0x2046, 0x3ff, 0xb7e, 0x5, 0x5, 0x8, 0x9, 0x7, 0x6, 0x5, 0x6, 0xc70, 0x0, 0x7fff, 0x6, 0x6, 0x9, 0x1, 0x5, 0x9, 0x10000, 0xffff, 0x8, 0x1, 0x80000000, 0x6, 0x80, 0x3, 0x8, 0x5ed, 0x5, 0x1f, 0x6, 0x0, 0x0, 0x400, 0x1, 0xa1a3, 0x4, 0x5, 0x9, 0x5, 0x7fff, 0x4c6, 0x5, 0x101, 0x26b9, 0x400, 0x6, 0x30000, 0x1000, 0x0, 0x9, 0x1, 0x80, 0x9, 0x9, 0xa, 0xfffffe00, 0x8, 0xe9, 0x9, 0x8, 0xffff, 0x183c00, 0x9, 0x5, 0x26ca2fc6, 0x80000000, 0x7, 0x7, 0x1f, 0x6, 0x80, 0x3ff, 0x8, 0x6, 0x6, 0x80, 0x1, 0x9, 0x200, 0x0, 0x5, 0x400, 0x8, 0xf72b, 0x1000, 0x3, 0x1, 0x3, 0x9, 0xfffffffd, 0x2, 0xc4, 0x10001, 0x8001, 0xa00000, 0xff, 0xfffffffe, 0xffffffff, 0x7, 0x51, 0x3]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0xb23}, @TCA_POLICE_TBF={0x3c, 0x1, {0x39, 0x5, 0x1, 0x7, 0x6, {0xf9, 0x2, 0x8, 0x3, 0x7, 0x3ff}, {0x81, 0x1, 0x2, 0x1000, 0x8, 0x1e}, 0x400, 0x6, 0x9}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7ff}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1ff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3bb, 0x1f, 0x7, 0x7ff, 0x7fffffff, 0x3, 0x4, 0xfff, 0x8, 0x7, 0xc9c, 0x50e8, 0xaf, 0x3, 0x101, 0x4000, 0x6, 0x50f, 0x2, 0x3, 0x9, 0x6, 0xce1, 0x92a, 0x1f, 0x20, 0x1, 0x10001, 0x7, 0x2, 0x1, 0x175, 0x6, 0x80, 0x89a, 0x7ff, 0x9e9, 0x2, 0x4, 0x57, 0x49cdae64, 0x1, 0x9, 0x1, 0x9, 0x0, 0x5, 0x4997, 0x100, 0x8, 0xfffffffc, 0xb01, 0x8000, 0x9, 0x3f, 0x8, 0xfff, 0x2, 0x0, 0x0, 0x80, 0xdf, 0x7, 0xb7, 0x39, 0xffff, 0x8, 0x4, 0xb, 0x4, 0xffffffd2, 0x5, 0x200, 0x7fff, 0x1, 0x7fffffff, 0xeb, 0xfffffc01, 0x3, 0x8, 0x7fffffff, 0x3, 0x7fff, 0x4f2, 0x4, 0x7ff, 0x7f, 0xff, 0xfffffc00, 0x2, 0x3, 0xa451, 0xa6, 0x10001, 0x0, 0x9, 0x80000000, 0xfffffc01, 0x1, 0x7, 0x5, 0x20, 0x10001, 0x401, 0x9, 0x5, 0x20, 0x14, 0x8000, 0x2, 0x2, 0x5, 0x5, 0x8001, 0x81, 0x5, 0xb8, 0x5, 0x7fffffff, 0x9, 0x401, 0x42a2, 0x7, 0xff, 0x200, 0xfffffffd, 0x4, 0x1, 0x4, 0x6, 0x0, 0x7, 0x4, 0x1, 0x9e2, 0x3f, 0x22b, 0xf8bb, 0x101, 0x20, 0x0, 0xcb, 0x3, 0x1, 0x33ba7fed, 0x401, 0x8001, 0x2, 0x0, 0xfff, 0x4, 0x0, 0x9, 0x9, 0x7fffffff, 0x7, 0x3, 0x4, 0xffff, 0x7f, 0x7f, 0x7, 0x1, 0xc5f, 0x7f, 0x4, 0x4, 0x4, 0x80000001, 0x9, 0x0, 0x3ff, 0x1f, 0x6, 0x6, 0x6, 0x5, 0x6, 0x9, 0x1, 0x3, 0x2, 0x2, 0x8, 0x96, 0xfffff250, 0x3d, 0xaed0, 0x5, 0x10000, 0xfffff0f3, 0x3f, 0x7ff, 0x7, 0xafb3, 0x3, 0x7, 0x40, 0x1b19, 0x3f, 0x5, 0x7fffffff, 0x7, 0x2, 0x223, 0xffff02fd, 0xc0, 0x3, 0x40, 0x10001, 0x10000, 0x0, 0x0, 0x7f, 0xf9c0, 0x6, 0xea6f, 0x81, 0x9, 0x0, 0x40, 0x8000, 0x3f, 0x741, 0x8, 0x0, 0x6, 0x80, 0x5, 0x1, 0xcc7, 0x1, 0x3, 0x3, 0x1, 0x1, 0x5, 0x172, 0x80000001, 0x0, 0x6, 0x6, 0x6, 0x6df25178, 0x7, 0x1, 0x1, 0x513700, 0x1, 0x3, 0x5, 0x101, 0x4, 0xffffff00, 0x8000, 0x70000000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x3f, 0xc633, 0x554d, 0x4, 0x1, 0x6, 0x3ff, 0xfff00000, 0xff800000, 0x100, 0xfd6b738, 0x8, 0xffff, 0x7, 0x7ff, 0x1, 0x8, 0xffffffff, 0x400, 0x6, 0xffffff00, 0x5, 0x5, 0x7, 0xed, 0x6a22ebcb, 0x3, 0x6, 0x6, 0x200, 0x42e, 0x2000, 0x6, 0xed96, 0x8, 0x1, 0x0, 0xa7, 0x3469, 0x1c, 0xe1b, 0x0, 0x316c, 0x9, 0x7, 0x3, 0x3, 0x2, 0x6, 0x9, 0x2, 0x8, 0x800, 0xe01, 0x1e4, 0x0, 0x80, 0x400, 0x3ff, 0x8, 0x200, 0x80, 0x9, 0x0, 0x80000000, 0x6, 0x7, 0x7, 0x0, 0x200, 0x46, 0x6, 0xd9, 0xffe7, 0x1ec, 0xfff, 0x400, 0x4, 0x5b8e, 0x3, 0x5, 0x5, 0xfffffff8, 0x2, 0x7fffffff, 0x3, 0x4, 0x0, 0x3650, 0x0, 0x6, 0x4, 0x3, 0x7ff, 0x8, 0x6, 0x51, 0xa5e, 0x5, 0x80000000, 0x3, 0x6, 0x8, 0x8, 0xff, 0x91, 0x2, 0x2, 0x4eee, 0x3, 0x0, 0x5, 0x3fa, 0x3, 0x9cf, 0x20, 0x80, 0x200, 0x3, 0x400, 0x6, 0x0, 0x4, 0x8, 0xffffff00, 0x0, 0x2, 0x8, 0xfffffffa, 0x5, 0x336, 0x1f, 0x1, 0x401, 0x7, 0x401, 0x1, 0x27245ee9, 0xa92, 0x6fd4, 0x1, 0x2, 0x80000000, 0x4, 0xa7, 0x1f, 0x7, 0x7fffffff, 0xf1, 0x3, 0x6, 0x2, 0x4, 0x20, 0x182d, 0x1, 0x2b2, 0x100, 0xfffffe01, 0x1ff, 0xfffffffe, 0x9, 0xe1, 0xff, 0x8, 0x3, 0x1, 0x1000, 0x2, 0xe1, 0xd0, 0xfffff410, 0x1, 0x2, 0xfffffeff, 0xff, 0x0, 0x1f, 0x20, 0x80, 0x3, 0x686b, 0xca6, 0x0, 0x3, 0x1f, 0x2, 0x348, 0x6, 0x0, 0x0, 0x9, 0x3f, 0x9f, 0x8, 0x7, 0x2, 0x3, 0x9, 0xac1, 0x1, 0x14, 0x0, 0x401, 0x3, 0x2, 0x0, 0x1ff, 0x401, 0x7, 0x4, 0x4, 0xffff, 0x5, 0x4, 0x20200000, 0x6, 0x0, 0x0, 0xffff, 0x2, 0x2, 0x7, 0x3, 0x20a, 0x47, 0x5, 0xfffffff7, 0x4, 0xffff7fff, 0x7, 0x7, 0x4, 0x6a, 0xfff, 0x8000, 0x1f, 0x20, 0x2, 0x6, 0x20, 0x7, 0x94a, 0x0, 0x6, 0x8, 0x3ff, 0x81, 0x9, 0x8, 0x3, 0x100, 0x8000, 0xffffffff, 0x40]}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x1, 0x10, 0x8, 0x7, 0x8000, 0x2, 0x1f, 0x1d, 0x1, 0x19, 0xc0000000, 0x1f, 0x2a, 0x2, 0x1, 0x80000000, 0x8, 0x3, 0x40, 0x5, 0x8, 0xa, 0x1000, 0x3, 0x4, 0x3, 0xfffffffb, 0x200, 0x8, 0xcc7a4e3, 0x9, 0x4, 0x3, 0x7f, 0x1, 0xae000000, 0x100, 0x6, 0x1, 0x2, 0x0, 0x40, 0x3, 0x1, 0xafc, 0x100, 0x80000001, 0x2, 0xffffff00, 0x1, 0x0, 0x3ff, 0x6, 0xfffffffd, 0x8e2, 0x3f, 0x10001, 0xffffa512, 0x0, 0x12, 0xc436, 0xffff, 0x4, 0x5, 0x200, 0x4, 0x5, 0x8, 0x6, 0x9, 0x5, 0x41, 0x0, 0x5, 0x150, 0x9, 0x7, 0x10000, 0x6, 0x7fffffff, 0x5, 0x2ebc, 0xba, 0x6de1, 0x6a96f596, 0x81, 0xfffffffe, 0x10000, 0x1, 0x9, 0x2, 0x5, 0x2, 0x7, 0x20, 0x0, 0x200, 0x9, 0x9, 0x7, 0x100, 0x7, 0xfa, 0x8000, 0x2, 0x10000, 0x6204, 0x8, 0x9, 0x1f, 0x1fee, 0x5946, 0x9, 0x6, 0x1000, 0x8, 0x9, 0x3, 0xfffffffe, 0x1, 0x1, 0x5, 0xffff, 0x0, 0x9, 0x4, 0x5, 0x20, 0x949d, 0x1e0, 0x0, 0x10000, 0x8, 0x3f, 0x4, 0x3ed2bb03, 0x3, 0x1, 0x1, 0x1, 0x9a1, 0x9, 0x8, 0x9, 0x2, 0x780, 0x3f, 0x6, 0x5, 0x20, 0x20f0d186, 0x7, 0x5, 0x1, 0x262, 0x9, 0xef, 0x401, 0x3, 0x0, 0x20, 0x28, 0x7, 0x1f, 0x7fff, 0x10000, 0x7fffffff, 0x7, 0x3, 0x1000, 0xfff, 0x7f, 0x7ff, 0x0, 0x1ff, 0xdbd44bf, 0x8, 0x20, 0x1, 0x4, 0x1, 0x8, 0xffffffff, 0x400, 0x29d3, 0xfc, 0x1, 0x6a, 0x7f, 0x8, 0xcb, 0x3, 0x1c, 0x0, 0x0, 0x10000, 0x80, 0x456d, 0x5, 0x5, 0x400, 0x0, 0xfffffffa, 0x121ff96d, 0x7fffffff, 0x10000, 0x9, 0x6, 0x0, 0x1, 0xcd, 0xffffffff, 0x3, 0x2f90, 0xd8, 0xffffff80, 0x0, 0x8001, 0x7, 0x4ac50d48, 0x1, 0x6, 0x9, 0x2, 0x401, 0x3, 0x0, 0x7fffffff, 0x1, 0x2e5f615f, 0x80, 0x2, 0x6, 0x40, 0x7601, 0x40, 0x0, 0x5, 0xfffffff9, 0x1, 0x3, 0x6, 0x8, 0x12000000, 0x9, 0x3f, 0x4e, 0x9d, 0x0, 0x1ff, 0x7, 0x8, 0x6, 0x100000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9f4, 0x21e, 0xffff, 0x1, 0x3ff, 0x298d, 0x4b2d56e2, 0xffffffff, 0x1, 0x5, 0x0, 0x0, 0x6, 0x80000000, 0x7, 0xffff, 0x8001, 0x8, 0x3, 0xd854, 0x2, 0x4, 0xea4, 0x1, 0x4, 0x8, 0x0, 0x8, 0x4, 0x3e, 0x4, 0x4, 0x6, 0x6, 0x4, 0x0, 0x20, 0x100, 0x8000, 0x4, 0x6, 0x10001, 0x2, 0x2, 0x6, 0x5, 0x28a527d5, 0x10001, 0x4, 0x101, 0x2, 0x6b2, 0x4, 0x0, 0x8, 0x400, 0x1ff, 0x1, 0x0, 0x0, 0xab8, 0x7, 0x2c1, 0xfff, 0xb88, 0x80000000, 0x9, 0x7, 0x6, 0xfff, 0x0, 0x2, 0x0, 0x3f, 0x35b, 0x40000000, 0x7, 0x3, 0x7, 0x8990, 0x1000, 0x9, 0xffff, 0x80000000, 0x7, 0x7f, 0x400, 0x8, 0x81, 0x4, 0x2, 0x4, 0x55, 0x9, 0x5, 0xffffffec, 0x80000000, 0x7, 0x800, 0x5, 0x3ff, 0x0, 0x10000, 0x7ff, 0x6, 0x7f, 0x5, 0x100, 0x6, 0xedfa000, 0x9, 0x13c, 0x200, 0x0, 0x1, 0x3, 0x7, 0x7, 0x9, 0x7fdb, 0x7, 0x6, 0x7fffffff, 0x8, 0x1, 0xffffffff, 0x94e, 0x1, 0x800, 0x5, 0x9, 0x81, 0x0, 0x0, 0x8, 0x3, 0x1, 0x10001, 0x7, 0xfff, 0x2, 0x8, 0x5, 0x8, 0x7, 0x1000, 0xf3a, 0x1000, 0x1, 0x1000, 0x5, 0x0, 0x9, 0x7, 0x10000, 0x3, 0x0, 0x0, 0x8000, 0xfffffffe, 0x1, 0x7fffffff, 0x8, 0xf16, 0x7, 0x100, 0x0, 0x8001, 0x80000001, 0x7, 0x9688, 0x24c, 0x20, 0xf05, 0x8001, 0x3, 0x1, 0xffff, 0x1f, 0x0, 0x0, 0xfff, 0x4, 0x423, 0xffffffa2, 0x3, 0xfff, 0x8, 0x0, 0x1f, 0x7ff, 0x3, 0xffffffff, 0x4, 0x3a1f0c06, 0x7fffffff, 0x3, 0xcb, 0x7, 0x2, 0xd8, 0x8, 0x40, 0x5fc5, 0x50, 0xda0, 0x6, 0x0, 0x1, 0x7, 0x1, 0x9, 0x7, 0x2, 0x545f, 0x8, 0x8, 0x9, 0x7, 0x1, 0x3, 0x2, 0x101, 0x3, 0x80000001, 0x0, 0x6, 0x10000, 0x172f, 0xf4, 0x0, 0xffffffff, 0x6, 0x70, 0x8001, 0xfff, 0x6, 0x6, 0x1, 0x7, 0x4, 0x8, 0xde367124, 0x100, 0xfffffffd, 0x80000000, 0x8, 0x78b8f988, 0x0, 0x40dd, 0x8001, 0x0, 0x0, 0x6ab2, 0x0, 0x1ff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x100000001}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0xe26, 0x0, 0x20, {0xe7, 0x0, 0x0, 0x1, 0x5, 0x8}, {0x40, 0x1, 0x800, 0x648d, 0x188, 0xfffffffd}, 0x1000, 0xffffff80, 0x2f}}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x80}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffffff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xb6e}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0xff, 0x20000000, 0xb83, 0xfffffffa, 0xc51, {0x6, 0x1, 0x9, 0x7ff, 0x7, 0x1}, {0x81, 0x1, 0x80, 0xaf0, 0x5, 0x1}, 0x9, 0x7, 0x3}}]]}, {0xda, 0x6, "3c816ef5f87f2d0590397964a6dc383fe63ed266518b2676cc370c1c9643e357f8ee5c6fd174f0ab1b8030a7ab4c7b6859fcfce4fe320a0995c7f4e6c53a8cedccdeb2b274145c0333bffeae067f3fa6c6168b10df9d2698de0f5f8debfd6873914de44a120fd35fbf931867f3c5e861d3a7c42459fbde74896ba0a0bc7e49dd52d1417d1911d741759227ade615c08d417179d0935f1c7524f56c565293e08f5e52617e7875c6c55305efac5fa4356edad07751eb7743ca87afa727d33be8c308e1aeca61b9784e2bf8102d32b78f98f893ffdcb40f"}}}, @m_mirred={0x168, 0xf, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0x2, 0x2, 0x81}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0x7, 0x3, 0x0, 0x3}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x75, 0xff, 0x5, 0x1, 0x7f}, 0x4, r5}}]}, {0xf2, 0x6, "a11a1c1dddf0d7d9d668164f114d800ece965a5a67fd3068de9b93d234f1ace95eb2171c78be847e141ac3a7185dc706dbdd4e005b6916164a907ef4eb9220c7cfbca554825ef3d3540c9d4511b2e1e178faad78b55a1165702992e2b1f7f589dce1d67abaa777f086f9f7fac22d4e3812f3097e0c6b5b3723635251deae02a783072b2f5d7dd15bcc833b3f4e014528240fc0bf8f349320c497018ea40524bf8721d2d689d949c639a1ff64e0c7b79a3a2842606a476f99e6a8f6c30d2f52d967045d8da7caee5cc2f0d7dda9b74a16429220c71f30e0a4abf2ab3538a7428bc014be6f4d29ed2c10f06228cc7c"}}}, @m_ctinfo={0x10c, 0x18, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xe}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x7}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x101}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x81}]}, {0xc8, 