[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2020/05/20 03:51:14 fuzzer started 2020/05/20 03:51:14 dialing manager at 10.128.0.105:43099 2020/05/20 03:51:14 syscalls: 2923 2020/05/20 03:51:14 code coverage: enabled 2020/05/20 03:51:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/20 03:51:14 extra coverage: extra coverage is not supported by the kernel 2020/05/20 03:51:14 setuid sandbox: enabled 2020/05/20 03:51:14 namespace sandbox: enabled 2020/05/20 03:51:14 Android sandbox: enabled 2020/05/20 03:51:14 fault injection: enabled 2020/05/20 03:51:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/20 03:51:14 net packet injection: enabled 2020/05/20 03:51:14 net device setup: enabled 2020/05/20 03:51:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/20 03:51:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/20 03:51:14 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 34.623942] random: crng init done [ 34.627625] random: 7 urandom warning(s) missed due to ratelimiting 03:53:55 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="6f855e99d051deeab270b46023b24898fc4235a6da5144498e65b8615d6c70a7459dae94b277204f9faab9097c52f8a9b27c1ffb33ed4b55a76249ffdf0fde448dc57cce7ab2f5d5503906b74b0cd3f4b224b0562386f89332e3f3e88a92f1692a01", 0x62, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x6a9) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x130, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7487c828}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc1e8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3dae9372}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x278}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x11) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000380)={0x906, 0x5, 0x0, [{0x2, 0x6, 0x442d, 0x6, 0x5, 0x9d, 0x67}, {0x800, 0x0, 0x8000, 0x2, 0x20, 0x2, 0x99}, {0x3, 0x6, 0x3, 0x3, 0x0, 0x20, 0xf9}, {0x7fffffff, 0x0, 0x3, 0x1, 0x6, 0xff, 0x2}, {0xfd, 0x6, 0xffffffffffffffff, 0x17, 0x4, 0x3, 0x80}]}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x4, 0x105000) bind$netlink(r4, &(0x7f00000005c0)={0x10, 0x0, 0x25dfdbff, 0x20000}, 0xc) r5 = syz_open_dev$cec(&(0x7f0000000600)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000640)={{0x0, @name="2d1a4edb1df90b1dc7c1e961870f67c9254a266530156869a178faf67369342c"}, 0x8, 0x5, 0x3}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f00000006c0)={&(0x7f0000ffb000/0x2000)=nil, 0x8, 0x0, 0x1a, &(0x7f0000ffb000/0x3000)=nil, 0x3ff}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f0000000a40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000007c0)={0x208, r8, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff943}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5a66b4d0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe3f}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4044800}, 0x0) r9 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0x3, r9) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000b40)={{0xa, 0x4e22, 0x54, @mcast2, 0x4}, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0x7f}, 0x20, [0x6, 0x3, 0x0, 0x10001, 0x4, 0x2, 0xb6, 0x2]}, 0x5c) 03:53:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x141000, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/197, 0xc5) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000140)=@netrom={'nr', 0x0}, 0x10) r2 = creat(&(0x7f0000000180)='./file0\x00', 0xc1) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) sched_getscheduler(0xffffffffffffffff) r3 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xc121b000) uselib(&(0x7f0000000200)='./file0\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x0, 0x9, 0x0, r2, 0x0, &(0x7f0000000280)={0x990a70, 0x4, [], @p_u16=&(0x7f0000000240)=0x9e}}) getsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000400)={0x6, 0x0, 0x101, 0x5, 0xfff, 0x3, 0x6}) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000440)=0x3, 0x4) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=0x38) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000500)={0x6, 0x1}) r5 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x32490, 0x40302) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000580)=0x8) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000005c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) 03:53:55 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x1fe, 0x0, &(0x7f0000ffb000/0x3000)=nil}) r1 = accept4(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80, 0x80800) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000180)=0x18) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x102, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x92e9, 0x2000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="6571080f06baa100b008ee0f01c4baf80c66b8f886ed8f66efbafc0c66ed0f08440f20c0663502000000440f22c00f23272ed91d0f06", 0x36}], 0x1, 0x35, &(0x7f00000002c0)=[@dstype3={0x7, 0xa}, @efer={0x2, 0x1000}], 0x2) listen(r1, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x101000, 0x0) r5 = dup(r2) r6 = openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/key-users\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000001440)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x2, 0x83, &(0x7f00000003c0)="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", 0x1000, 0x0, 0x2, 0x0, 0xfffffffc, 0x4, &(0x7f00000013c0)="3009fc45214a57f5161c660b9e1d1dc13c2a167913b9dd265e70efc7011fbb462dbb158f7d9f529b8fdc1d281933fc1926ca38b1a703fe6fcc8b83a3b30d82cca69e96fb625fde70f164c1dd26ae71ecd29316bfc97e07253c0ec7022315eb661e52ac65f4e37c30e3759e07fa2bb0df9eea992d5f9a95"}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000001480)=0x9) r8 = syz_open_dev$radio(&(0x7f0000001640)='/dev/radio#\x00', 0x0, 0x2) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001680)='/dev/uhid\x00', 0x2, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/autofs\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) r12 = accept$netrom(0xffffffffffffffff, &(0x7f0000001740)={{0x3, @netrom}, [@null, @netrom, @remote, @remote, @default, @rose, @bcast, @netrom]}, &(0x7f00000017c0)=0x48) sendmmsg$unix(r0, &(0x7f0000002680)=[{&(0x7f00000014c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000001540)="0b12941579042e7d217777793e8c58e5ef37ae628aa4364b7e2444687a557b9aaff87a440825a8e532735b691b54b9a51011571da3fd4a71a92e4ec59ec53e613ab28ca12710204758992a538260818d3c805b5bd96ba3a5c1f148a30b1f371d", 0x60}, {&(0x7f00000015c0)="90882db04bc1d987e8a2a0117570a579", 0x10}], 0x2, &(0x7f0000001800)=[@rights={{0x38, 0x1, 0x1, [r4, r8, r9, r6, r10, 0xffffffffffffffff, r3, r11, 0xffffffffffffffff, r12]}}], 0x38, 0x4850}, {&(0x7f0000001840)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001980)=[{&(0x7f00000018c0)="39b1486696db3b6fb90781be73089f8ed7903d1581b77497a6034419df5d5e537aaa4188ca9fae1385ffa54e1f59f2827180471d5703475c230750ef6746e7940ee9c87e1b70250416de5cc1a18391b03c10cda5da68569a54ac5b2ac80edeaa4dd44de3a1c43c9b0d0016ace6d23f57ae645043ba3a31d032fc6a416490196a0a5f3df6e6026eb97b327d6c2dc4832be36beb4a6e928fe9bcc07baecad556d872d6a8dd7601890dea05acfff815d4534d23bea1", 0xb4}], 0x1, &(0x7f0000001b80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r5, 0xffffffffffffffff, r5]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4048805}, {&(0x7f0000001c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="9cc92473e15198cd721465fe8e786b5058ab2f6c7e46ed71a6535b9fbe6de24edbf6494bf46d2ca9cc071f6a22dfd33990db45380581", 0x36}], 0x1, &(0x7f0000001dc0)=[@rights={{0x20, 0x1, 0x1, [r1, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x8000}, {&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002140)=[{&(0x7f0000001e80)="7a4e0d9bacc59afca71de36bacdef749cbe393921e627ce630515dfd14ddfff9b11b3e58e8e4d4fb36a471f0c41bb6ce54c59b2b4ca60bc697", 0x39}, {&(0x7f0000001ec0)="25f1608610c209cf65420726fd352aff16f11c9f38deee14cf05fb379791e2f963b6beeb3a18283fc19b3c7caa34129416bfc5dd7f5736fa192ca2e2db72b8469d75ab0c5366ce0371a768ae849017164724ae5ef53047972e506774e6a47fa0db2a695b5da8d0112abfd3751e2e9a3683fb4ff14377c9bbcd7548b0ef6519745ad92991575d43c5ecd88f05", 0x8c}, {&(0x7f0000001f80)="e09e22339632fe4054b81118be9f95223462756eb3abc363042394e0b52e7701f5a860cec1155b6abdf27ef3150b50e4989a111f26f47118721862d1823317818065896a4fb9f28ea64104af2df36d50ddeea2bcae4f5cd24452b8ceb98d223c9e5bdbde4905da34d600c88c3e0c6672b703720a6a27a6daac59e0746a11507f29495a23526fa41edf021c0390fb801a8adaef97fb1ceb9f8eef32a49c5884d8191ef4113ed4", 0xa6}, {&(0x7f0000002040)="4baef336a0c6ab4aa920d7ee6baa8c301f0d853422034866ece9539de42661cfa6088b33ce2368134ce4edd3d1d682e065a164cd73741cebf034d598c7dceebd83d1132f14dd9b7d855ff1993d37e5f664997c681b1245ecadeab46fc95cdec855c2615241b8ddc2869ac69b73ac053e2fb551e772028d1215caa4f50f250f8a2a69a2f42b8a70f7478ff2cb0b3001e4181e7865ca9797a729e6cf643d73d9c9036ea9715ae8081b3d77cf2444b5fca3f25a82e37424e5cb3d0873d5d50ff442b3875bda850ba363f43b5a542ab8079289880591fc97418285e0c0a83206f7950ca7", 0xe2}], 0x4, &(0x7f0000002280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x10}}], 0x68, 0x4000}, {&(0x7f0000002300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002380), 0x0, &(0x7f0000002600)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x78, 0x40040}], 0x5, 0x8000) 03:53:55 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000011c0)={0x2, &(0x7f0000000040)=""/36, &(0x7f0000001180)=[{0x6000000, 0xe1, 0x6, &(0x7f0000000080)=""/225}, {0x5, 0x1000, 0xd9f6, &(0x7f0000000180)=""/4096}]}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001200)='memory.current\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000001240)={0xa, 0x4e24, 0x10001, @private2, 0x9}, 0x1c) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r2, 0xc04064aa, &(0x7f0000001400)={&(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001300)=[{}, {}, {}, {}, {}, {}], 0x2, 0x0, [], 0xa, 0x6}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000001440)={0x7, @raw_data="90765f76665e24e6136a095d04297a21f84c7eb78aca5119804f411df7f8a44571e9cf6f436f71aa8d7a2610dafa0e1f0f54119374815d9c7bd8dce62127829006d5f57fd9915d516c70258b59392f27780eafc28015eb801bcd8bba06d2e490b46ecc0f8f83b8ad36ee35b16ec18a519e418a4c4370bb42937048cba90043f545f9c75b43c7f249e6b0114cad483eee6979b3e652c51aa3e493370dc19a460870ec0f1dfe29c6710671d600a8747fa64198412151cac2e070dc298e514148a6fc06f0571cad8bdb"}) clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000015c0)={0x34, 0xb, 0x4, 0x0, 0x8, {r3, r4/1000+10000}, {0x1, 0x8, 0x7, 0x6, 0x0, 0x2, "b4b14141"}, 0x2, 0x5, @planes=&(0x7f0000001580)={0x5, 0x0, @fd, 0x20000000}, 0x4, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000017c0)={0xc, 0x8, 0xfa00, {&(0x7f0000001640)}}, 0x10) r6 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000001880)={0xa00000, 0x6, 0x4, r6, 0x0, &(0x7f0000001840)={0x9d0001, 0x2, [], @p_u32=&(0x7f0000001800)=0x4}}) getsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000018c0), &(0x7f0000001900)=0x4) splice(r0, &(0x7f0000001940)=0x3ff, r6, &(0x7f0000001980)=0x7, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000019c0)) clock_gettime(0x0, &(0x7f0000007280)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000072c0)={0x20, 0xc, 0x4, 0x0, 0xffffff14, {r7, r8/1000+60000}, {0x5, 0x2, 0x7f, 0x3f, 0x6, 0x12, "d699fcc6"}, 0x1, 0x2, @offset=0x8, 0x23, 0x0, 0xffffffffffffffff}) connect$rxrpc(r9, &(0x7f0000007340)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x24) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000007380)={0x8, 0x1, 0x80, 0x2, '\x00', 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000073c0)={0x915, 0x5f8c8f5d, 0x8, 0xffffffff, 0x3, 0x6}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000074c0)={0x0, 0x6}, &(0x7f0000007500)=0x8) 03:53:55 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x15) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d16, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000080)={0x2, 0x100}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x73, "8597c7fd2e7b5d653a642cc9a5dfc6c55444dfdba6fd0cf3e9f7df0dc3f3bac130159be8785000867cb5dfefb910361f8e6f3e9dd20a866d7cead5a0a1a2ccf0b3386b5d25fc762e23dfa3df973d48b0cb4d7178d8ebc0753d33b723636a3f788c6d37568c10ca206fec4634bc9a64e993d31a"}, &(0x7f0000000180)=0x7b) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x7ec, 0x20}, &(0x7f0000000200)=0xc) r4 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x8e800, 0x1a1) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000280)=0x4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f00000002c0)={0x8, [[0x6, 0x5ce, 0x86, 0x7ff, 0x9, 0xfffffffc, 0x6, 0x1], [0x100, 0x3, 0x85c, 0x81, 0x10001, 0x8, 0x687a, 0x20], [0x80, 0xffff8442, 0x81, 0x5, 0x0, 0x6, 0x3ff, 0x80000001]], [], [{0x4, 0x1, 0x1, 0x0, 0x1}, {0xf9af, 0x5b9, 0x0, 0x1, 0x1, 0x1}, {0x101, 0xfffffff8, 0x0, 0x1, 0x1}, {0x1, 0x7, 0x0, 0x0, 0x1}, {0x8, 0xfffffff8, 0x0, 0x1}, {0x400, 0x428b, 0x0, 0x0, 0x0, 0x1}, {0x1000, 0xff, 0x1}, {0x8001, 0x8, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x6, 0x1, 0x1}, {0xfffffe00, 0x9, 0x1, 0x0, 0x1}, {0x439, 0x4, 0x1, 0x0, 0x1, 0x1}], [], 0x1}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000540)=0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000580)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r7, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000}, 0x40090) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000740)) modify_ldt$read_default(0x2, &(0x7f0000000900)=""/30, 0x1e) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000940)={0x7f, 0x1}, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x200000, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0x94, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x24}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TUPLE_REPLY={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_MARK_MASK={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) 03:53:55 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@empty, @empty, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000280)) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', r2}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, r4, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff8001, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4004810) r7 = geteuid() write$FUSE_CREATE_OPEN(r3, &(0x7f00000005c0)={0xa0, 0xfffffffffffffffe, 0x1, {{0x1, 0x2, 0x8, 0x7, 0x0, 0x10000, {0x0, 0xf1, 0x7f, 0x2, 0x81, 0x9, 0x3, 0x2, 0x2, 0x401, 0x3f, r7, 0xffffffffffffffff, 0x0, 0xf69}}, {0x0, 0x10}}}, 0xa0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000680)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000006c0)={0x2, 0x0, 0x1, 0xffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000700)={0x2, r8}) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000007c0)='nl80211\x00', 0xffffffffffffffff}, 0x30) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x82000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x88, r9, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r11}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) [ 194.719293] audit: type=1400 audit(1589946835.961:8): avc: denied { execmem } for pid=6351 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 195.156738] IPVS: ftp: loaded support on port[0] = 21 [ 195.952457] IPVS: ftp: loaded support on port[0] = 21 [ 196.037601] chnl_net:caif_netlink_parms(): no params data found [ 196.073598] IPVS: ftp: loaded support on port[0] = 21 [ 196.158364] chnl_net:caif_netlink_parms(): no params data found [ 196.208676] IPVS: ftp: loaded support on port[0] = 21 [ 196.332706] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.339665] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.347359] device bridge_slave_0 entered promiscuous mode [ 196.354092] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.362368] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.369789] device bridge_slave_0 entered promiscuous mode [ 196.376552] chnl_net:caif_netlink_parms(): no params data found [ 196.393953] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.401771] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.409884] device bridge_slave_1 entered promiscuous mode [ 196.423734] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.430244] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.437611] device bridge_slave_1 entered promiscuous mode [ 196.469019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.483837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.496293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.520588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.566981] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.577895] team0: Port device team_slave_0 added [ 196.583394] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.592444] team0: Port device team_slave_0 added [ 196.593237] IPVS: ftp: loaded support on port[0] = 21 [ 196.598500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.610243] team0: Port device team_slave_1 added [ 196.620746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.628373] team0: Port device team_slave_1 added [ 196.674819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.681899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.707616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.721932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.728893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.755054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.781074] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.787753] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.794844] device bridge_slave_0 entered promiscuous mode [ 196.810223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.820149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.827345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.853217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.883086] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.890626] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.898851] device bridge_slave_1 entered promiscuous mode [ 196.914064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.933164] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.940131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.965957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.977543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.014624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.031261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.050434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.089350] device hsr_slave_0 entered promiscuous mode [ 197.135688] device hsr_slave_1 entered promiscuous mode [ 197.248302] device hsr_slave_0 entered promiscuous mode [ 197.295779] device hsr_slave_1 entered promiscuous mode [ 197.351223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.358388] chnl_net:caif_netlink_parms(): no params data found [ 197.378640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.388561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.395578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.410419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.417600] team0: Port device team_slave_0 added [ 197.440152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.453422] team0: Port device team_slave_1 added [ 197.471512] IPVS: ftp: loaded support on port[0] = 21 [ 197.582995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.593720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.621113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.675135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.684502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.714309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.748310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.755655] chnl_net:caif_netlink_parms(): no params data found [ 197.777594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.899193] device hsr_slave_0 entered promiscuous mode [ 197.915673] device hsr_slave_1 entered promiscuous mode [ 198.001255] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.009308] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.018001] device bridge_slave_0 entered promiscuous mode [ 198.024966] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.032381] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.040470] device bridge_slave_1 entered promiscuous mode [ 198.058292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.077840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.100418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.108521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.236302] chnl_net:caif_netlink_parms(): no params data found [ 198.254255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.261242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.269097] team0: Port device team_slave_0 added [ 198.291226] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.302293] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.309874] team0: Port device team_slave_1 added [ 198.371606] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.378878] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.387047] device bridge_slave_0 entered promiscuous mode [ 198.394941] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.402537] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.410853] device bridge_slave_1 entered promiscuous mode [ 198.440319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.467531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.473802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.500391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.513046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.520368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.551029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.562657] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.600569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.609338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.633941] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.641181] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.648907] device bridge_slave_0 entered promiscuous mode [ 198.666515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.691452] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.699855] team0: Port device team_slave_0 added [ 198.706197] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.712673] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.720592] device bridge_slave_1 entered promiscuous mode [ 198.746141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.754043] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.762245] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.770254] team0: Port device team_slave_1 added [ 198.783907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.829704] device hsr_slave_0 entered promiscuous mode [ 198.865743] device hsr_slave_1 entered promiscuous mode [ 198.916452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.926610] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.949942] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.968374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.976662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.984237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.993945] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.000389] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.009659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.016194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.041829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.062332] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.069838] team0: Port device team_slave_0 added [ 199.082573] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.091274] team0: Port device team_slave_1 added [ 199.100611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.107330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.132998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.144724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.152661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.179848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.186715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.214273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.231847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.239254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.265859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.290859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.301729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.318571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.335024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.343546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.357048] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.364028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.372030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.380448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.388182] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.394677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.403684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.413786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.469519] device