0x6, "b4e33dfba0f5a3473dd3ee3a32f9f43c2cb52963102381815c716cff14d5196f46894908e5579090b1ad608edfe330d551a1228ea4d1033e0659d572080a42fc99adca91bad5de2fc1fdf6d6aa911c363babad38f88cd9bb52cd9400561e387d89aaaf2ff3c983ce4946128d5a6fd3d06565245ab612b76db3f9764ac4ff4ae6d81ddbe16120e2af50e07531c70763bce7d07a0c40391c24d01a0c388df9d5bc2abd371e32145cd5ae2b553b8eeef2d1371672e8e2243204103beb4cdf0928d023aa63e1"}}}, @m_sample={0x100, 0x17, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8c21}, @TCA_SAMPLE_RATE={0x8}]}, {0xda, 0x6, "8e32a8a0d4c441c45a1908a11367121496439e6cdc6b29415ae9a31dae4ef0391609cfcac8c6f9bb718860470d6f4ca78d2bcdd04580ee14585a32d9834e25239a7d1420a3634c55c1f98f48f36114d5ddbeb0543aab1d9087bd1b73991921680902748a1892163ff5450b8d75ca96243dfe0a67528d7beacc8ea6da314668d1195e01a45da7a8249533b970a5700c67c85a4146fad571ba2f5d3af36e44872d981feb11e55f6d8b3ee77343c782a6b565636ad7a53c9db7ed809d9d4777dbfb1be44fccf8dec149f0f573c356c932f41690bf3845be"}}}, @m_simple={0xec, 0x18, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'u32\x00'}, @TCA_DEF_DATA={0xa, 0x3, '(]em1\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x8000, 0x56a74594b53d23ad, 0x6, 0x5}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xa2, 0x6, "bf16474659ae36113552c4a8b0fe9366258da0fee0f52c2dab83010022476cac21506f55a78106f545e9301d3a710381ba1a66135bb7ca75aa7799ca5a800afec70ddd8904f2011a89c93fe51ded406f2a0d365d7cc93446c06ebed350f2276e78750efc463efba6ee075fd717a3a70a8ab53839d64293484f89a0e1b86a7dcfebccd8afc08832acfc798683c646e97dcbba3e9c4d3bdd4aee599fdcf011"}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xffffff7f, 0x6, 0x7}, {0xfff, 0x9, 0x6}, 0x8, 0x0, 0x3}}, @TCA_RSVP_DST={0x8, 0x2, @private=0xa010102}]}}]}, 0x1c88}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@loopback, @loopback, r5}, 0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:04:57 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:57 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) [ 177.144959][ T26] audit: type=1804 audit(1587189897.651:3): pid=8833 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir482990633/syzkaller.cO2R0O/11/cgroup.controllers" dev="sda1" ino=15797 res=1 06:04:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) dup(0xffffffffffffffff) 06:04:57 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) dup(0xffffffffffffffff) 06:04:57 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:04:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:58 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x4, 0x8001, 0x0, r4}, 0xfffffffffffffd97) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000ee000000280002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRESDEC], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000140)={@mcast1, 0x40}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x0, 0x8, 0xfff, r4}, &(0x7f0000000100)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xe3, 0x200001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) 06:04:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) dup(0xffffffffffffffff) 06:04:58 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:04:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080), &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000000)={&(0x7f0000000040)={'poly1305-simd\x00'}}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000580)=0xffffffffffffff1c) setuid(r1) keyctl$chown(0x4, 0x0, r1, 0x0) quotactl(0xa1, &(0x7f00000003c0)='./file1/../file0\x00', r1, &(0x7f0000000400)="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") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./bus\x00') removexattr(&(0x7f0000000280)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') chroot(&(0x7f0000000100)='./file1/../file0\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r3, &(0x7f00000002c0)="982c982536bff0c37bb854ec24f8c799c8e2fbc397b7e1b3b06c00e2c194c5185d4b2fc8936bd5e0b300a583e51187fe4728d3d2ceda62ff688998614df3e43ecab970e778164fe0e17426ebe153cdd0ea93cc11638d2e5521d4a9814bc1f0f0b7598d39bcf9e9eb4e01b3c67147087ad749808df591aa7d4ffcf72d4156ada23f4ff860ef3b", 0x86, 0x3, &(0x7f0000000380)={r4, r5+10000000}) 06:04:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xbe4) 06:04:58 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040), 0x4) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) 06:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:58 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:04:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xbe4) 06:04:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x74, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x74}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x38, 0x2, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x100000001) 06:04:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xdd, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) accept$phonet_pipe(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000000)="ff4344303031", 0x6, 0x8000}], 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@null=' \x00', 0x5, 'netpci0\x00'}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) 06:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:58 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:04:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xbe4) [ 178.178566][ T8901] ISOFS: Unable to identify CD-ROM format. 06:04:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xbe4) [ 178.209361][ T26] audit: type=1804 audit(1587189898.721:4): pid=8899 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir851885875/syzkaller.ILQXAT/20/cgroup.controllers" dev="sda1" ino=15811 res=1 06:04:58 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xbe4) 06:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) [ 178.527279][ T8920] overlayfs: filesystem on './file0' not supported as upperdir 06:04:59 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040), 0x4) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) 06:04:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:59 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xbe4) 06:04:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:59 executing program 0: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket(0x10, 0x80002, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20040841}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="af15850d65620f427bb28c6bfaa3bf4ee6460f3c3ae3f6240d1bf96e42bbbe92b5b88a5ae8a80b764a28aff4ac266870", @ANYRES32=0x0], @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000", @ANYRES64], 0x6}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYRES16], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000000000000f00000008000500946e23699a9a7f97c187294a212494763332002000020008000b00020000001400050000"], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00', r6}) sendmmsg$alg(r4, &(0x7f0000000000), 0xdd, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000000c0)=0xc, &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x70040) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xfe01, 0x800, 0x9, 0x5, 0x5}, 0x14) [ 178.631036][ T8930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:04:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 06:04:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:59 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xbe4) 06:04:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000000)=0x5e) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0f0050089f66b87c7c55270f23d80f21f86635800000a00f23f8baf80c66b83cb3f38366efbafc0c66ed66b9680300000f32660fc7372e660f5ac566660fc7b70900f7d8ba4000ed", 0x48}], 0x1fd, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:04:59 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) mq_open(&(0x7f0000000100)='\x00', 0x1, 0x60, &(0x7f0000000140)={0x200, 0x2, 0x8, 0x9c4}) 06:04:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 06:04:59 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:59 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xbe4) 06:04:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:04:59 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 06:05:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:05:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000040)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) unshare(0x2a000400) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0xffffffffffffff4d) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5bd336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) 06:05:00 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 06:05:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x40002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r3, 0xb03, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1f0, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x433}]}, @TIPC_NLA_SOCK={0x84, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x90a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff149a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8b86}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x838}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x79}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6a0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xea7c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5bfd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 06:05:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:05:00 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 06:05:00 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) 06:05:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0x18) 06:05:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:05:00 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:05:00 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) [ 180.115402][ T9011] attempt to access beyond end of device [ 180.173566][ T9011] loop3: rw=1, want=897, limit=63 