hsr_slave_0 entered promiscuous mode [ 199.505698] device hsr_slave_1 entered promiscuous mode [ 199.545931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.569449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.583554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.591850] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.619553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.628849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.698424] device hsr_slave_0 entered promiscuous mode [ 199.736575] device hsr_slave_1 entered promiscuous mode [ 199.782976] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.789467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.800506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.809094] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.822912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.833147] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.864549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.882710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.892759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.901368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.911811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.925680] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.945546] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.951763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.965023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.974284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.982086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.989428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.999174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.009597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.023017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.051833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.059572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.068562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.076772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.088362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.094446] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.108771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.114859] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.169124] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.177070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.186178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.193542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.204951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.213047] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.220137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.235750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.259143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.266744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.274541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.282519] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.288931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.311242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.322728] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.332514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.341227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.349513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.358271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.369940] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.376371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.383837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.392465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.400310] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.406744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.422961] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.433161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.441926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.458111] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.476834] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.484281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.493399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.508288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.515030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.522949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.531179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.541568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.552233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.563406] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.571283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.579692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.587976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.600822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.613541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.622470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.631281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.641437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.654342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.664258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.676697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.683943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.692633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.701887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.709919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.721779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.742345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.753121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.764016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.774309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.786930] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.792970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.802367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.810631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.827206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.844542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.856511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.869268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.882261] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.899487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.908062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.925147] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.933893] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.945888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.954582] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 200.964787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.974324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.981925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.989499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.997247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.004394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.012584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.021539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.033011] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.041831] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.051540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.061799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.069708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.077993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.085898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.093499] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.099922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.107564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.117271] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.123436] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.133876] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 201.143105] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.149584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.162019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.170790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.179984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.188624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.196684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.204357] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.210953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.220436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.234607] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.252464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.261623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.271956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.282048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.291503] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.298145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.307763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.319764] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.328647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.337738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.344225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.353905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.362369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.370416] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.377258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.384450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.391881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.398796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.408372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.411018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.413569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.418227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.448685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.461280] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 201.472225] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 201.479494] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 201.487626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.498397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.507109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.514749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.524880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.532762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.540830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.551125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.564471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.572207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.582003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.590817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.602132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.613406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.621533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.630729] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 201.639381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.652197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.660479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.667919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.675033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.683682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.691786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.699608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.710204] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.716693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.726869] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.733722] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.743157] device veth0_vlan entered promiscuous mode [ 201.750863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.763143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.771016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.784787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.796169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.807163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.818602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.830773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.839143] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.845666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.853083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.861724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.869548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.877452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.885744] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.893627] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.905647] device veth1_vlan entered promiscuous mode [ 201.911589] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 201.920260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.928783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.936520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.943421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.952171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.963818] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 201.974971] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 201.988760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.997652] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 202.009287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.018131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.028828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.036848] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.043218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.050301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.058390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.066475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.074019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.083355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.099728] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 202.117733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.123994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.140073] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.148922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.162710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.172076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.180950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.193466] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 202.209994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.218929] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.229105] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.237675] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.244447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 202.251383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.259670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.270072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.278708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.286673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.294522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.302589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.312394] device veth0_macvtap entered promiscuous mode [ 202.319575] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 202.331059] device veth1_macvtap entered promiscuous mode [ 202.338209] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 202.348015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.358128] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 202.369932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.378000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.386540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.394402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.402444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.410689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.418642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.425669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.434646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 202.447062] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.454410] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.462263] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 202.472397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.481619] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.491221] device veth0_vlan entered promiscuous mode [ 202.500709] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 202.508737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.517530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.525573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.532935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.544798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.554212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.568309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 202.577769] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.589422] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.598236] device veth0_vlan entered promiscuous mode [ 202.606817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.613565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.624413] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 202.632379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.642927] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.652170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.665967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.674191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.683296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.692052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.700278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.708506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.718971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.727016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.736873] device veth1_vlan entered promiscuous mode [ 202.750685] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.757947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.770818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.779166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.789701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.799975] device veth1_vlan entered promiscuous mode [ 202.824288] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.901506] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 202.911752] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.933572] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 202.943994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.955759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.969477] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 202.979769] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.987432] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.994074] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.004815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.013348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.024850] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.036827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.048582] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.065404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.073315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.086210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.093772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.103012] device veth0_macvtap entered promiscuous mode [ 203.110669] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.119877] device veth0_macvtap entered promiscuous mode [ 203.127397] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.135897] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.143734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.157993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.169955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.179468] device veth0_vlan entered promiscuous mode [ 203.191846] device veth1_macvtap entered promiscuous mode [ 203.198800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.207305] device veth1_macvtap entered promiscuous mode [ 203.213855] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.223690] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.241561] device veth1_vlan entered promiscuous mode [ 203.253960] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.265396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.276865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.289977] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.302772] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.313013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.323633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.340030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.350143] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.358791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.366474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.373643] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.381782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.390260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.399151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.407496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.415656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.424425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.437796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.448568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.464057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.484906] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.493454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.507592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.518107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.528799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.538950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.550079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.558973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.567369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.576351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.584934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.593346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.604547] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.624459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.634936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.651341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.661170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.673354] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.680560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.690719] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.707862] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.720863] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.731460] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.746624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.754452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.772617] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.784056] device veth0_macvtap entered promiscuous mode [ 203.793846] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.808938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.817216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.828891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:54:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) [ 203.838443] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.850285] device veth1_macvtap entered promiscuous mode [ 