06:05:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x301200, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000011, &(0x7f0000000240)=0x121, 0xffffffffffffffe9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000840)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0x0, 0x20000090) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000280)='virt_wifi0\x00') shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0x100}, &(0x7f00000000c0)=0x8) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x1) socketpair(0x23, 0x80000, 0xfffffc01, &(0x7f00000002c0)={0xffffffffffffffff}) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e03, @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffffffffe6b) symlinkat(&(0x7f0000000140)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') 06:05:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) [ 180.215675][ T9017] FAULT_INJECTION: forcing a failure. [ 180.215675][ T9017] name failslab, interval 1, probability 0, space 0, times 1 [ 180.312727][ T9017] CPU: 1 PID: 9017 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 180.321399][ T9017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.331549][ T9017] Call Trace: [ 180.334857][ T9017] dump_stack+0x1e9/0x30e [ 180.339208][ T9017] should_fail+0x433/0x5b0 [ 180.343638][ T9017] ? alloc_pipe_info+0xe4/0x470 [ 180.348503][ T9017] should_failslab+0x5/0x20 [ 180.353020][ T9017] kmem_cache_alloc_trace+0x57/0x300 [ 180.358318][ T9017] alloc_pipe_info+0xe4/0x470 [ 180.363007][ T9017] splice_direct_to_actor+0x95b/0xb40 [ 180.368395][ T9017] ? do_splice_direct+0x340/0x340 [ 180.373420][ T9017] ? lock_acquire+0x169/0x480 [ 180.378105][ T9017] ? do_sendfile+0x7dd/0xfe0 [ 180.382697][ T9017] ? fsnotify_perm+0x64/0x390 [ 180.387389][ T9017] do_splice_direct+0x201/0x340 [ 180.392252][ T9017] do_sendfile+0x809/0xfe0 [ 180.396699][ T9017] __x64_sys_sendfile64+0x164/0x1a0 [ 180.401916][ T9017] ? do_syscall_64+0x19/0x1b0 [ 180.406598][ T9017] do_syscall_64+0xf3/0x1b0 [ 180.411109][ T9017] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 180.417613][ T9017] RIP: 0033:0x45c889 [ 180.421513][ T9017] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 180.441236][ T9017] RSP: 002b:00007fd73e89dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 180.449651][ T9017] RAX: ffffffffffffffda RBX: 00007fd73e89e6d4 RCX: 000000000045c889 [ 180.457658][ T9017] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 180.465631][ T9017] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 180.473628][ T9017] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 180.481611][ T9017] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000000 [ 180.710195][ T8988] attempt to access beyond end of device [ 180.717506][ T26] audit: type=1804 audit(1587189901.221:5): pid=9007 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir330659166/syzkaller.3uBnOS/16/file0/bus" dev="loop3" ino=24 res=1 [ 180.740019][ T8988] loop3: rw=2049, want=78, limit=63 [ 180.745486][ T8988] Buffer I/O error on dev loop3, logical block 77, lost async page write [ 180.756613][ T8988] attempt to access beyond end of device [ 180.764499][ T8988] loop3: rw=2049, want=79, limit=63 [ 180.772038][ T26] audit: type=1804 audit(1587189901.221:6): pid=9029 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir330659166/syzkaller.3uBnOS/16/file0/bus" dev="loop3" ino=24 res=1 [ 180.797004][ T8988] Buffer I/O error on dev loop3, logical block 78, lost async page write [ 180.805475][ T8988] attempt to access beyond end of device [ 180.812521][ T8988] loop3: rw=2049, want=80, limit=63 [ 180.819826][ T26] audit: type=1804 audit(1587189901.231:7): pid=9028 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir330659166/syzkaller.3uBnOS/16/file0/bus" dev="loop3" ino=24 res=1 [ 180.847685][ T8988] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 180.863227][ T8988] attempt to access beyond end of device [ 180.869230][ T8988] loop3: rw=2049, want=81, limit=63 [ 180.874453][ T8988] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 180.883315][ T26] audit: type=1804 audit(1587189901.231:8): pid=9011 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir330659166/syzkaller.3uBnOS/16/file0/bus" dev="loop3" ino=24 res=1 [ 180.906215][ T8988] attempt to access beyond end of device [ 180.912208][ T8988] loop3: rw=2049, want=130, limit=63 [ 180.917749][ T8988] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 180.926377][ T8988] attempt to access beyond end of device [ 180.932127][ T8988] loop3: rw=2049, want=131, limit=63 [ 180.938416][ T8988] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 180.947025][ T8988] attempt to access beyond end of device [ 180.952718][ T8988] loop3: rw=2049, want=132, limit=63 [ 180.958203][ T8988] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 180.966928][ T8988] attempt to access beyond end of device [ 180.972574][ T8988] loop3: rw=2049, want=133, limit=63 [ 180.978781][ T8988] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 180.987429][ T8988] attempt to access beyond end of device [ 180.993072][ T8988] loop3: rw=2049, want=142, limit=63 [ 180.998592][ T8988] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 181.008716][ T8988] attempt to access beyond end of device [ 181.014349][ T8988] loop3: rw=2049, want=143, limit=63 [ 181.019721][ T8988] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 181.028621][ T8988] attempt to access beyond end of device [ 181.034254][ T8988] loop3: rw=2049, want=144, limit=63 [ 181.039677][ T8988] attempt to access beyond end of device [ 181.045580][ T8988] loop3: rw=2049, want=145, limit=63 [ 181.051050][ T8988] attempt to access beyond end of device [ 181.056791][ T8988] loop3: rw=2049, want=161, limit=63 06:05:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:05:01 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_read_part_table(0x269, 0x9, &(0x7f00000026c0)=[{&(0x7f0000000000)="78f747fe5b61209645693b519c7a2fe13f10b85ad20bbb0f5e1ffb", 0x1b, 0x6}, {&(0x7f0000000540)="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", 0x1000, 0x2}, {&(0x7f0000000300)="f1aae1a6a1746fd16e5c46ef205891bb27d82c1720f0dbe4660df65eb09c3d60878a1ccd50c3ef6fbfffd664af3e27d04678816bc0244e1ce9f54a569e6c8c574ef4049be80868321f4d23553a7e9a204e3ac66039639637a1771c38ff56ecbb8fdf08dcf8c3a84435fdc8bcc504bd5d9e48689cf8a615578c324df66f072ba09ea2916378c5eff0094041a9b250fce6a976eb6c005293", 0x97, 0x1}, {&(0x7f0000000040)="ad57350303aa4ed32446f8cba87de8f41fd1f6044dc196fa7441f89bc0b3859c0eea260b5c47adea53ce", 0x2a, 0x7fff}, {&(0x7f0000000240)="13d991bc7d9fe828b026b3f5fc081b0312c32443a47555636158c1498c4fda5886856a80f899708be627d894fc62fd93015011a9f21e9d1c0ab34b528273459f5e23601930fa8283737d29769e303a3cc7bd98b2fe55eca0b5", 0x59, 0x4}, {&(0x7f00000003c0)="2c99420238dd574e3228573770f9461c9b7110051206eec43f236163f5ab884a286896149769052b328b5137a971e82be496ee64fe5483b879a748f656347b2afe71eea00614bc5ce83690df38993f55164fbe62bc2b3d55807881b5daa9bd25d3be9147def238189465596076", 0x6d, 0x4}, {&(0x7f0000001540)="694596133a439b2f87dc69479bdd9a6835a9c1025ef15a64d4ae05875a6b1a7aa30480494f1fdec43efe9a3dd0db0ba629da4cba71f1bbd17d8974f715425e4f9684030ea093150a8606ad9dfd9a15cbc3926f9c0c8592eb07f6f2e61ff578418576d3af63ae064858b6e3afa0f9204cb746b6481ec5d2de8cd5243533ac3808dac2eb447d6ab5ddef202e430b364fd6b1498f219a8b1491f1386cb0a5f94028837b39f8268727424db9da57193e26ad383530a0144b26ecc58c9c322ccf090b8369", 0xc2, 0x101}, {&(0x7f0000001640)="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", 0x1000, 0x3}, {&(0x7f0000002640)="7b57e7dea6914cbf0e9560d5fc9926d8570729fb54cd35a77727af4f644a029241614f6fb43aafd837bc8b00f95e0aa8d5096da01d8c263996da875003a59de9843716df393a05fe148e32488896", 0x4e, 0x1000}]) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/snmp6\x00') preadv(r3, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000002100039040000000000000000006753ef", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2, @ANYBLOB], 0x38}}, 0x0) 06:05:01 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:05:01 executing program 0: unshare(0x400) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x0, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000080)='syz1\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000000), 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 06:05:01 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) [ 181.068438][ T8988] attempt to access beyond end of device [ 181.074075][ T8988] loop3: rw=2049, want=8385, limit=63 06:05:01 executing program 3: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[]}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x400, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0xdd, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xc) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.157245][ T9041] FAULT_INJECTION: forcing a failure. [ 181.157245][ T9041] name failslab, interval 1, probability 0, space 0, times 0 [ 181.171416][ T9045] FAULT_INJECTION: forcing a failure. [ 181.171416][ T9045] name failslab, interval 1, probability 0, space 0, times 0 [ 181.177598][ T9041] CPU: 0 PID: 9041 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 181.192592][ T9041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.204910][ T9041] Call Trace: [ 181.209080][ T9041] dump_stack+0x1e9/0x30e [ 181.213682][ T9041] should_fail+0x433/0x5b0 [ 181.218102][ T9041] ? alloc_pipe_info+0xe4/0x470 [ 181.222955][ T9041] should_failslab+0x5/0x20 [ 181.227727][ T9041] kmem_cache_alloc_trace+0x57/0x300 [ 181.233051][ T9041] alloc_pipe_info+0xe4/0x470 [ 181.237736][ T9041] splice_direct_to_actor+0x95b/0xb40 [ 181.243116][ T9041] ? do_splice_direct+0x340/0x340 [ 181.248141][ T9041] ? lock_acquire+0x169/0x480 [ 181.252815][ T9041] ? do_sendfile+0x7dd/0xfe0 [ 181.257403][ T9041] ? fsnotify_perm+0x64/0x390 [ 181.263154][ T9041] do_splice_direct+0x201/0x340 [ 181.268017][ T9041] do_sendfile+0x809/0xfe0 [ 181.273237][ T9041] __x64_sys_sendfile64+0x164/0x1a0 [ 181.278623][ T9041] ? do_syscall_64+0x19/0x1b0 [ 181.283322][ T9041] do_syscall_64+0xf3/0x1b0 [ 181.287832][ T9041] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 181.293729][ T9041] RIP: 0033:0x45c889 [ 181.297624][ T9041] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.317237][ T9041] RSP: 002b:00007f9cf1815c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 181.325647][ T9041] RAX: ffffffffffffffda RBX: 00007f9cf18166d4 RCX: 000000000045c889 [ 181.333705][ T9041] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 181.341669][ T9041] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 181.349726][ T9041] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 181.357692][ T9041] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000000 [ 181.369428][ T9045] CPU: 0 PID: 9045 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 181.378050][ T9045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.388346][ T9045] Call Trace: [ 181.391640][ T9045] dump_stack+0x1e9/0x30e [ 181.395982][ T9045] should_fail+0x433/0x5b0 [ 181.400423][ T9045] ? kcalloc+0x32/0x60 [ 181.404505][ T9045] should_failslab+0x5/0x20 [ 181.409020][ T9045] __kmalloc+0x74/0x330 [ 181.413803][ T9045] ? kmem_cache_alloc_trace+0x24c/0x300 [ 181.419401][ T9045] kcalloc+0x32/0x60 [ 181.423319][ T9045] alloc_pipe_info+0x1fc/0x470 [ 181.428095][ T9045] splice_direct_to_actor+0x95b/0xb40 [ 181.433483][ T9045] ? do_splice_direct+0x340/0x340 [ 181.439222][ T9045] ? lock_acquire+0x169/0x480 [ 181.443989][ T9045] ? do_sendfile+0x7dd/0xfe0 [ 181.448583][ T9045] ? fsnotify_perm+0x64/0x390 [ 181.453268][ T9045] do_splice_direct+0x201/0x340 06:05:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000540)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xdd, 0x0) r5 = accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000240)=0xe, 0xc00) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket(0x10, 0xa, 0x2) sendmmsg$alg(r6, &(0x7f0000000000), 0xdd, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffff, r6, 0x8}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r3, 0x80}, {r5, 0x10}, {0xffffffffffffffff, 0x3080}, {0xffffffffffffffff, 0x4210}, {r0, 0x4000}], 0x5, &(0x7f0000000300)={r7, r8+10000000}, &(0x7f0000000340)={[0x7f59]}, 0x8) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r10, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r9, @ANYBLOB="08000300aaa7eef98718b37e8bbc91e3ca983b1306932d623ee0e513e796e66dd2d2161291ce1883409f29208c089b59f96040f89770adbda3a1e3230beb7c94e8c4411ca2ffd20d8d799e60523f38927a1da219a4870a5dadeba706eb8f4e1f89e674cef4b8503444fd1d0202e182a6091c2e09f0fe3251b8275aa98a3cca0d2d91c97018a6dd"], 0x5}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c0400001000012010743fd2ab8155e4b0d97da2ca080a08000200be1413c8a14a000000100000380000", @ANYRES32=r9, @ANYBLOB="000000000000000004001a002f0000000000401d6ab57ec0d5820a7b88cf3e1e329b75d102a11fe7e4f3d3f781b025a663a48f47f7e017116d7eee91b3c132ebc006a4a06adeb5cf1bb12e873ce549c5e334e1be7e04fcffd72594259b3326a26488110dc3f6d31b066fb6dad96d7e3d7aa5bde1821579922608f548da8a39db6cc35603670983a58615af46b38c2d5a59827d514fa36d6e92c39c6363e9f3fb60"], 0x2c}}, 0x0) 06:05:01 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) [ 181.458134][ T9045] do_sendfile+0x809/0xfe0 [ 181.462574][ T9045] __x64_sys_sendfile64+0x164/0x1a0 [ 181.468134][ T9045] ? do_syscall_64+0x19/0x1b0 [ 181.472919][ T9045] do_syscall_64+0xf3/0x1b0 [ 181.477708][ T9045] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 181.486483][ T9045] RIP: 0033:0x45c889 06:05:02 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x7f) connect$inet(r0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffe14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4101, 0x1005}], 0x1, &(0x7f00000013c0)=""/21, 0x15}, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 181.490384][ T9045] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.511395][ T9045] RSP: 002b:00007fd73e89dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 181.520250][ T9045] RAX: ffffffffffffffda RBX: 00007fd73e89e6d4 RCX: 000000000045c889 [ 181.530053][ T9045] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 181.539687][ T9045] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 181.547663][ T9045] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 181.555647][ T9045] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000001 06:05:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:05:02 executing program 2 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) [ 181.663915][ T9047] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) [ 181.769863][ T9068] FAULT_INJECTION: forcing a failure. [ 181.769863][ T9068] name failslab, interval 1, probability 0, space 0, times 0 [ 181.789062][ T9071] FAULT_INJECTION: forcing a failure. [ 181.789062][ T9071] name failslab, interval 1, probability 0, space 0, times 0 [ 181.826699][ T9068] CPU: 0 PID: 9068 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 181.835321][ T9068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.846103][ T9068] Call Trace: [ 181.849507][ T9068] dump_stack+0x1e9/0x30e [ 181.853877][ T9068] should_fail+0x433/0x5b0 [ 181.858312][ T9068] ? kcalloc+0x32/0x60 [ 181.862387][ T9068] should_failslab+0x5/0x20 [ 181.866898][ T9068] __kmalloc+0x74/0x330 [ 181.871080][ T9068] ? kmem_cache_alloc_trace+0x24c/0x300 [ 181.876654][ T9068] kcalloc+0x32/0x60 [ 181.880552][ T9068] alloc_pipe_info+0x1fc/0x470 [ 181.885315][ T9068] splice_direct_to_actor+0x95b/0xb40 [ 181.890696][ T9068] ? do_splice_direct+0x340/0x340 [ 181.895719][ T9068] ? lock_acquire+0x169/0x480 [ 181.900423][ T9068] ? do_sendfile+0x7dd/0xfe0 [ 181.905024][ T9068] ? fsnotify_perm+0x64/0x390 [ 181.909790][ T9068] do_splice_direct+0x201/0x340 [ 181.914927][ T9068] do_sendfile+0x809/0xfe0 [ 181.919464][ T9068] __x64_sys_sendfile64+0x164/0x1a0 [ 181.924673][ T9068] ? do_syscall_64+0x19/0x1b0 [ 181.929389][ T9068] do_syscall_64+0xf3/0x1b0 [ 181.933897][ T9068] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 181.939980][ T9068] RIP: 0033:0x45c889 [ 181.943996][ T9068] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.965037][ T9068] RSP: 002b:00007f9cf1815c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 06:05:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r3], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xc4, 0x0) [ 181.973771][ T9068] RAX: ffffffffffffffda RBX: 00007f9cf18166d4 RCX: 000000000045c889 [ 181.982531][ T9068] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 181.990543][ T9068] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 181.998530][ T9068] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 182.006538][ T9068] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000001 [ 182.061956][ T9071] CPU: 1 PID: 9071 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 182.070642][ T9071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.080753][ T9071] Call Trace: [ 182.084176][ T9071] dump_stack+0x1e9/0x30e [ 182.088556][ T9071] should_fail+0x433/0x5b0 [ 182.093171][ T9071] should_failslab+0x5/0x20 [ 182.097700][ T9071] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 182.103454][ T9071] ? __kasan_kmalloc+0x12c/0x160 [ 182.108429][ T9071] ? __kmalloc_node+0x37/0x60 [ 182.113119][ T9071] __kmalloc_node+0x37/0x60 [ 182.117629][ T9071] kvmalloc_node+0x81/0x100 [ 182.122861][ T9071] iov_iter_get_pages_alloc+0xbda/0x1170 [ 182.128555][ T9071] default_file_splice_read+0x125/0xa40 [ 182.134156][ T9071] ? memset+0x1f/0x40 [ 182.138174][ T9071] ? fsnotify+0x12c3/0x1370 [ 182.142697][ T9071] ? __ia32_sys_tee+0xa0/0xa0 [ 182.147406][ T9071] splice_direct_to_actor+0x3c1/0xb40 [ 182.152819][ T9071] ? do_splice_direct+0x340/0x340 [ 182.158242][ T9071] do_splice_direct+0x201/0x340 [ 182.163108][ T9071] do_sendfile+0x809/0xfe0 [ 182.167634][ T9071] __x64_sys_sendfile64+0x164/0x1a0 [ 182.172843][ T9071] ? do_syscall_64+0x19/0x1b0 [ 182.177530][ T9071] do_syscall_64+0xf3/0x1b0 [ 182.182042][ T9071] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 182.187941][ T9071] RIP: 0033:0x45c889 [ 182.192018][ T9071] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:05:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) [ 182.211720][ T9071] RSP: 002b:00007fd73e89dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 182.220166][ T9071] RAX: ffffffffffffffda RBX: 00007fd73e89e6d4 RCX: 000000000045c889 [ 182.228139][ T9071] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 182.236117][ T9071] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 182.244094][ T9071] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 182.252066][ T9071] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000002 06:05:02 executing program 2 (fault-call:1 fault-nth:3): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:05:02 executing program 1 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) [ 182.441184][ T9106] FAULT_INJECTION: forcing a failure. [ 182.441184][ T9106] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 182.456118][ T9106] CPU: 1 PID: 9106 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 182.464726][ T9106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.474879][ T9106] Call Trace: [ 182.478194][ T9106] dump_stack+0x1e9/0x30e [ 182.482557][ T9106] should_fail+0x433/0x5b0 [ 182.486992][ T9106] prepare_alloc_pages+0x28c/0x4a0 [ 182.492149][ T9106] __alloc_pages_nodemask+0xbc/0x5e0 [ 182.497529][ T9106] ? trace_kmalloc_node+0xd7/0x130 [ 182.502663][ T9106] push_pipe+0x37a/0x630 [ 182.506944][ T9106] iov_iter_get_pages_alloc+0xc70/0x1170 [ 182.512601][ T9106] default_file_splice_read+0x125/0xa40 [ 182.518177][ T9106] ? memset+0x1f/0x40 [ 182.522170][ T9106] ? fsnotify+0x12c3/0x1370 [ 182.523838][ T9108] FAULT_INJECTION: forcing a failure. [ 182.523838][ T9108] name failslab, interval 1, probability 0, space 0, times 0 [ 182.526692][ T9106] ? __ia32_sys_tee+0xa0/0xa0 [ 182.526707][ T9106] splice_direct_to_actor+0x3c1/0xb40 [ 182.526728][ T9106] ? do_splice_direct+0x340/0x340 [ 182.526746][ T9106] do_splice_direct+0x201/0x340 [ 182.526767][ T9106] do_sendfile+0x809/0xfe0 [ 182.526795][ T9106] __x64_sys_sendfile64+0x164/0x1a0 [ 182.526807][ T9106] ? do_syscall_64+0x19/0x1b0 [ 182.526821][ T9106] do_syscall_64+0xf3/0x1b0 [ 182.558183][ T9086] XFS (loop5): Invalid superblock magic number [ 182.559381][ T9106] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 182.559396][ T9106] RIP: 0033:0x45c889 [ 182.594109][ T9106] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.613724][ T9106] RSP: 002b:00007fd73e89dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 182.622141][ T9106] RAX: ffffffffffffffda RBX: 00007fd73e89e6d4 RCX: 000000000045c889 [ 182.630112][ T9106] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 06:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) dup(0xffffffffffffffff) 06:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) [ 182.638089][ T9106] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 182.646064][ T9106] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 182.654041][ T9106] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000003 [ 182.687261][ T9108] CPU: 1 PID: 9108 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 182.695898][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.705954][ T9108] Call Trace: [ 182.709254][ T9108] dump_stack+0x1e9/0x30e [ 182.713603][ T9108] should_fail+0x433/0x5b0 [ 182.718023][ T9108] should_failslab+0x5/0x20 [ 182.722517][ T9108] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 182.728224][ T9108] ? __kasan_kmalloc+0x12c/0x160 [ 182.733148][ T9108] ? __kmalloc_node+0x37/0x60 [ 182.737819][ T9108] __kmalloc_node+0x37/0x60 [ 182.742314][ T9108] kvmalloc_node+0x81/0x100 [ 182.746812][ T9108] iov_iter_get_pages_alloc+0xbda/0x1170 [ 182.752444][ T9108] default_file_splice_read+0x125/0xa40 [ 182.757997][ T9108] ? memset+0x1f/0x40 [ 182.761968][ T9108] ? fsnotify+0x12c3/0x1370 [ 182.766470][ T9108] ? __ia32_sys_tee+0xa0/0xa0 [ 182.771155][ T9108] splice_direct_to_actor+0x3c1/0xb40 [ 182.776526][ T9108] ? do_splice_direct+0x340/0x340 [ 182.781545][ T9108] do_splice_direct+0x201/0x340 [ 182.786392][ T9108] do_sendfile+0x809/0xfe0 [ 182.790813][ T9108] __x64_sys_sendfile64+0x164/0x1a0 [ 182.796001][ T9108] ? do_syscall_64+0x19/0x1b0 [ 182.800694][ T9108] do_syscall_64+0xf3/0x1b0 [ 182.805192][ T9108] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 182.811076][ T9108] RIP: 0033:0x45c889 [ 182.814970][ T9108] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.834577][ T9108] RSP: 002b:00007f9cf1815c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 182.842984][ T9108] RAX: ffffffffffffffda RBX: 00007f9cf18166d4 RCX: 000000000045c889 [ 182.850948][ T9108] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 182.858911][ T9108] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 182.866880][ T9108] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 182.874847][ T9108] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000002 06:05:03 executing program 0: prctl$PR_SVE_GET_VL(0x33, 0x1ce29) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001780)={0x0, @local, @loopback}, &(0x7f00000017c0)=0xc) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xdd, 0x0) sendmmsg(r3, &(0x7f0000004d80)=[{{&(0x7f0000001800)=@ll={0x11, 0x18, r4, 0x1, 0x7, 0x6, @broadcast}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001880)="959af23e49d27bfb653ab599bd6b68336bea16d8e46ad0d144edb69848c29ad41dcb15a2a257266eb9585a7ff3404cba349654be62dba6edb6d3cd82918d6d4182deca8cccde40f29ff0010e4546c76ab5efdbb5e08d6c4a3041d539b4e3f6599558ce2b6b7f18414060d8034b13e187770d8844a62c", 0x76}, {&(0x7f0000001900)="1059773a80094aebcfb6cfa4f65050cfe6d0dbf61efc042ac67e483ad1cc9ef45c96f2e667f6aba708fc72c71765fc", 0x2f}, {&(0x7f0000001940)="0a15590d60bcc1c7da34863db01043dbccfccb4ada9eec037e027eba84b95292593d5f3481e761019ea7fac894846cdf653736d9b09cb0497745aaf59809afc8b4f9e3ea675633bd14a15890d2c3d2715ed0c159680a999b97f0d61aa0333bbdafbeb1f18f4590e7e210d192e302a510789c5725e71538776c84a2581478b4cfc5c683bb08204fb77f1fce364dcb1317c3861318a3d28ebfdaa18d17c5fc6b8dbe2f76c652", 0xa5}, {&(0x7f0000001a00)="eb3a1d190f7cf46796", 0x9}, {&(0x7f0000001a40)="e51aa53bfdcd5f13856685a6fa7388abc94d4288b5c69f21aedd55d21394da600bdb446e024039bf4db4c2dca3c47e129639a040d758bbe02f3b989f2ede42efbebc3d9331c49b07f1d975978f6b6827", 0x50}, {&(0x7f0000001ac0)="c2161e49998252cf14f2d941c1e36972b29bf736d5e6115d1843f9910c2065bed61b608f006e4a1510c20ad881c672df", 0x30}, {&(0x7f0000001b00)="45b9e37d2c1de991383b6fedc052041357b64b2b8f302b67bb3554e85d77edcf88cc27d87619", 0x26}, {&(0x7f0000001b40)="0edda389bec9962a42caab62786ad66ffad2655305cec5cc38a93a44cf0a37b0fc6b6d2b0eb6272593d498edfb776b4159634d8814e42f04e2beb6361e35256a21ebde4536fd84c20ff374e977ed8d34ec5bed452e53beb5187e4a328e25010429bbd0317e20679d3057731d1eeebc0e5cc89563e52a0ded0ddb0637d4c554e09594a22f02d0dee726752082446d3132bf9475032d0db699ad7f1f3da7e574a5aca4ad98f374be31e53733afaf4b7261c2bd30c05b2e96378bd9e32bd35f05bbc938f1f2b659c8255904f76ad4", 0xcd}], 0x8, &(0x7f0000001cc0)=[{0xe0, 0x114, 0x2, "551af006e107dcab8df12830faf3e3ad40141e045088e4e377ea33191c78531b8ad1994585741cf215b038ac740d38dd6ab3431668bea7adcaa707c04851affc1d3dbcb5c90bf0e23367f2adc88e61bc1519a906401060981bb6a354601dbd9d8461a2f45b55a9af960a9db53cbfd7a5912894eef67ed32b8579dc27d39f62422e3299369f7fc332ecd4283f2550991b245aaa2a7d26eb3ff3479e02c3c0b2a80b43e3e57278177c174ce205f8443bd9ee1efb5bd86c8467236209a35ef6ac22e1ad4174e4f78412847eef672bcfa92a"}], 0xe0}}, {{&(0x7f0000001dc0)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001e40)="bdd9a922d41d2b0f00b97622cdb8e5682fb53e683a65c7a47c5ff5f69287720ec6d30e99d1d699149830f4e635f2df1b68f449ce49d0c699e92023edcc01e4bc23d7a3896c7760d614390152", 0x4c}, {&(0x7f0000001ec0)="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", 0xfb}, {&(0x7f0000001fc0)="b138186cd22315ea2e3590976f679789ef8fded1bffec92f507e49781b21", 0x1e}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f00000021c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002240)="20cf3a41aba64e628881670f2078b9929c3edeacb851fc10da211efdd44a97d755bff11534d59f958831e96eff55f88bbf65b2ea08a48c8caf76a25cf225535c423c299ce705bbacb3293f68f4b7c93cc58f5fbb254e5830e5772c6b88fcb3ace838dca028f68bc2fca45fb549aec71c6be934009bba035cb68969c4fc6bdd0168d1b97c272919d6b11b2d91a110e35bf6c20fa171092a60c879da40f06d985adb2101037338fee6b1ca3fc85f3538f7a491e41b4474270a36bc135af6d8c308fe26adac7bd300b392e498d167da", 0xce}, {&(0x7f0000002340)="de904869d3d820ca02a9a1c9d8055b7530aa17dbed0f759b18e3b53b83ec9a1026e92df854a8ab4f2909aa9b671d9f400a7b44075d8268c2f8a2a2f403a93d88e7c94cbf78290ea4cd3bd48a965e0bf6fb000a731c04232f9725aac2d65d1f23b71c5890cb522526ffd054ea6d6f0879c95f57dc44b6", 0x76}, {&(0x7f00000023c0)="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", 0x1000}], 0x3, &(0x7f0000003400)=[{0x88, 0x10b, 0xffffffe0, "6528c410df4e244bb05d1c7d343208cb56161e4e5de6c5cf6dab58c14a5f1720d257bf11f5a70f7905e06d45367228f962f0af08f6fb6b896ffdbe15d63ae85a3b5d4fe61d556e955df65952105a3f29a063b9a4bf7b1eb6392bb2beac5829ef15b5751875a146b955fd280edc993d21a64915f4"}, {0xe8, 0x101, 0x1, "c6465050ba6b276f1b17c3f6bb2d40af1b7063026f1da121c49a3c9e65be9d7f05bb9e21ad5c013db209c8b96954b4fb12e646628d12aab4d144c547b7661755fb668330d48cf855ba8f8aacf04d6ee67eb6246b6029edea9cf5f09a44f1ef9a3ab3a8193a021f45d87b9dfbe2d1a7d632d58151369df46f8c5ae4d2abf165a327c0d71b78d08cbab1647e67d59862115f210e2421f14972ece3acfbac76add39ac3e8653ab632b2ec2f9e4e85f3de1462ff75e541e3e92638246ecfde595684da548b61b96c82712b9959e9dfd441884980"}, {0xb0, 0x0, 0x0, "a4d10202a30e46d7a15b92b66e6a98dbcff1949662c6628daefd31fdfa01c9d40f23ca91e153200d6e1aee18e2a5ce244a24bacbe34722b52ddf0fa5ed1d0c1b80fb086c59564a6a7de17c26281111c271ff8cc5afb50576213cafb14ea4214640eb08f85b1998992420bc1ddebcd4c92dbba628481a56d9217362dc2697a9a0ce27c5a5361a0ac4fae9bd2fe2864fef239c8541809dd4105d9f80949129"}, {0x80, 0x1, 0x2, "ec9b16cd1b3188e1a42f88cc0ad3ab92d4b8b443a01a20a8bb796e2f1db7a13d0b0744a20cfb7b918157fae02006e0edf34852e1ded4de3a7e8664e8c7a5cc2f8ef08ce85812ed081a1ff4e2ad328a09f158d9c07e46fd21d1b5f1d2fcaea9ed0d90a6d687ad76de1bd9040bcefa24"}, {0xb0, 0x3a, 0x2, "1a51abb7341e229fa3a5417700e2361a4595f38b4444d015641559a152a28c39205fa2251fa4719b4a347d3a4a14666e90554795f9b9040e3c5c9adc613dc4801d58b5b4c56b7b8e97def56aa3a14a551d85451a0263ad8e45dea35444ed7ff0708e6c6e986b114549e27ef3e98d65cd0fd7e1159a1d79e29b0b81c91e25b5aec01b8afc1ebf816c5edd339e59e2a36ec482b7fe719b63829750e712"}, {0x18, 0x119, 0x3, "7f1ecc0e"}, {0xf8, 0x10f, 0x2, "42220267f8f1e098fd95bf8270f13593c9201af0138e2b5d7ccfc10b255d97be48f703cd835f19433de498fa80c31ca2844e03d97e138a25fdaed3b934c750f40bd3cadf560293b934a92254c9ac9fcfb65f5e1a58b02d87242a9be47b2eb3ab2d1a5f0589cade66e5cfc08f70c96f4816a5fd3c98d540f2fb3b81617aa8a9234e1b54c94d873196fce9b8377193f955dcd05a5fa1f3ca05753d0db515b4bb7b17531a78c094d9f73377b06d20af67993a0fd1c77c5dc049236837a4aa3b72b3914d98f055efcf9b00050d60d67b303760059b5b5ec23393dae196b53a86cb3f0295e1be1b"}, {0x1010, 0xff, 0xf22, "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"}, {0xf0, 0xff, 0x280, "43075821ecd073d026b859a8b067bbb722ca2a4f7ec0eb6943aeef59bd2a2fc4bd614569e827c5c5bb4852badb5b3e96a03963abc3057ee6e05551c39e82babb5d9c6dab0f862417fdbf4f6c0840be8fd807b9beebabeb87902a9bd77ad7f71d58c7103a240ba7b854f0a528762365e5218e779e4cc31607ac1674ec06f891c376ceb32afa384851e3fc9fb0aaede561701a321fbcfa1bac79952a16bfc021b79afc2462416acec86fca919542ecc9e5d6c923c8f39c77fe8d142703d48dd32c399433cdcf67dfaa1a402f92e926b6ad07947ef385607e7222ed22de7b4261"}], 