203.870087] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.891284] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.898902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.909916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.925071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.933401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.941435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.950286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.958310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.972475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.985980] device veth0_vlan entered promiscuous mode [ 204.016640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.042291] device veth1_vlan entered promiscuous mode [ 204.052954] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.068958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.087740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.111135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.133998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.148796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.158943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.173808] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.181348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.196081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.203294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.223175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.246734] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.256363] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.272401] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.288232] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.296527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.307060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.316458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.326573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.335880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.345786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.357145] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.364028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.381627] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.398387] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.405228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.416924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 03:54:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffc0}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x4040) r6 = socket(0x10, 0x80002, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xfffffffd}, 0x40) io_submit(r10, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) [ 204.426585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.435021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.444110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.463838] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.474413] device veth0_vlan entered promiscuous mode [ 204.489004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.506311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.513348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.528768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.539678] device veth0_macvtap entered promiscuous mode [ 204.540163] skbuff: bad partial csum: csum=65535/0 len=14 [ 204.551025] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.577926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.591824] device veth1_vlan entered promiscuous mode [ 204.602775] device veth1_macvtap entered promiscuous mode [ 204.621609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 03:54:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000feffff000000000012c31aa8b556307b009820ad1cb45065e70d8122f087a0fb00160900000000000000ff00000000000000000000000000000000000010000000ffffff7f000000001600000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d6a5a2bd07773947c3edb250ff0055a0b000000006c6f0000000000000040000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4bfbffffff00000005000000aaaaaaaaab0000020000000000007000000070000000a000540000000000000000000000000000000000000000000000000000000800eeffffffffffffff38f0d89c25165a9d3357938d687717a15df1e15b9e38d5f9d6bc9ad158ff0fd5ff00a7ffa6cf5b580d1bc540fb3c19b61cf1b4dace2b3fda8a366d3b7922397ee220f53b94af149adbead17ca2d3a02d0254c9cb0721cca000543eaf2fae525039846cf712717419ba09885e268ccbf7711b7897ff6a6605edf7978eac1774f8a7fc3e775e80c93d89800126a2b0568351f32703dfc766bf4a0c5f015eb3764da723c2e54bff736c79504c8b295ba89c98aa04"]}, 0x247) recvfrom$inet(r0, &(0x7f00000001c0)=""/142, 0x8e, 0x40010121, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x4000000000000800, 0x1, 0x0, 0xffffffffffffffff, 0xce}, 0x40) openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x400040, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="2ace2d333a0da53ef48e369c97cfc2d96d667f0f8fe60b34bba6ee40ddd827c5440a7785f9ea5abdc75980f8467f42419f1373107c833ebcbdd7f5635c5991f459e2b9e13c0e0b4106155d72e0895d583aa6d9f132c1a1c736a8f08982", 0x5d, 0x0, 0x0, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40002, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000140)={0x6, 0x0, 0x10001, 0xfffff5ca, 0x15, 0xfffffffffffffffb}) [ 204.642081] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.656184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.682297] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.704033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.718993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.735660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:54:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000101000010800"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000500210040000000"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 204.752250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.767437] hrtimer: interrupt took 47380 ns [ 204.775532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.794223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.804003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.820806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.830920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.846441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.862815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.872011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.886391] device veth0_macvtap entered promiscuous mode [ 204.892795] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.908489] device veth1_macvtap entered promiscuous mode [ 204.923686] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.934921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.954986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.970021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.980166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.989775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.002187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.013152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.022967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.033262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.042555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.052476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.061641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.071700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.083704] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.090975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.100910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 03:54:06 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x68001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 205.109827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.118516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.133404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.194470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.229145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:54:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f00000001c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000004c0)=0x7) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)={{0x2, 0x0, 0x5, 0x2, 0x2}, 0x46e9, 0x3}) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000280)=[{{r2, r3/1000+60000}, 0x17, 0x8, 0x6}, {{0x0, 0xea60}, 0x1, 0x9388, 0xffff}, {{0x0, 0xea60}, 0x11, 0x36, 0x5}, {{0x77359400}, 0x16, 0x8c5, 0x3}, {{}, 0x13, 0x3f, 0xfffffff9}, {{0x77359400}, 0x28, 0x0, 0xffffcdcf}, {{}, 0x3, 0x2, 0x2}, {{r4, r5/1000+10000}, 0x14, 0x9, 0x5}], 0xc0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$AUDIT_USER(r6, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x3ed, 0x1, 0x9, 0x25dfdbfc, "d271c1", ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) vmsplice(r6, &(0x7f0000000100)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) ioctl$EVIOCSABS3F(r6, 0x401845ff, &(0x7f0000000340)={0x2, 0x80, 0x400, 0x80000000, 0xf58a, 0x6}) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x0, 0x0, 0x10000101) [ 205.243249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.258657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.271862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.281684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.291572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.294242] vhci_hcd: invalid port number 0 [ 205.300967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.314998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.326937] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.334364] batman_adv: batadv0: Interface activated: batadv_slave_0 03:54:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x24) socket$kcm(0x10, 0x2, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffc) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc810}, 0x4000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x228) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x104000000000000, 0x2, &(0x7f0000000e00)=ANY=[], 0x228) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 205.362381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.388351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.412088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.439085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.481164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.492212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.506321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.519170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:54:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]}, 0x247) recvfrom$inet(r0, &(0x7f00000001c0)=""/142, 0x8e, 0x40010121, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x4000000000000800, 0x1, 0x0, 0xffffffffffffffff, 0xce}, 0x40) openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x400040, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="2ace2d333a0da53ef48e369c97cfc2d96d667f0f8fe60b34bba6ee40ddd827c5440a7785f9ea5abdc75980f8467f42419f1373107c833ebcbdd7f5635c5991f459e2b9e13c0e0b4106155d72e0895d583aa6d9f132c1a1c736a8f08982", 0x5d, 0x0, 0x0, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40002, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000140)={0x6, 0x0, 0x10001, 0xfffff5ca, 0x15, 0xfffffffffffffffb}) [ 205.530135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.554650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.569980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.584082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.602015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.611588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.633058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.650223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:54:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x4}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x4, 0x800, {}, {r2}, 0x4, 0x1}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r8, 0x0) setresgid(r8, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, r3, r5, r7, r8, 0x0, 0x80}, 0x5, 0x7ff, 0x6e9b7dc7, 0x7ff, r9, r10, 0x25}) 03:54:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "00000100000000000800442aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013cfd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r4 = socket(0x10, 0x6, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 03:54:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x8000, 0x0, 0xa}, {0x0, 0x8, 0x0, 0x0, 0x40}, {}, 0x0, 0x6e6bbe}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) getsockopt$rose(r2, 0x104, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001040)="b24acc11b1237b88bd4e47575a992a57238a3c5b81521f7344", 0x19}], 0x1}, 0x0) recvmmsg(r5, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 03:54:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) r3 = syz_open_pts(r2, 0x404200) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000240)={0xf9, 0x4, 0x506ec886, 0x1f, 0x5, 0x3}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507b6b55c12cc345abebc000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002400)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r6, @ANYBLOB="00140001000200"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getpeername$tipc(r5, &(0x7f0000000080)=@name, &(0x7f0000000140)=0x10) 03:54:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x4002, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x0, 0x0, 0x3}, {{0x77359400}}, {{}, 0x0, 0x0, 0x7}], 0x48) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) socket$pppoe(0x18, 0x1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r4, 0x8001a0, 0x1c, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000004122e25d30806", 0x0, 0x403, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) r5 = msgget$private(0x0, 0x152) msgctl$MSG_INFO(r5, 0xc, &(0x7f00000001c0)=""/120) 03:54:08 executing program 3: delete_module(&(0x7f0000000080)='{\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 207.282968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.294901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.312835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:54:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}, 0x7ffe}], 0x1, 0x161, &(0x7f0000003340)={0x0, 0x3938700}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{0x0}], 0x1, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x18a8001, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYBLOB="2c61707072616973655f747970653d696d616673757569643d33306150656162652d613461302d383564632d623334381390c97222ab2d65313661613739002c6f626a5f757365723d7b7665726c6179002c6f626a", @ANYRESDEC=0x0, @ANYBLOB="2c636f6e746578a57cf97e3326fcb28127743d73746166350a82d4292f8d01138e9cfa7a77665f752c65", @ANYRESDEC=0x0, @ANYBLOB="0659cb47a5b07e304fde48f284b786f0d9e5d98add6621a97fd282d84eaca98e495e7b2c2b693746c50c44cbc48e38dcb3312affcd44d1a4f9c2d1e990d34008f39ec9aa446ab78719a439d7d26fc7cdabc314b3977e271cffebf0eefd9f4c74f080dd80c6ca9411a67d27ab5b032e44a6a61388"]) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x40050}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x85) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 03:54:08 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x105000, 0x102) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r2 = socket(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x12b4, 0x1, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x0, 0x3}, 0x7f, 0xfc, 0xffff, 0xfe, 0x3, 'syz1\x00', "be7fd4474b0f48447736df9334f73d7c0041d98b1521a5c702a32d7d55e01c2d", "2b6c3bffd0fb6571b60745ad9c9d8a71478e2335f99a89b75c3ca0723b29c0b5", [{0x9, 0x1b, {0x3}}, {0xfffa, 0x9, {0x2, 0x7f5f}}, {0xfc, 0x8, {0x1, 0x4}}, {0x7, 0x20, {0x0, 0xd60}}, {0x400, 0x100}, {0x5, 0xffff, {0x2, 0x8}}, {0x9, 0x2, {0x0, 0x1}}, {0x6, 0x0, {0x2, 0x8}}, {0xfffc, 0x8, {0x0, 0x7}}, {0x5, 0x9, {0x1, 0x101}}, {0x37, 0x81, {0x2, 0x6f7}}, {0x211, 0xd2, {0x1, 0x2}}, {0x0, 0x7f, {0x0, 0x9}}, {0x100, 0x4, {0x2, 0x2}}, {0xffc0, 0x1, {0x2, 0x200}}, {0x25, 0x4, {0x2, 0x4}}, {0x0, 0x500, {0x3, 0x2}}, {0x40, 0x9, {0x2, 0x5}}, {0x0, 0xf01, {0x1, 0x4}}, {0x9, 0x1000, {0x2, 0xc7f}}, {0x3, 0x401, {0x2, 0x9}}, {0x1, 0x7, {0x3, 0x100}}, {0xff, 0x8000, {0x1, 0x5}}, {0xfffa, 0x2, {0x2, 0x3}}, {0x0, 0x5, {0x0, 0x101}}, {0x401, 0x2, {0x3, 0x7fff}}, {0xe2, 0x95a7, {0x1, 0x96}}, {0x7, 0x7fff, {0x2, 0x8000}}, {0x8c0, 0x1, {0x1, 0x800}}, {0x56f, 0xfffb, {0x3, 0xffffffff}}, {0x8000, 0xc3eb, {0x0, 0x5}}, {0x6, 0x3ff, {0x3, 0x8001}}, {0x3, 0x9, {0x1, 0x2}}, {0x4, 0x93a, {0x0, 0x8}}, {0x1, 0x12, {0x2, 0x6}}, {0x7ff, 0xee9, {0x1, 0x2}}, {0x1, 0x7, {0x3, 0xdfb6}}, {0x9, 0x0, {0x0, 0x7}}, {0x8001, 0x3ff, {0x1, 0x6}}, {0x8, 0x6, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x3, 0x7e38}, 0x9, 0x3, 0x3f, 0x1f, 0x26, 'syz1\x00', "29f77d80a6da996d9469eba0e363a42cc3226019cb6e90ee09608f163f5f6ccc", "967ea30ca0dc1a7dc03b5a08e2257752610ce422187bddc09e738e6cf00902df", [{0xfff7, 0xb65a, {0x3, 0x7f}}, {0x8001, 0x1, {0x3, 0x7fffffff}}, {0x1ff, 0xe9, {0x1, 0x73dd}}, {0x800, 0x6, {0x3, 0xa7d}}, {0x0, 0x3, {0x0, 0x80000001}}, {0x8c6, 0x400, {0x3, 0x4}}, {0xfffc, 0x8, {0x1}}, {0xfffd, 0x6, {0x1, 0xff}}, {0x6d4b, 0x200, {0x2, 0x2}}, {0x2, 0x2, {0x2, 0x3}}, {0x33c4, 0x1f, {0x0, 0x80000001}}, {0x4, 0x7ff, {0x0, 0x6}}, {0x1000, 0xfffe, {0x0, 0x1}}, {0x800, 0x2, {0x1, 0x81}}, {0x1, 0x2, {0x0, 0x2}}, {0xffff, 0x7f, {0x3, 0x6932}}, {0x8e3, 0x3, {0x3, 0x9}}, {0xce3, 0x7, {0x0, 0x100000}}, {0x5, 0x20, {0x0, 0x9}}, {0x3f, 0x800, {0x0, 0x7}}, {0xfcf8, 0x5}, {0x1, 0x4, {0x0, 0x7fffffff}}, {0x5, 0x800, {0x2, 0x1ff}}, {0x8, 0x0, {0x0, 0x1}}, {0x3ff, 0x1000, {0x2}}, {0x756, 0x2, {0x448cadfc2fde0661}}, {0xfffb, 0x46}, {0x3f, 0xda0, {0x1, 0x3f}}, {0x3, 0x4, {0x2, 0x8001}}, {0x6, 0x6, {0x2, 0x7}}, {0x2, 0x7ff, {0x3, 0x40}}, {0x5, 0x7fff, {0x3, 0x5}}, {0x0, 0x6, {0x3, 0xfffffff9}}, {0x5, 0x6, {0x0, 0x200}}, {0x5, 0x3ea, {0x2, 0x797c1eb1}}, {0x9, 0x80, {0x1, 0x4}}, {0x1, 0x1000, {0x3, 0x1}}, {0x8, 0x3, {0x2, 0x8}}, {0x7743, 0x0, {0x3, 0x6}}, {0x6, 0x5, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x1}, 0x2, 0xbd, 0xc4, 0x4, 0xa, 'syz0\x00', "1cbb413bfa16bde3c96e08068ff929fc54637f1b8e8bb5ef485381354c176342", "9f9aa4e75f638df36117ba1e96a74c64e5e9b70ec864f8badea15b7e224f0613", [{0x1, 0x6, {0x1, 0x400}}, {0x3ff, 0x7, {0x1, 0x8}}, {0x2, 0x3, {0x0, 0xffffffff}}, {0x7, 0xced, {0x1, 0x9}}, {0xeb, 0x3, {0x2, 0x6}}, {0x9, 0x4, {0x1, 0x9}}, {0x872, 0x200, {0x2, 0x2}}, {0x1ff, 0x40, {0x3, 0x5}}, {0x8, 0xea7, {0x3, 0x3}}, {0x430, 0xe25, {0x2, 0x1}}, {0x8, 0x53, {0x1, 0x1}}, {0x8001, 0xfff9, {0x3, 0xfffffff7}}, {0x3ff, 0x8}, {0x21, 0x3ff, {0x0, 0x40}}, {0x800, 0x4, {0x2, 0x3a}}, {0x1ff, 0x9, {0x3, 0x4}}, {0x8, 0x9, {0x3, 0x200}}, {0x43, 0x4, {0x0, 0x1ff}}, {0x444, 0x13, {0x0, 0x8000}}, {0xfffe, 0x56, {0x0, 0x3}}, {0x1, 0x3ff, {0x0, 0x6}}, {0xb8, 0x401, {0x2, 0xff}}, {0xa1e, 0x9, {0x0, 0x80000000}}, {0x1, 0x0, {0x7, 0x7}}, {0xc9, 0x800, {0x1, 0x6}}, {0x3, 0x2400, {0x3, 0x2}}, {0x401, 0x400, {0x0, 0x5e0b}}, {0x434c, 0x3ff, {0x1, 0x401}}, {0xffff, 0x800, {0x0, 0x3f}}, {0x3b, 0x9, {0x0, 0xfffffffd}}, {0x22c4, 0x2, {0x2, 0x3}}, {0x200, 0x2, {0x0, 0xcc0}}, {0xc51, 0xfffc, {0x1, 0x5}}, {0x4, 0x8001, {0x3, 0x80000001}}, {0xd0e4, 0x38, {0x1, 0x20}}, {0xdf, 0x5, {0x3, 0xffffffff}}, {0x1, 0xff7f, {0x2, 0x33fe}}, {0x1, 0xc3e, {0x2, 0x600000}}, {0x200, 0x1, {0x3, 0x5}}, {0x1, 0x81, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0xfe000000}, 0x0, 0x3f, 0x8000, 0x7, 0x7, 'syz0\x00', "a21cb036d90449de460b0444d171b540f9e8503b45a3b11f93835064af8366e5", "1b6422aa8e8f06b3de23ecd86159bea83b1b3cd6a6c797832315b77484776b5a", [{0x0, 0x7, {0x1, 0x3}}, {0x9, 0x5, {0x3, 0x80000000}}, {0x9ff, 0x1ff, {0x3, 0x280}}, {0x5f, 0x4, {0x0, 0xfffffffe}}, {0x1, 0xfa9, {0x2, 0x1}}, {0x2, 0x4, {0x3, 0x1f}}, {0x0, 0x8}, {0x31, 0xfff, {0x2, 0x4}}, {0x101, 0x0, {0x3}}, {0x791, 0x2, {0x3, 0xffff}}, {0x2c1b, 0x372, {0x3, 0x800}}, {0x0, 0x4, {0x2, 0x2}}, {0x315, 0x6, {0x3, 0x4}}, {0x1ce, 0x5, {0x2, 0x4}}, {0x7, 0x100, {0x1}}, {0x5, 0x2d0, {0x2, 0x7}}, {0xffff, 0x3, {0x1, 0x5}}, {0x2, 0x401, {0x0, 0x1}}, {0x4, 0x9, {0x2, 0x6ff1}}, {0x8, 0x6183, {0x0, 0x7fffffff}}, {0x7ff, 0x935c, {0x0, 0x694}}, {0x3ff, 0x7ff, {0x3, 0x7}}, {0x6, 0x5, {0x1, 0x80000000}}, {0x1, 0x5, {0x1, 0x551b96a5}}, {0x7fff, 0x8c88, {0x0, 0x1}}, {0x4, 0xff00, {0x1, 0x5a}}, {0x4, 0x400, {0x2, 0x616}}, {0x2, 0x3, {0x2}}, {0x5ec, 0x81, {0x2, 0x7fffffff}}, {0x1, 0x5, {0x2, 0x3}}, {0x81, 0x96d8, {0x0, 0xfffffffc}}, {0x7, 0x12f, {0x1}}, {0x73cc, 0x6, {0x0, 0x3}}, {0x2, 0xfffb, {0x2, 0x4}}, {0x3, 0x7, {0x2, 0x2}}, {0x4, 0x1b47, {0x0, 0x6}}, {0x2, 0x66, {0x0, 0x10000}}, {0x10, 0x1, {0x0, 0x1}}, {0x8d, 0x3, {0x1}}, {0x1000, 0x80, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x5}, 0x4, 0xff, 0xda, 0xffff, 0xc, 'syz1\x00', "09e9965eeb1e528ba914f5fc088b3b3fab3fd066b4146538305700914a557aed", "e11e96bf546e710f0f81def2dceaaaeafa2327d19317efd0b5eb4d88110f25d0", [{0xfffa, 0x3f, {0x2, 0x962}}, {0xde9, 0x8b3, {0x2, 0x23}}, {0x5760, 0xf4, {0x0, 0x1}}, {0x1f, 0x7ff, {0x0, 0x1f}}, {0x7, 0x2e, {0x1, 0x8001}}, {0x0, 0x1, {0x2, 0x6}}, {0x6, 0x3, {0x2, 0x12f8}}, {0x8001, 0x7, {0x3, 0xbc}}, {0x53b, 0x4b2, {0x0, 0x10}}, {0xffff, 0x8000, {0x0, 0x4}}, {0x1738, 0x0, {0x1, 0x3}}, {0x0, 0x7, {0x1, 0xe36}}, {0x100, 0x20, {0x2, 0x51}}, {0x2, 0x427b, {0x1, 0x20}}, {0x3b1, 0x7, {0x0, 0xd9}}, {0x9, 0x6f8a, {0x0, 0x4}}, {0x4, 0x5, {0x1, 0xc78}}, {0x2, 0x5, {0x2, 0x7ff}}, {0x4, 0xfff9, {0x0, 0xf6}}, {0x6, 0x5, {0x2, 0x9}}, {0x3, 0x1f, {0x2}}, {0x100, 0x0, {0x1, 0x7}}, {0x9, 0x7f, {0x2, 0x100}}, {0x80, 0xff, {0x0, 0xfffffff9}}, {0x7, 0x3, {0x1, 0x1ff}}, {0x0, 0x2, {0x0, 0xffff}}, {0x9, 0x0, {0x3, 0x5b8a}}, {0xf84, 0x4, {0x2, 0x1ff}}, {0x8, 0x1, {0x0, 0x2}}, {0x7, 0x96, {0x1, 0x4}}, {0xe10a, 0xc8, {0x3f78010ed11138da, 0x4}}, {0xfffa, 0xffff, {0x0, 0x3}}, {0x7, 0x5, {0x3, 0x2}}, {0x4, 0x6, {0x3, 0x6}}, {0xc3, 0xd6ff, {0x0, 0x4}}, {0x7ff, 0x3, {0x3, 0xc48}}, {0x1, 0x0, {0x1, 0xee}}, {0x101, 0xc70, {0x2, 0x1c8}}, {0x7, 0x9, {0x1, 0xffffff95}}, {0x6, 0x0, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x3, 0x7fffffff}, 0x0, 0x0, 0xeb9, 0x4, 0x17, 'syz1\x00', "2f05de398230b93bf6ceb85c474a8f0571f9bb3a933642ec9b676ab84111aea9", "336754fb17883df6a8626562ce888de75eb0acf8ae35b3c2cca948235689bcb5", [{0x1, 0x5, {0x3, 0xfffffff7}}, {0x101, 0x3ff, {0x0, 0x7fff}}, {0xa, 0x180, {0x3, 0x7fff}}, {0x3f, 0xc, {0x2, 0xbdc2}}, {0x7ff, 0x8, {0x0, 0x81}}, {0x6, 0xfffe, {0x2, 0x100}}, {0xe7c, 0x6, {0x3}}, {0x81, 0x8, {0x0, 0x2}}, {0x1, 0xd64, {0x2, 0xff}}, {0x2, 0x9, {0x1, 0x9}}, {0x6, 0x3ff, {0x0, 0x7}}, {0x2, 0x101, {0x1, 0x2}}, {0x81, 0x81, {0x1, 0xfffffff7}}, {0x2, 0x3, {0x1, 0x6}}, {0xc0, 0x3, {0x3, 0x2}}, {0x2, 0x401, {0x0, 0x3}}, {0xd746, 0xec2, {0x0, 0x1}}, {0x2, 0x9, {0x0, 0x3}}, {0x6, 0x7, {0x1, 0x3f}}, {0x5, 0x4, {0x2, 0x9}}, {0x2, 0x0, {0x0, 0x6}}, {0x7, 0x0, {0x1, 0xfffffffd}}, {0x200, 0xc082, {0x1, 0x7}}, {0x1f, 0x2, {0x1}}, {0x3, 0xd4f, {0x0, 0x9}}, {0x8, 0x7, {0x3}}, {0x400, 0x7, {0x3, 0x40}}, {0x40, 0x3, {0x2, 0x39}}, {0xd362, 0x401, {0x0, 0x10001}}, {0x4, 0x1ff, {0x0, 0x1}}, {0x9, 0xeee, {0x2, 0x8}}, {0xb6, 0x8d, {0x1, 0x1f}}, {0x1, 0x0, {0x1, 0x3}}, {0xfffb, 0x1ff, {0x2, 0x9e33}}, {0x40, 0x8, {0x2, 0x9}}, {0xbc, 0x7b6, {0x1, 0x5}}, {0xd2e6, 0x0, {0x1, 0xf4}}, {0x5, 0x7, {0x0, 0x3}}, {0x0, 0x5, {0x3, 0x2}}, {0x3, 0x7fff, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x3, 0x87}, 0x0, 0x6, 0x101, 0x9, 0xa, 'syz1\x00', "746cabe8167bd681d4712848ad118be2e77d7c82ffd9cbb4ac166d060f180fb6", "c026da2d92ab7af8ff23452be40519f370995f18dfcadb4301096be0a3970228", [{0x28, 0x7, {0x3, 0x1ff}}, {0xa5, 0x4, {0x2, 0x4}}, {0x7, 0x9, {0x1, 0x8}}, {0x4, 0x1, {0x1}}, {0x9, 0xcc4, {0x1, 0x81}}, {0xfc00, 0x3, {0x3, 0x7f}}, {0xfffc, 0x8001, {0x2, 0x1}}, {0x3c, 0x9, {0x0, 0x4}}, {0x9, 0x20, {0x3, 0x4}}, {0x8001, 0x400, {0x0, 0x3c7de1c8}}, {0x4286, 0x1, {0x3, 0x3}}, {0xe39, 0x92d, {0xfc519e0b5295ad40, 0x3}}, {0x9, 0xffff, {0x1, 0x4}}, {0x85ec, 0x4, {0x1, 0x1f}}, {0x32, 0x4, {0x2, 0xfffffffd}}, {0x7, 0x8, {0x2, 0x739}}, {0x9ad5, 0x5718, {0x0, 0x5}}, {0xbce, 0x118, {0x3, 0x5}}, {0x1f, 0x400, {0x3}}, {0x200, 0x9, {0x2, 0x3}}, {0x8, 0xfff, {0x0, 0x3}}, {0x4, 0x8, {0x2, 0x5}}, {0x8, 0x6, {0x3, 0xbf}}, {0x1, 0xffff, {0x2, 0x1f}}, {0x7f, 0xfffa, {0x1, 0x6}}, {0x6, 0x40, {0x1, 0x4}}, {0x0, 0x7f, {0x3, 0x8}}, {0x5, 0x9, {0x1, 0x9}}, {0xffff, 0x9, {0x2, 0x8001}}, {0xa451, 0x60, {0x2}}, {0x1, 0xf800, {0x0, 0x6}}, {0x2, 0x1, {0x0, 0xfffffffb}}, {0xf8da, 0x900, {0x1, 0x80000001}}, {0x8, 0x9, {0x0, 0x8000}}, {0x8000, 0x5db1, {0x3, 0x4120f5de}}, {0x1f, 0x0, {0x1, 0x8000}}, {0x81, 0xffff, {0x1, 0x7fff}}, {0x3, 0xe161, {0x2, 0xf7}}, {0x3, 0x4, {0x0, 0x1}}, {0x2, 0x8, {0x2, 0xbba}}]}}}, {{0x254, 0x1, {{0x1, 0x5}, 0xc0, 0x7f, 0x3, 0x73, 0x18, 'syz1\x00', "ee58ec7683a5521a80da6d161a79dd8e27822540c65ed9da3ab1b1c2c57b91cd", "6ce2044bf1f8b162a723c79ef8305a632b488328aa56747265b1ebac021b8244", [{0x5, 