0x1560}}, {{&(0x7f0000004980)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @loopback}, 0x0, 0x4, 0x1, 0x2}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004a00)="11cd1c58aa6c0746ed2c6334417be8c5e0d4b8f73791069d3c1e9ae834a57c2e982ba81f8a996c9c7cd2bee3a6161c47972b83491dd8c73a0c6c62337a551bccb29a761848237b14fbb897c2d4f16686ec2ab60072fd34656e9a73c4c62e616f7cedc13660db0eb418315d8b9d6c6310bc2051727f0110921abd0b872e92b834251b2a94e3ff61e373a90865d95c2f", 0x8f}, {&(0x7f0000004ac0)="9199a829ef2fcbb272b702e732f02871102860e07e0737d9d26d040e8d9dbee9f61900a2d0af445b373cff0cc140e8ec83226ca83271243f104bafae13c0ce29b509dd64c07df47ab5d2ce01b62c4a5edd6559721da0922aa47601eab12fd17fd5669e3da313c2a6f1ac39af211c1ceff271e57d48faa1525319aae0cada5d8798a55259e470b88bbcdeb967c9967a77814a637fd1d8f706946c7366d1e5a88d26", 0xa1}, {&(0x7f0000004b80)="de618bb98613fbc100b5ed8e8db06ecfa488d71bcaa47a2fb7ca618a71c08ab6491bba904be802ab5a", 0x29}, {&(0x7f0000004bc0)="a93eac7268cf81e4d2d2cbed5279377b7d86087c48fcb090545d8566d7032767ec0cf6eba016ee296c4a2a03858e1b85b543bdadba6145d235ce8b7b456b87986023d6685f1f1e28ef5ae47c44c7a01c8d60934e0cd38d4c1ffa0b94a3778c425843e9953cdb83933cb494b09ef8c578070d53d8fd8201c8e0429f02c23e0ea0a8b008eac8ee4ecacfdeff7591ef0beb3e99b0eba69fb88e4dc9d46f73789b15967048261d863b168ec219ae9f966df6fd44fe2f3a8b7ba44d0ab467e089d733a0551da74a5f293f5b7071a9386fe57322710fdd83a04d620ef9412fc5be3ad467068b683a", 0xe5}, {&(0x7f0000004cc0)}], 0x5}}], 0x4, 0x10044) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000040)={0x6f7, 0x5, 0x4, 0x2000000, 0xbe4, {r6, r7/1000+10000}, {0x3, 0x8, 0x2, 0x0, 0x4, 0x7, "e54201fc"}, 0x3ff, 0x2, @offset=0x8, 0x55, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r8, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x2, 0xe5, 0x0, 0x1, 0x0, 0x8, 0x4, 0x7, 0x7ff, 0x2, 0x3ff, 0x3, 0x1, 0xbb2, 0x1c, 0x34, {0x8, 0x10001}, 0xfe, 0x6}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$eventfd(r9, &(0x7f0000000180)=0x260, 0x8) setxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000540)=@v3, 0x18, 0x0) 06:05:03 executing program 1 (fault-call:1 fault-nth:3): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:05:03 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x90040, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r3, r3}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000000)={&(0x7f0000000040)={'poly1305-simd\x00'}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) keyctl$chown(0x4, r3, r5, 0x0) quotactl(0xc27, &(0x7f0000001100)='./file0\x00', r5, &(0x7f0000001140)="81ff92dc9c12b6dcf1c10398d2da42e3d68f313bc6cbe8ea751ab2275b776a50ee2f9aa4e20bfa99ab997ffe9a33a1ed0847ecb367b6232e0891df50896c4338e040197b002df120f0608d70fa83b833929fc7a3408d685696d4bfbaaee2c5d5ad22fc7f3ad179ca699b10d7a8601ccb73774d16041837799f5d123d3f536e7cf076cc99237b9e35b6d09299edec75") getsockopt(r2, 0x2, 0x9951, &(0x7f0000000100)=""/4096, &(0x7f0000000080)=0x1000) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xdd, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000200)="2d6526cd494cc2cb43307caebb17a2b514245779722f6f401526ade07a90ee89bc631fa7d1d33cc889833e4680d10c8dc31e3eb818f8078f094a8b66fb17e3e9e1906648272739f6abfff1c103c5dcfe3d95cbbf66f9d9c5fce9ec2414f8af8502a609446acb0019de042bcd0ffcce52f4e717abc94f967e", 0x78}, {&(0x7f0000000280)="a12526be4585c8356331ebafc68da5ca8c274c36bc55ce8f178aecb64ce1e57396a591325a26bfa7febaa2dfb22e994492c79bf40bc56bdab26ac3b7ff2809f343df7f87e8de91dde3b5a701bbc0257f85db2d479e125fe93c29", 0x5a}, {&(0x7f0000001a40)="3aba60641d9c8ffacac02eb776501a589501a5086a70361480a61ac3f9505ab473608ea5161df4241199e46caa3eced26633ee6abd41cdd8774ab195e949f330159c3e135670ae46ca9c4fc39d120196ef8b53b6daf4bfd4bdde33452d4dcb0f19bb145245bb5dac214639bde1fc7fe68c6e13dd93cfb786eceda1e321a8e7783c3b9d14d957adc4e13312ed16806827a261ad849d2516d126a25f8f766baf1bc3ff6de42243e560bc2a4d3ae0f12131676b0b598e0314d0d2ea3bb886f801aa08e7b05a375bee56", 0xc8}, {&(0x7f00000000c0)="f58e8c6b7f810c349b57205a895e7aa59f732fdb228ada4b5b946a2cec45f1ec28f65d4557dd6bb1fe2e3b45061607", 0x2f}], 0x5, &(0x7f0000001b40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x10}, 0x20000000) lchown(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) fsetxattr$security_capability(r6, &(0x7f0000001200)='security.capability\x00', &(0x7f0000001240)=@v2={0x2000000, [{0xffffffff, 0x800}, {0xf9, 0x200}]}, 0x14, 0x0) 06:05:03 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="f84b3aa59004fa4bbf929f00000000005eedfc0c6977f70dfd8da5f0bd257d9af3d98277d5881837748af47546a0711053483b72bc800402128a09d128705597c2bee50108cb5e6121720014ed48813f78020a405c8a7cefc6b42fa7d642dd8704bcb23a0d83943e3d2e3355136fba7bf5cd5c3ccf6a626f1d9b4cb52b0b36579f6b8a00a2bd330367f65acab34db88017ba1b73db4337e74e12ca1844d8080570ae8707ce93461dcd6e01ff54bf562d6ffa2a2241080b6144a3cdb53b39a753a6f988d4d531b06a2f105778ec8758559857c89bc21099edc69355ee9fb7ef00000000db0c174a7d9b6f951546b640f0ddfbcb1f8b7026ea8641572a62ce5280f8695a878c0000661f6420a7cece652df9131f03a11bcce478967c4ac148627cc1a70dbe2cad485bd556e523c4935d9aac7955e47179c0818628a939ef3bf7b8b8c29c0f247a5553c6d38f8b95d24a0e365fc872cbc2206e4a3f2ab3d1e295ab012f6272e00e61de6ad802000000a584c40dfa44a10cd0d2069675ea9609acf2ed6bd0f7791e48272acda6bcf9682091907f1fbfab463d9eefe1132ebc1c00000000000000"], 0x1, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x82, 0x0, 0x100, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff, 0x1111dc93, 0x2, 0x0, 0x7fff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xff, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x48002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000002c0)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, @perf_config_ext, 0x40, 0x0, 0x100000, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) sendfile(r4, r5, 0x0, 0x8000fefffffe) [ 183.184200][ T9136] FAULT_INJECTION: forcing a failure. [ 183.184200][ T9136] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 183.232959][ T9136] CPU: 0 PID: 9136 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 183.241631][ T9136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.251701][ T9136] Call Trace: [ 183.255009][ T9136] dump_stack+0x1e9/0x30e [ 183.260135][ T9136] should_fail+0x433/0x5b0 [ 183.264777][ T9136] prepare_alloc_pages+0x28c/0x4a0 [ 183.269913][ T9136] __alloc_pages_nodemask+0xbc/0x5e0 [ 183.275492][ T9136] ? trace_kmalloc_node+0xd7/0x130 [ 183.280650][ T9136] push_pipe+0x37a/0x630 [ 183.285141][ T9136] iov_iter_get_pages_alloc+0xc70/0x1170 [ 183.290802][ T9136] default_file_splice_read+0x125/0xa40 [ 183.296874][ T9136] ? memset+0x1f/0x40 [ 183.300964][ T9136] ? fsnotify+0x12c3/0x1370 [ 183.305492][ T9136] ? __ia32_sys_tee+0xa0/0xa0 [ 183.310270][ T9136] splice_direct_to_actor+0x3c1/0xb40 [ 183.315657][ T9136] ? do_splice_direct+0x340/0x340 [ 183.320696][ T9136] do_splice_direct+0x201/0x340 [ 183.325560][ T9136] do_sendfile+0x809/0xfe0 [ 183.329992][ T9136] __x64_sys_sendfile64+0x164/0x1a0 [ 183.335186][ T9136] ? do_syscall_64+0x19/0x1b0 [ 183.339871][ T9136] do_syscall_64+0xf3/0x1b0 [ 183.344377][ T9136] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 183.350269][ T9136] RIP: 0033:0x45c889 [ 183.354168][ T9136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.373794][ T9136] RSP: 002b:00007f9cf1815c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 183.382310][ T9136] RAX: ffffffffffffffda RBX: 00007f9cf18166d4 RCX: 000000000045c889 [ 183.390278][ T9136] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 183.398250][ T9136] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 183.406221][ T9136] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 183.414190][ T9136] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000003 [ 183.475784][ T9144] NFS: Device name not specified 06:05:04 executing program 1 (fault-call:1 fault-nth:4): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:05:04 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) [ 183.583881][ T9148] FAULT_INJECTION: forcing a failure. [ 183.583881][ T9148] name failslab, interval 1, probability 0, space 0, times 0 [ 183.623535][ T9148] CPU: 1 PID: 9148 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 183.632166][ T9148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.642241][ T9148] Call Trace: [ 183.645548][ T9148] dump_stack+0x1e9/0x30e [ 183.650503][ T9148] should_fail+0x433/0x5b0 [ 183.654936][ T9148] should_failslab+0x5/0x20 [ 183.659456][ T9148] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 183.665193][ T9148] ? __kmalloc_node+0x37/0x60 [ 183.669895][ T9148] __kmalloc_node+0x37/0x60 [ 183.674416][ T9148] kvmalloc_node+0x81/0x100 [ 183.678932][ T9148] seq_read+0x19b/0xce0 [ 183.683097][ T9148] ? fsnotify+0x12c3/0x1370 [ 183.687618][ T9148] ? __might_fault+0x92/0x150 [ 183.692315][ T9148] do_iter_read+0x44b/0x550 [ 183.696932][ T9148] vfs_readv+0xc2/0x120 [ 183.701113][ T9148] ? iov_iter_get_pages_alloc+0xea4/0x1170 [ 183.706934][ T9148] default_file_splice_read+0x579/0xa40 [ 183.712510][ T9148] ? memset+0x1f/0x40 [ 183.716501][ T9148] ? fsnotify+0x12c3/0x1370 [ 183.721024][ T9148] ? __ia32_sys_tee+0xa0/0xa0 [ 183.725713][ T9148] splice_direct_to_actor+0x3c1/0xb40 [ 183.731101][ T9148] ? do_splice_direct+0x340/0x340 [ 183.737009][ T9148] do_splice_direct+0x201/0x340 [ 183.741878][ T9148] do_sendfile+0x809/0xfe0 [ 183.746327][ T9148] __x64_sys_sendfile64+0x164/0x1a0 [ 183.751537][ T9148] ? do_syscall_64+0x19/0x1b0 [ 183.756237][ T9148] do_syscall_64+0xf3/0x1b0 [ 183.760759][ T9148] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 183.766659][ T9148] RIP: 0033:0x45c889 [ 183.770556][ T9148] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.790950][ T9148] RSP: 002b:00007f9cf1815c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 183.799378][ T9148] RAX: ffffffffffffffda RBX: 00007f9cf18166d4 RCX: 000000000045c889 [ 183.807356][ T9148] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 183.815321][ T9148] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 183.823288][ T9148] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 183.831265][ T9148] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000004 06:05:04 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) 06:05:04 executing program 1 (fault-call:1 fault-nth:5): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) [ 183.922322][ T9144] NFS: Device name not specified [ 183.969541][ T9162] FAULT_INJECTION: forcing a failure. [ 183.969541][ T9162] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 183.984166][ T9162] CPU: 1 PID: 9162 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 183.992872][ T9162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.002937][ T9162] Call Trace: [ 184.006248][ T9162] dump_stack+0x1e9/0x30e [ 184.010597][ T9162] should_fail+0x433/0x5b0 [ 184.015043][ T9162] prepare_alloc_pages+0x28c/0x4a0 [ 184.020924][ T9162] __alloc_pages_nodemask+0xbc/0x5e0 [ 184.026602][ T9162] kmem_getpages+0x49/0x900 [ 184.031216][ T9162] cache_grow_begin+0x7b/0x2e0 [ 184.036178][ T9162] cache_alloc_refill+0x359/0x3f0 [ 184.041225][ T9162] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 184.046962][ T9162] ? check_preemption_disabled+0xb0/0x240 [ 184.052690][ T9162] ? debug_smp_processor_id+0x5/0x20 [ 184.057985][ T9162] kmem_cache_alloc_node_trace+0x1bf/0x2b0 [ 184.063806][ T9162] ? __kmalloc_node+0x37/0x60 [ 184.068494][ T9162] __kmalloc_node+0x37/0x60 [ 184.073003][ T9162] kvmalloc_node+0x81/0x100 [ 184.077518][ T9162] seq_read+0x19b/0xce0 [ 184.081684][ T9162] ? fsnotify+0x12c3/0x1370 [ 184.086201][ T9162] ? __might_fault+0x92/0x150 [ 184.090895][ T9162] do_iter_read+0x44b/0x550 [ 184.095419][ T9162] vfs_readv+0xc2/0x120 [ 184.099619][ T9162] ? iov_iter_get_pages_alloc+0xea4/0x1170 [ 184.105448][ T9162] default_file_splice_read+0x579/0xa40 [ 184.111025][ T9162] ? memset+0x1f/0x40 [ 184.115016][ T9162] ? fsnotify+0x12c3/0x1370 [ 184.119539][ T9162] ? __ia32_sys_tee+0xa0/0xa0 [ 184.124235][ T9162] splice_direct_to_actor+0x3c1/0xb40 [ 184.129629][ T9162] ? do_splice_direct+0x340/0x340 [ 184.134667][ T9162] do_splice_direct+0x201/0x340 [ 184.139709][ T9162] do_sendfile+0x809/0xfe0 [ 184.144150][ T9162] __x64_sys_sendfile64+0x164/0x1a0 [ 184.149356][ T9162] ? do_syscall_64+0x19/0x1b0 [ 184.154039][ T9162] do_syscall_64+0xf3/0x1b0 [ 184.158549][ T9162] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 184.164441][ T9162] RIP: 0033:0x45c889 [ 184.168335][ T9162] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.187950][ T9162] RSP: 002b:00007f9cf1815c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 184.196372][ T9162] RAX: ffffffffffffffda RBX: 00007f9cf18166d4 RCX: 000000000045c889 [ 184.204348][ T9162] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 184.212329][ T9162] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 06:05:04 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) creat(0x0, 0xffffffffffdffffe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x82, 0x0, 0x100, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff, 0x1111dc93, 0x2, 0x0, 0x7fff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xff, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x48002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020003605a, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000002c0)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, @perf_config_ext, 0x40, 0x0, 0x100000, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) sendfile(r4, r5, 0x0, 0x8000fefffffe) 06:05:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) dup(0xffffffffffffffff) [ 184.220312][ T9162] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 184.228298][ T9162] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000005 06:05:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)}}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000040)=0x8000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 06:05:04 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x1a) 06:05:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'geneve0\x00', 0x3f}) socket$nl_generic(0x10, 0x3, 0x10) [ 184.381751][ T9169] NFS: Device name not specified 06:05:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x100004}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) 06:05:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) dup(0xffffffffffffffff) 06:05:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x26) [ 184.493941][ T9175] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 06:05:05 executing program 1 (fault-call:1 fault-nth:6): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:05:05 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x10001) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000000)={0x7, 'sit0\x00', {0xffffffc0}, 0x3}) sendfile(r0, r1, 0x0, 0x20008) 06:05:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) dup(0xffffffffffffffff) 06:05:05 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x90001, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000280)={0x0, 0x6, 0x1, r0, 0x0, &(0x7f0000000100)={0x980913, 0xfff, [], @p_u32=&(0x7f0000000080)=0x19}}) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000000640)=""/4096, &(0x7f00000002c0)=0x1000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000300)={0x0, "50cf7466379411800e432825678c791e4cf3f3c21d9b95fca42169a34a8c43ad", 0x2, 0x3ff, 0x8, 0x800000, 0x4}) sendmmsg$sock(r5, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@ethernet={0x306, @broadcast}, 0x80, 0x0, 0xffffffffffffff43}}], 0x2, 0x4000000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400000) [ 184.678928][ T9201] FAULT_INJECTION: forcing a failure. [ 184.678928][ T9201] name failslab, interval 1, probability 0, space 0, times 0 06:05:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x36) [ 184.745313][ T9201] CPU: 0 PID: 9201 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 184.753960][ T9201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.764025][ T9201] Call Trace: [ 184.767331][ T9201] dump_stack+0x1e9/0x30e [ 184.771695][ T9201] should_fail+0x433/0x5b0 [ 184.776834][ T9201] ? smk_set_cipso+0xff/0x6a0 [ 184.781543][ T9201] should_failslab+0x5/0x20 [ 184.786065][ T9201] __kmalloc_track_caller+0x72/0x320 [ 184.791384][ T9201] memdup_user_nul+0x26/0xf0 [ 184.795992][ T9201] smk_set_cipso+0xff/0x6a0 [ 184.800517][ T9201] ? mark_lock+0x102/0x1b00 [ 184.805044][ T9201] ? smk_write_access2+0x1c0/0x1c0 [ 184.810172][ T9201] __vfs_write+0xa7/0x710 [ 184.814527][ T9201] ? _raw_spin_unlock_irqrestore+0xb4/0xd0 [ 184.820367][ T9201] __kernel_write+0x120/0x350 [ 184.825065][ T9201] write_pipe_buf+0xf9/0x150 [ 184.829672][ T9201] __splice_from_pipe+0x329/0x870 [ 184.834725][ T9201] ? default_file_splice_write+0x1b0/0x1b0 [ 184.840645][ T9201] default_file_splice_write+0x112/0x1b0 [ 184.846299][ T9201] splice_direct_to_actor+0x482/0xb40 [ 184.851782][ T9201] ? do_splice_direct+0x340/0x340 [ 184.858052][ T9201] do_splice_direct+0x201/0x340 [ 184.862926][ T9201] do_sendfile+0x809/0xfe0 [ 184.867381][ T9201] __x64_sys_sendfile64+0x164/0x1a0 [ 184.872594][ T9201] ? do_syscall_64+0x19/0x1b0 [ 184.877290][ T9201] do_syscall_64+0xf3/0x1b0 [ 184.881801][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 184.887697][ T9201] RIP: 0033:0x45c889 [ 184.891602][ T9201] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.911217][ T9201] RSP: 002b:00007f9cf1815c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 184.919732][ T9201] RAX: ffffffffffffffda RBX: 00007f9cf18166d4 RCX: 000000000045c889 [ 184.927730][ T9201] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 184.935717][ T9201] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 184.943698][ T9201] R10: 0000000000000be4 R11: 0000000000000246 R12: 0000000000000004 [ 184.951677][ T9201] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 0000000000000006 [ 184.961558][ T26] audit: type=1804 audit(1587189905.251:9): pid=9210 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir851885875/syzkaller.ILQXAT/32/bus" dev="sda1" ino=15846 res=1 06:05:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x48) 06:05:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000b159ae4161a18b07a28288406d4a2cc478cb09a632fed5a47e54816fbc74579cfebc5b20da8945fdc84df6d715571031c29a5228b3af547c4665c598b41af4ac173f7c46468ada4fb38b64b7a3dbbf233b33e85b6a839eb2b459485e243e72ccc884eaaac3e411168005d9466dccdb0049c933ca98c816014362d8ba35e439e04941c310b93a1738bb901b664e09f806d6ee7ca8ec8502802a98", @ANYRES32=0x0, @ANYBLOB="b4a0b20000bd00006fd893c2dd0e9244946e36177a2b378b27631f8b2f6bcef8df582b34c1c0341f684ebd9c9b14df7704d5e79a7d6300"/70], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 06:05:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) dup(0xffffffffffffffff) [ 185.113027][ T26] audit: type=1804 audit(1587189905.511:10): pid=9206 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir851885875/syzkaller.ILQXAT/32/bus" dev="sda1" ino=15846 res=1 06:05:05 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'geneve0\x00', 0x3f}) socket$nl_generic(0x10, 0x3, 0x10) 06:05:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'geneve0\x00', 0x3f}) socket$nl_generic(0x10, 0x3, 0x10) 06:05:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x7ffff000) [ 185.232713][ T26] audit: type=1804 audit(1587189905.561:11): pid=9210 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir851885875/syzkaller.ILQXAT/32/bus" dev="sda1" ino=15846 res=1 06:05:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) dup(0xffffffffffffffff) [ 185.366345][ T26] audit: type=1804 audit(1587189905.571:12): pid=9214 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir851885875/syzkaller.ILQXAT/32/bus" dev="sda1" ino=15846 res=1 [ 185.479319][ T26] audit: type=1804 audit(1587189905.571:13): pid=9206 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir851885875/syzkaller.ILQXAT/32/bus" dev="sda1" ino=15846 res=1 06:05:06 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) 06:05:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000f70099dc5bc6e819148fceeb041edf200913df083f1ca9d89a73c351fd6434faf335e43b75a856efe83168a5fb311a9286b3b1a99d2f08b77da21295cb049e8e3eb0de78dd3a36adc4174296bbc29d8d14dc685b012649"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r6, @remote, @broadcast}, 0xc) r7 = fcntl$dupfd(r0, 0x0, r0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x3fc}], 0x0, 0x0) 06:05:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xffff888097bd7be4) 06:05:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xffffffffffffffff) 06:05:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:05:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0xdd, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0xdd, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xdd, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xdd, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xdd, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r2, @ANYRES64, @ANYRES32=r3, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES64=r4], @ANYRESOCT=r4, @ANYRESHEX=r5], 0x31) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8000}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x8e}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x6}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000002) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 06:05:06 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x8) [ 185.781881][ T9247] MINIX-fs: unable to read superblock 06:05:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xbe4) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='% 00000000000000000114 00000000000004000002 00000000000000000180 00000000000000000148 \x00'], 0x57) 06:05:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) [ 185.918131][ T26] audit: type=1804 audit(1587189906.431:14): pid=9264 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir482990633/syzkaller.cO2R0O/23/cgroup.controllers" dev="sda1" ino=15858 res=1 [ 185.991291][ T9275] ================================================================== [ 185.999613][ T9275] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 186.006739][ T9275] Read of size 1 at addr ffff88808ae1524a by task syz-executor.1/9275 [ 186.014890][ T9275] [ 186.017237][ T9275] CPU: 1 PID: 9275 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 186.025830][ T9275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.035907][ T9275] Call Trace: [ 186.039212][ T9275] dump_stack+0x1e9/0x30e [ 186.043559][ T9275] print_address_description+0x74/0x5c0 [ 186.049126][ T9275] ? printk+0x62/0x83 [ 186.053117][ T9275] ? default_file_splice_write+0x112/0x1b0 [ 186.058935][ T9275] ? vprintk_emit+0x339/0x3c0 [ 186.063630][ T9275] __kasan_report+0x103/0x1a0 [ 186.068318][ T9275] ? vsscanf+0x2666/0x2ef0 [ 186.072740][ T9275] ? vsscanf+0x2666/0x2ef0 [ 186.077165][ T9275] kasan_report+0x4d/0x80 [ 186.081504][ T9275] ? vsscanf+0x2666/0x2ef0 [ 186.085931][ T9275] ? vsscanf+0x5df/0x2ef0 [ 186.090283][ T9275] ? sscanf+0x6c/0x90 [ 186.094270][ T9275] ? smk_set_cipso+0x2fc/0x6a0 [ 186.099047][ T9275] ? smk_set_cipso+0x33a/0x6a0 [ 186.103827][ T9275] ? mark_lock+0x102/0x1b00 [ 186.108343][ T9275] ? smk_write_access2+0x1c0/0x1c0 [ 186.113463][ T9275] ? __vfs_write+0xa7/0x710 [ 186.117981][ T9275] ? _raw_spin_unlock_irqrestore+0xb4/0xd0 [ 186.123816][ T9275] ? __kernel_write+0x120/0x350 [ 186.128692][ T9275] ? write_pipe_buf+0xf9/0x150 [ 186.133481][ T9275] ? __splice_from_pipe+0x329/0x870 [ 186.138709][ T9275] ? default_file_splice_write+0x1b0/0x1b0 [ 186.145063][ T9275] ? default_file_splice_write+0x112/0x1b0 [ 186.150900][ T9275] ? splice_direct_to_actor+0x482/0xb40 [ 186.156469][ T9275] ? do_splice_direct+0x340/0x340 [ 186.161521][ T9275] ? do_splice_direct+0x201/0x340 [ 186.166579][ T9275] ? do_sendfile+0x809/0xfe0 [ 186.171207][ T9275] ? __x64_sys_sendfile64+0x164/0x1a0 [ 186.176609][ T9275] ? do_syscall_64+0x19/0x1b0 [ 186.181310][ T9275] ? do_syscall_64+0xf3/0x1b0 [ 186.186114][ T9275] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.192191][ T9275] [ 186.194527][ T9275] Allocated by task 9275: [ 186.198869][ T9275] __kasan_kmalloc+0x114/0x160 [ 186.203642][ T9275] __kmalloc_track_caller+0x249/0x320 [ 186.209027][ T9275] memdup_user_nul+0x26/0xf0 [ 186.213624][ T9275] smk_set_cipso+0xff/0x6a0 [ 186.218135][ T9275] __vfs_write+0xa7/0x710 [ 186.222471][ T9275] __kernel_write+0x120/0x350 [ 186.227155][ T9275] write_pipe_buf+0xf9/0x150 [ 186.231835][ T9275] __splice_from_pipe+0x329/0x870 [ 186.236869][ T9275] default_file_splice_write+0x112/0x1b0 06:05:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) bind(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfe08) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x2]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) read(r3, &(0x7f0000000140)=""/225, 0xe1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 186.242543][ T9275] splice_direct_to_actor+0x482/0xb40 [ 186.247936][ T9275] do_splice_direct+0x201/0x340 [ 186.252804][ T9275] do_sendfile+0x809/0xfe0 [ 186.257241][ T9275] __x64_sys_sendfile64+0x164/0x1a0 [ 186.262473][ T9275] do_syscall_64+0xf3/0x1b0 [ 186.266986][ T9275] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.272963][ T9275] [ 186.275478][ T9275] Freed by task 7719: [ 186.279569][ T9275] __kasan_slab_free+0x125/0x190 [ 186.284511][ T9275] kfree+0x10a/0x220 [ 186.288508][ T9275] xt_free_table_info+0x161/0x1b0 [ 186.293542][ T9275] __do_replace+0x731/0x9e0 [ 186.298057][ T9275] do_ipt_set_ctl+0x31a/0x4c0 [ 186.302739][ T9275] nf_setsockopt+0x2be/0x2e0 [ 186.307358][ T9275] __sys_setsockopt+0x564/0x710 [ 186.312220][ T9275] __x64_sys_setsockopt+0xb1/0xc0 [ 186.317282][ T9275] do_syscall_64+0xf3/0x1b0 [ 186.321792][ T9275] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.327701][ T9275] [ 186.330038][ T9275] The buggy address belongs to the object at ffff88808ae15240 [ 186.330038][ T9275] which belongs to the cache kmalloc-32 of size 32 [ 186.344184][ T9275] The buggy address is located 10 bytes inside of [ 186.344184][ T9275] 32-byte region [ffff88808ae15240, ffff88808ae15260) [ 186.361112][ T9275] The buggy address belongs to the page: [ 186.362315][ T9287] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 186.366771][ T9275] page:ffffea00022b8540 refcount:1 mapcount:0 mapping:0000000071d48150 index:0xffff88808ae15fc1 06:05:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x2, 0x1, 0x5}, {0x2, 0x4, 0x1}, {0x40, 0x2, 0x7}, {0x80, 0x4, 0x1}, {0x1, 0x0, 0x2}, {0x1, 0x3}]}}, 0x57) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) dup(0xffffffffffffffff) 06:05:06 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc3, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 186.366790][ T9275] flags: 0xfffe0000000200(slab) [ 186.366804][ T9275] raw: 00fffe0000000200 ffffea0002747d08 ffffea0002830148 ffff8880aa4001c0 [ 186.366815][ T9275] raw: ffff88808ae15fc1 ffff88808ae15000 000000010000003f 0000000000000000 [ 186.366819][ T9275] page dumped because: kasan: bad access detected [ 186.366823][ T9275] [ 186.366827][ T9275] Memory state around the buggy address: [ 186.366834][ T9275] ffff88808ae15100: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 186.366841][ T9275] ffff88808ae15180: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 186.366848][ T9275] >ffff88808ae15200: fb fb fb fb fc fc fc fc 00 01 fc fc fc fc fc fc [ 186.366854][ T9275] ^ [ 186.366861][ T9275] ffff88808ae15280: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 186.366869][ T9275] ffff88808ae15300: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 186.366873][ T9275] ================================================================== [ 186.366878][ T9275] Disabling lock debugging due to kernel taint [ 186.383367][ T9275] Kernel panic - not syncing: panic_on_warn set ... [ 186.493677][ T9275] CPU: 1 PID: 9275 Comm: syz-executor.1 Tainted: G B 5.7.0-rc1-syzkaller #0 [ 186.503647][ T9275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.513739][ T9275] Call Trace: [ 186.517037][ T9275] dump_stack+0x1e9/0x30e [ 186.521369][ T9275] panic+0x264/0x7a0 [ 186.525265][ T9275] ? trace_hardirqs_on+0x30/0x70 [ 186.530207][ T9275] __kasan_report+0x191/0x1a0 [ 186.534885][ T9275] ? vsscanf+0x2666/0x2ef0 [ 186.539296][ T9275] ? vsscanf+0x2666/0x2ef0 [ 186.543713][ T9275] kasan_report+0x4d/0x80 [ 186.548066][ T9275] ? vsscanf+0x2666/0x2ef0 [ 186.552490][ T9275] ? vsscanf+0x5df/0x2ef0 [ 186.556831][ T9275] ? sscanf+0x6c/0x90 [ 186.560818][ T9275] ? smk_set_cipso+0x2fc/0x6a0 [ 186.565586][ T9275] ? smk_set_cipso+0x33a/0x6a0 [ 186.570360][ T9275] ? mark_lock+0x102/0x1b00 [ 186.574969][ T9275] ? smk_write_access2+0x1c0/0x1c0 [ 186.580087][ T9275] ? __vfs_write+0xa7/0x710 [ 186.584619][ T9275] ? _raw_spin_unlock_irqrestore+0xb4/0xd0 [ 186.590434][ T9275] ? __kernel_write+0x120/0x350 [ 186.595293][ T9275] ? write_pipe_buf+0xf9/0x150 [ 186.600063][ T9275] ? __splice_from_pipe+0x329/0x870 [ 186.605268][ T9275] ? default_file_splice_write+0x1b0/0x1b0 [ 186.611081][ T9275] ? default_file_splice_write+0x112/0x1b0 [ 186.616891][ T9275] ? splice_direct_to_actor+0x482/0xb40 [ 186.622442][ T9275] ? do_splice_direct+0x340/0x340 [ 186.627473][ T9275] ? do_splice_direct+0x201/0x340 [ 186.632505][ T9275] ? do_sendfile+0x809/0xfe0 [ 186.637103][ T9275] ? __x64_sys_sendfile64+0x164/0x1a0 [ 186.642476][ T9275] ? do_syscall_64+0x19/0x1b0 [ 186.647165][ T9275] ? do_syscall_64+0xf3/0x1b0 [ 186.651841][ T9275] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.658877][ T9275] Kernel Offset: disabled [ 186.663195][ T9275] Rebooting in 86400 seconds..