0x2, {0x3, 0x2677}}, {0x2, 0x2, {0x1, 0x7ff}}, {0x0, 0x81, {0x116f74319e0d07d5, 0xa0000000}}, {0x8ac, 0x200, {0x3, 0x6}}, {0x9, 0x20, {0x2, 0x200}}, {0x1, 0x1f, {0x1, 0x7fff}}, {0xffff, 0x1, {0x2, 0x400}}, {0x1000, 0x0, {0x2, 0x3}}, {0x2, 0x7f, {0x1, 0x7f}}, {0x2, 0x400, {0xcee1dd240f6e440e}}, {0x6, 0x7ff, {0x1, 0x7}}, {0x400, 0xfffc, {0x2, 0x8}}, {0x0, 0x0, {0x3, 0xba}}, {0x4, 0x1, {0x0, 0x7}}, {0x7, 0x6, {0x1, 0x400}}, {0x0, 0x5, {0x0, 0x8}}, {0x6000, 0x6, {0x2, 0x5}}, {0x1f, 0x6, {0x2, 0x81}}, {0xe2, 0xfffc, {0x2}}, {0x4, 0x7, {0x2, 0x3}}, {0x5, 0x1, {0x2, 0x40}}, {0x1, 0x9, {0x1, 0x499a99f0}}, {0x0, 0x2, {0x0, 0x7}}, {0x81, 0x401, {0x2, 0x3}}, {0xbb72, 0x0, {0x1, 0x3}}, {0x5, 0x9b8, {0x2, 0x5}}, {0x1, 0x1ff, {0x1, 0x81}}, {0xc3, 0x9, {0x3, 0x401}}, {0x400, 0x6, {0x1, 0xb07}}, {0x5, 0x4, {0x3, 0x5}}, {0x8, 0xffff, {0x2}}, {0x4, 0xfff, {0x2, 0x7}}, {0x9, 0x0, {0x1, 0x40}}, {0x5, 0x8a67, {0x3, 0x9}}, {0x1, 0x7, {0x3, 0x9}}, {0x7, 0x8, {0x0, 0x4}}, {0x2, 0xf664, {0x0, 0x20}}, {0x8, 0x7, {0x3, 0xdeed}}, {0x8, 0x80, {0x2, 0x401}}, {0xd069, 0x8, {0x3}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x4040}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x2}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl(r2, 0x80000000008936, &(0x7f0000000000)) [ 207.433267] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop3 03:54:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') [ 207.526515] 9pnet_virtio: no channels available for device 127.0.0.1 [ 207.563128] 9pnet_virtio: no channels available for device 127.0.0.1 03:54:08 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x1f, 0x80, 0x0, 0x0, 0x7d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000240)=0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x210000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) rt_sigsuspend(&(0x7f0000000000)={[0xfff]}, 0x8) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x1, 0x0, 0x8000000}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000140)={0x18, 0x0, 0x7, {0x7ff}}, 0x18) 03:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) umount2(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xf40c0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x5, @remote, 0x7}], 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0xfffffffffffffffe) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r1, 0x0, &(0x7f0000000500)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x1, 'ip6gretap0\x00', {}, 0x400}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) setresuid(0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000440)={0x90, 0xfffffffffffffff5, 0x5, {0x3, 0x1, 0x0, 0x0, 0x0, 0x81, {0x4, 0x80, 0x0, 0x5, 0x89, 0x0, 0x3, 0x5, 0xfff, 0xf8, 0x2, 0x0, 0x0, 0x5}}}, 0x90) 03:54:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800070000000000290011003200"/24], 0x18}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x2f9f, @private0={0xfc, 0x0, [], 0x1}, 0x1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}], 0x4c) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000019000005000d00"/27, @ANYRESOCT=r0], 0x1c}}, 0x0) 03:54:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x8f}]}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r8, 0x32d}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r8, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000805}, 0x40010) ioctl$KVM_RUN(r4, 0xae80, 0x0) sysfs$3(0x3) [ 207.703645] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:54:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x50141, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x400, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 207.825672] Dev loop3: unable to read RDB block 1 [ 207.830908] audit: type=1400 audit(1589946849.072:9): avc: denied { create } for pid=7884 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 207.854942] loop3: unable to read partition table [ 207.873148] loop3: partition table beyond EOD, truncated [ 207.895319] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 207.917272] audit: type=1400 audit(1589946849.082:10): avc: denied { name_bind } for pid=7884 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 207.973041] audit: type=1400 audit(1589946849.092:11): avc: denied { node_bind } for pid=7884 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 208.025963] Dev loop3: unable to read RDB block 1 [ 208.030879] loop3: unable to read partition table [ 208.043553] loop3: partition table beyond EOD, truncated [ 208.052267] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 208.096422] Dev loop3: unable to read RDB block 1 [ 208.101877] loop3: unable to read partition table [ 208.111468] loop3: partition table beyond EOD, truncated 03:54:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x50141, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x400, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 03:54:09 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 03:54:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x52000, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x2963a00000000000}}, 0x18) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x14c}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, r4}, 0xb) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:54:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000000c0)=[{&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000080)=""/5, 0x5}], 0x2) 03:54:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r7, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x30, 0x14, 0x20, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) [ 208.315406] 9pnet_virtio: no channels available for device ./file0 [ 208.353489] 9pnet_virtio: no channels available for device ./file0 03:54:09 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x480440, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'batadv0\x00', {0x2, 0x4e22, @remote}}) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:54:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x52000, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x2963a00000000000}}, 0x18) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x14c}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, r4}, 0xb) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 208.446145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.530298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:54:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0xd3a2}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x2e6) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x4) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:54:09 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x19e45b36) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=ANY=[], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xac, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x19e45b36) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000000)={0x1, 0xfdd, 0x7e200000000000, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x2) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x8000000}) 03:54:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='autofs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17601258767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 03:54:09 executing program 0: fcntl$getflags(0xffffffffffffffff, 0x408) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="2e82e3016f90", @void, {@ipv4={0x800, @generic={{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp_addr={0x44, 0xc, 0x2f, 0x1, 0x1, [{@remote, 0xe68}]}]}}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x1, 0x0, 0x0, {0x3, 0x3}}, 0x14}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xc}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r5, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x400}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) 03:54:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x2, 0x2, 0x40000000, 0xfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x4, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000800000000500"/21], 0x18}}], 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0xfffff800, @private1={0xfc, 0x1, [], 0x1}, 0x8001}, {0xa, 0x8, 0x1, @mcast1, 0x400}, 0x240, [0x1, 0x2, 0x7, 0xffffff7f, 0x9d, 0x7, 0x0, 0x5]}, 0x5c) keyctl$setperm(0x5, 0x0, 0x1b3329de939aa60b) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./bus\x00', 0x31, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000280)="92689f0a536dd1f3209b98a5c4a5fcd7a07e073e684a279558ae7ddedd3a539438c532edf19839f9b9adf3c069a0973d15d6ca803489c5c7e7c0dd7b7e9915", 0x3f, 0x9}, {&(0x7f0000000300)="63a09c5982b04ab75dd9568d71589fefff075fe5129a7495f54efed0ad8512825160f824f0645dcb906f70b98739ac04891c86f7030cfba7a77b8d0f95d2b74a748d7af79d9f04cf1f86cf54d4ef27db11f6f053f4eeab893f4d49bd4f7786ef6e13", 0x62, 0x811e}, {&(0x7f0000000380)="2414bcb777197b0f82a39335f4d296ed4ffb5fdf4b1bde011159eb4ba8f4d2a5e13aee3963bddc56606e0ec0ef78d4ae2dbd6e586a3b0a0264b654a12895af422018d3d6c00cff0a369908a0c30935397ec0475ddebea7e925fb6df0a9d2e1c7dfcc1b8e65201f6d301d444cad3dfa7d3764c66f38444f71f172473bf7826ee53feddca4818feda4cd257f28bf576fbd55ea21a426bcf5b925515d414e46bbc63b20e86bfb2886d0835a996b2bdf0b928c2a80820feed3dda9302c1643ddcf916b24cd46db07ee20276e8c282f4be7ae456cf0f7652ae6a4f01b60758181bf712644888f3fb1f4396f5b888733157cfe0b07d3a6b0e5", 0xf6, 0xffff}, {&(0x7f0000000480)="ff69b91fe08cc4d4bb8ac3976ef299bb83b5acc984657895f41698d485d217385188fb4ae0594f2ea629664f0aa7f4a62076730e778079f8bddfb3e0a427f74e4a300ca930f934f8ea699c9f4041b20beee28319ee5ab3be982e644f2a6708dae8f3efe7", 0x64, 0x2}, {&(0x7f0000000500)="0643d652df5c3569f3262c2c699d0ad62268279cf7ffe93ecb381f4bb949c7c42c0f7fa3665dc1fb20ad8992155eac2b7ad64005ee91bd6349307c675638df181a9cd3b7e5c61aa9f1db8b97c02c942957700ba9e74afad75215dabd6bb1bae484c14e080fbc82035dc6ff89faaf89c706ca3d061667e3ce32b8df26076122893179513813ae5988a7292c9834a48427b961ddc187d59efa07da0695f8cb1120e744b617ffe912ec0a7fd9b1b43918555306deab21f52fb936e60a5c7ca2f0bd3f5012e1ad0b08d270d85a50edceabf985d6d9fcc895", 0xd6, 0x9}, {&(0x7f0000000600)="e66869f22eeee447c6d11f7abdd1e0d74a4aba24345807a82f039f3b9107d5c3413bc19a44fcfdf629e452cf33557561dfe42422ae38a8f7c09724a256e40883ca0c199711e0fc4b25bc589736732a4e1e001b6655a52fe5867595d2e1ba889c4bf7b5cb3edf763f6d5104c127ee", 0x6e, 0x8}, {&(0x7f0000000680)="6eb47fc492353857fbab04f049d97504ad06271eaec1478a5a292e5d2301207b44bdee4faa5fa8de56ed2dc8d409f0c522adc36b5204725975d5e02cb27fca7fbf0dff4fce41f3a351b268b8ff1d92e441e95313ff1e7d16c8d972a2fc3e372b2285a86a0edf33e687c7d1dca7a57e8352c659666220b19c10f0006cbe5133c1d2d152d34f9162af894e8a5c293380b9ec56fad49d1cf835ea9871f9d85f20397f53e4b180f0000781a59c620ee12816cd148a5ddccc23a0099dcad9d910476c5c354f7e", 0xc4, 0x4}, {&(0x7f0000000780)="8b45342ecaa2dec96d34a59c23cfdcc6627dedbdbe092f477b3266", 0x1b, 0x4}], 0x9c9004, &(0x7f0000000880)={[{@disable_sparse_no='disable_sparse=no'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x8001}}], [{@smackfsdef={'smackfsdef', 0x3d, 'selinux--\'*vmnet1bdevselinux'}}]}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4f082, 0x0) ftruncate(r2, 0x200004) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 208.653403] autofs4:pid:7939:autofs4_fill_super: called with bogus options 03:54:10 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x480440, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'batadv0\x00', {0x2, 0x4e22, @remote}}) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 208.721807] autofs4:pid:7939:autofs4_fill_super: called with bogus options 03:54:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) bind$ax25(r2, &(0x7f0000000240)={{0x3, @null, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast]}, 0x48) pselect6(0x40, &(0x7f0000000180)={0x8, 0x4, 0x81, 0x70682e4f, 0x3, 0x0, 0x1}, &(0x7f0000000300)={0x7f, 0x2, 0x6, 0x0, 0x1, 0x4, 0x1, 0x9}, &(0x7f0000000340)={0x6, 0x8, 0x20, 0x8, 0x0, 0xdbe, 0xbc3b, 0xffffffff}, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xfffffffffffffffe]}, 0x8}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) utime(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={0xffefffffffffffff}) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x1) ptrace$peek(0x2, 0xffffffffffffffff, &(0x7f0000000080)) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000440)={0x4, {{0x2, 0x4e22, @remote}}}, 0x88) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:54:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0xd3a2}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x2e6) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x4) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:54:10 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="a52a7cb9d8e689679e239698b13f3bf989c96d41da14e816218f818e4a38969f010a863e15b450560406044b6a5b85527920b04884d4a4ad3fe5ba4c52310d6e27470a042108c8e2731b0cfffb321e1ed423881fa707f086cf2ee498974bc6c7684f6dd0deb83b97289321cda17cff7f8d826c067adf7fd9d11d01410286ceaa6b8d62e7", @ANYBLOB="2900000000edffffffff010000000500ebfb0b8e3f8f2c00002bcb05c46ce9f8ec356e45d78e5a215efdf4745eea2ff816c53d1c1ec78ae906b92806b408d3056930ac2afe5c43c9dc5396e2dfc4ed4c721aa046691865be34b99475ce2ddaf828ed2b2b3ec9753872370524f911d3628df47cd5f42aa58615b948f58ee6bea31d19f0f6c1f66bf8bfefcb11946f91b9508e2df2e4357002aa645159403915e04fd29f8aa7a108001326211e696b9f0ea35a5a6bfa375ad3dad96740557e27990e8475f26a50e6dde3bef06f913df3fe80269ef16ea31ede7e80233314ecaf1e644d14df9ef7102b05c4a2e15039966a98c70b538406c271a46aaea64fa853f9fa61d757b3cbaf0a2568b3914b45f95d09034c1ad39cd13d81a5e3034a5e20f641e8a55ed1f9d3eb9ca8fd04a5a3369b8a41f3dd51b6bec4cbfa323d71f63b931913ee1a4a239b3593b44238e11144d38d7e2a062efd2bc1a664f57314bfa36509ccc515e2dc503c259fc25ffdc5308852a0c05c68e9f5373bd99709d2c31324144b409e4f769d19bc408a8c0a011d8068dfcf11e62bafdbd0e293cb32b3bf0183627055742742873d741133dffbd143ee6f24ceee94e03bacd5c4f0b5e9bbbc09b9582f14b96b6c03db8887b0b897aa744717b19c63d0c77368c5d97122337e1a606c0fd8a38c104743228f7e121f45847b7351a81dcd496499c78e92ff1356e2b023445744127b04607ce80cbfd36d6a5236b37d7e756f68f884b0c93f5d0e43129b5aa4ba40d0ce2d10963e528a2d94ad08c12e74a19bd43636f9ca2645d7a15e24267a09a0289cdcd4ca18f004674637a2d0a426b953cdcd68122a0e75264b3c028ac1dbd390039bc26220ffdd794f2ee6424da949d64ea25933c46ba946c3777f049ea213710c4845f100efa774a7b562d16385c9abc483716a42800075b62bb782822e6c59f97369eff64385c11b21e5ba7884de0acb4e5f86aea1664027bd7fb90cdefb94a91e46e27abe1c32b85faf6f781300"/744], 0x1c}}, 0x44) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000440)={0x2, &(0x7f0000000180)=[{}, {@fixed}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000480)="4083c1ec5f234e2870b0a73ca4b5e6c7f380c08606ded4797f895105e5985a848347a4e9058f2b917f1ecf30f7c6e22db5ca3f77cc17040d7494f3d9ed7bd1fd276389b05d446df4c7b6a9169704d3657894fd966a7ea74b023e070d3d71a960033500006a96391037247167f74e2d426c6610bd9c4c58805b4fe27f38bf235d73e69443c8076db32477260941ea60cbca1b5ed0e6452d949d6d7c3e0fe14c30903beea5bb49e82bea6a8574becd3c229139ada3060f556f242f61258f1d6c9468f7d430e3d19ec0ce819abffcaaa78e5c6cf88030aab89518482384b984e79b7f3c00b03a56b577c0a6df82acb3d87c5a30153fb45251f4be07e35366edd8f62c5630c38a1cf1f0ba64de4193461d5c8e418dd89808be49da17a9cc12436cf538", 0x121}], 0x1, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000240)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x51}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x39}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:54:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x2, 0x2, 0x40000000, 0xfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x4, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000800000000500"/21], 0x18}}], 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0xfffff800, @private1={0xfc, 0x1, [], 0x1}, 0x8001}, {0xa, 0x8, 0x1, @mcast1, 0x400}, 0x240, [0x1, 0x2, 0x7, 0xffffff7f, 0x9d, 0x7, 0x0, 0x5]}, 0x5c) keyctl$setperm(0x5, 0x0, 0x1b3329de939aa60b) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./bus\x00', 0x31, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000280)="92689f0a536dd1f3209b98a5c4a5fcd7a07e073e684a279558ae7ddedd3a539438c532edf19839f9b9adf3c069a0973d15d6ca803489c5c7e7c0dd7b7e9915", 0x3f, 0x9}, {&(0x7f0000000300)="63a09c5982b04ab75dd9568d71589fefff075fe5129a7495f54efed0ad8512825160f824f0645dcb906f70b98739ac04891c86f7030cfba7a77b8d0f95d2b74a748d7af79d9f04cf1f86cf54d4ef27db11f6f053f4eeab893f4d49bd4f7786ef6e13", 0x62, 0x811e}, {&(0x7f0000000380)="2414bcb777197b0f82a39335f4d296ed4ffb5fdf4b1bde011159eb4ba8f4d2a5e13aee3963bddc56606e0ec0ef78d4ae2dbd6e586a3b0a0264b654a12895af422018d3d6c00cff0a369908a0c30935397ec0475ddebea7e925fb6df0a9d2e1c7dfcc1b8e65201f6d301d444cad3dfa7d3764c66f38444f71f172473bf7826ee53feddca4818feda4cd257f28bf576fbd55ea21a426bcf5b925515d414e46bbc63b20e86bfb2886d0835a996b2bdf0b928c2a80820feed3dda9302c1643ddcf916b24cd46db07ee20276e8c282f4be7ae456cf0f7652ae6a4f01b60758181bf712644888f3fb1f4396f5b888733157cfe0b07d3a6b0e5", 0xf6, 0xffff}, {&(0x7f0000000480)="ff69b91fe08cc4d4bb8ac3976ef299bb83b5acc984657895f41698d485d217385188fb4ae0594f2ea629664f0aa7f4a62076730e778079f8bddfb3e0a427f74e4a300ca930f934f8ea699c9f4041b20beee28319ee5ab3be982e644f2a6708dae8f3efe7", 0x64, 0x2}, {&(0x7f0000000500)="0643d652df5c3569f3262c2c699d0ad62268279cf7ffe93ecb381f4bb949c7c42c0f7fa3665dc1fb20ad8992155eac2b7ad64005ee91bd6349307c675638df181a9cd3b7e5c61aa9f1db8b97c02c942957700ba9e74afad75215dabd6bb1bae484c14e080fbc82035dc6ff89faaf89c706ca3d061667e3ce32b8df26076122893179513813ae5988a7292c9834a48427b961ddc187d59efa07da0695f8cb1120e744b617ffe912ec0a7fd9b1b43918555306deab21f52fb936e60a5c7ca2f0bd3f5012e1ad0b08d270d85a50edceabf985d6d9fcc895", 0xd6, 0x9}, {&(0x7f0000000600)="e66869f22eeee447c6d11f7abdd1e0d74a4aba24345807a82f039f3b9107d5c3413bc19a44fcfdf629e452cf33557561dfe42422ae38a8f7c09724a256e40883ca0c199711e0fc4b25bc589736732a4e1e001b6655a52fe5867595d2e1ba889c4bf7b5cb3edf763f6d5104c127ee", 0x6e, 0x8}, {&(0x7f0000000680)="6eb47fc492353857fbab04f049d97504ad06271eaec1478a5a292e5d2301207b44bdee4faa5fa8de56ed2dc8d409f0c522adc36b5204725975d5e02cb27fca7fbf0dff4fce41f3a351b268b8ff1d92e441e95313ff1e7d16c8d972a2fc3e372b2285a86a0edf33e687c7d1dca7a57e8352c659666220b19c10f0006cbe5133c1d2d152d34f9162af894e8a5c293380b9ec56fad49d1cf835ea9871f9d85f20397f53e4b180f0000781a59c620ee12816cd148a5ddccc23a0099dcad9d910476c5c354f7e", 0xc4, 0x4}, {&(0x7f0000000780)="8b45342ecaa2dec96d34a59c23cfdcc6627dedbdbe092f477b3266", 0x1b, 0x4}], 0x9c9004, &(0x7f0000000880)={[{@disable_sparse_no='disable_sparse=no'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x8001}}], [{@smackfsdef={'smackfsdef', 0x3d, 'selinux--\'*vmnet1bdevselinux'}}]}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4f082, 0x0) ftruncate(r2, 0x200004) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 03:54:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0xd3a2}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="23028af57c27f0244cb2e53a4c5e28efb4a24fe846892bc04b26c0d8d21d5d62e0eb92552fba4784466ebedbd23e06000000000000006c0e09d1ede6c1f37b9ca74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe79f35565d10a1d9db6e1882c601f2b49e32098f6919c7234ce9d2995de2be4e7b3881075586a5aba827995c4ea9173085931c9f191ce162a683c39abb4a3956cfba8227a7d1467ede214883b7453f17f4cd496cf03a9e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f902950aced808f4aa86c8dc50de43149543b911caf5e80897681cff66ccb9bda08f7479c21d736c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d2fe940ed50dc3a13984b627b85d0809e6a4200413acacb65253404b8112be083f16864a9a35fa8b7640000000000004893b9890834bc1bee1f2d34137b743bc82c0dd965b0d789cb44983404e0c9aaf10fba67eb0e0dbb369052f97b8caebd4786bce825d47510a349a27b629159833912e98b4d18da4842bdd8f8565f725575f20a6f50075008d01ddc139e1bc2bbc29f1e3267a4fa2cbe9e006fbbc1fe251feab94e4bf99f5805cb3a9eb7e19435c8c64286f753feac4b6df2e24ed42e44b529efa726ea054949a01779a1237886fa580a00606be221d24109545721d08f541ab5b3d6bdfffbf8eec0d19adb1585243291ec2a079e50b689d80394bf4d51ad43ebceb01fb0ce9d02ad2d3abac65963665370fc54633167078a29e13a7b68bd0b4d26d7cf1965c2bc9fc2cf3f86bde132a0b7f3e6d425977b29366fe3982bfa4493aeb0b215043d8186568c904fdd9f13144aa2ae270e5f8049790bb764ba30e0fbc2b9c37d5326906418020d9d2a833ceb980543c7c7823fe3b7093f5d1ee695b3fac505b9d81e0c81be31a114d56b9601dab4ada998265570de24223026541bd148ca58ca1bdb28ff3b01b3f5e3b643cffce0489bf4238b823788502508fe3fc942ea3d0bcd3de4dc959df314365e5c5a797de61b5655b16f37198e1b7d4c1dd2d88311b17fa6a151ea96d75f66f7d6ca1628d8f6c99fb61a2c9c03432a20cd893b85fdbb5686be89fbe89f699796c4272a77e962ab4a699d4b42dfaca66915a0a548ff92c869c616048b668535cf9e1651cda49ace456513af4dca5c6d9d94f78f9aaa400000000000000000"], 0x2e6) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x4) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:54:10 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) accept4(r0, &(0x7f0000000140)=@ipx, &(0x7f0000000040)=0x80, 0xc0000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:54:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0xd3a2}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x2e6) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(0xffffffffffffffff, 0x4) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:54:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000000cd307d0a9b443050000000000000000", @ANYRES32=r1], 0x2}}, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setpipe(r5, 0x407, 0x2) ioctl(r2, 0x8936, &(0x7f0000000000)) [ 209.847492] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 209.863684] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 209.883532] print_req_error: I/O error, dev loop1, sector 0 03:54:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x20000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/94) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, r5, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x853d, 0x1f, 0x0, 0x8, 0x6}, &(0x7f00000000c0)=0x14) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x7, 0x100}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) [ 210.024712] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:54:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x2, 0x2, 0x40000000, 0xfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x4, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000800000000500"/21], 0x18}}], 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0xfffff800, @private1={0xfc, 0x1, [], 0x1}, 0x8001}, {0xa, 0x8, 0x1, @mcast1, 0x400}, 0x240, [0x1, 0x2, 0x7, 0xffffff7f, 0x9d, 0x7, 0x0, 0x5]}, 0x5c) keyctl$setperm(0x5, 0x0, 0x1b3329de939aa60b) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./bus\x00', 0x31, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000280)="92689f0a536dd1f3209b98a5c4a5fcd7a07e073e684a279558ae7ddedd3a539438c532edf19839f9b9adf3c069a0973d15d6ca803489c5c7e7c0dd7b7e9915", 0x3f, 0x9}, {&(0x7f0000000300)="63a09c5982b04ab75dd9568d71589fefff075fe5129a7495f54efed0ad8512825160f824f0645dcb906f70b98739ac04891c86f7030cfba7a77b8d0f95d2b74a748d7af79d9f04cf1f86cf54d4ef27db11f6f053f4eeab893f4d49bd4f7786ef6e13", 0x62, 0x811e}, {&(0x7f0000000380)="2414bcb777197b0f82a39335f4d296ed4ffb5fdf4b1bde011159eb4ba8f4d2a5e13aee3963bddc56606e0ec0ef78d4ae2dbd6e586a3b0a0264b654a12895af422018d3d6c00cff0a369908a0c30935397ec0475ddebea7e925fb6df0a9d2e1c7dfcc1b8e65201f6d301d444cad3dfa7d3764c66f38444f71f172473bf7826ee53feddca4818feda4cd257f28bf576fbd55ea21a426bcf5b925515d414e46bbc63b20e86bfb2886d0835a996b2bdf0b928c2a80820feed3dda9302c1643ddcf916b24cd46db07ee20276e8c282f4be7ae456cf0f7652ae6a4f01b60758181bf712644888f3fb1f4396f5b888733157cfe0b07d3a6b0e5", 0xf6, 0xffff}, {&(0x7f0000000480)="ff69b91fe08cc4d4bb8ac3976ef299bb83b5acc984657895f41698d485d217385188fb4ae0594f2ea629664f0aa7f4a62076730e778079f8bddfb3e0a427f74e4a300ca930f934f8ea699c9f4041b20beee28319ee5ab3be982e644f2a6708dae8f3efe7", 0x64, 0x2}, {&(0x7f0000000500)="0643d652df5c3569f3262c2c699d0ad62268279cf7ffe93ecb381f4bb949c7c42c0f7fa3665dc1fb20ad8992155eac2b7ad64005ee91bd6349307c675638df181a9cd3b7e5c61aa9f1db8b97c02c942957700ba9e74afad75215dabd6bb1bae484c14e080fbc82035dc6ff89faaf89c706ca3d061667e3ce32b8df26076122893179513813ae5988a7292c9834a48427b961ddc187d59efa07da0695f8cb1120e744b617ffe912ec0a7fd9b1b43918555306deab21f52fb936e60a5c7ca2f0bd3f5012e1ad0b08d270d85a50edceabf985d6d9fcc895", 0xd6, 0x9}, {&(0x7f0000000600)="e66869f22eeee447c6d11f7abdd1e0d74a4aba24345807a82f039f3b9107d5c3413bc19a44fcfdf629e452cf33557561dfe42422ae38a8f7c09724a256e40883ca0c199711e0fc4b25bc589736732a4e1e001b6655a52fe5867595d2e1ba889c4bf7b5cb3edf763f6d5104c127ee", 0x6e, 0x8}, {&(0x7f0000000680)="6eb47fc492353857fbab04f049d97504ad06271eaec1478a5a292e5d2301207b44bdee4faa5fa8de56ed2dc8d409f0c522adc36b5204725975d5e02cb27fca7fbf0dff4fce41f3a351b268b8ff1d92e441e95313ff1e7d16c8d972a2fc3e372b2285a86a0edf33e687c7d1dca7a57e8352c659666220b19c10f0006cbe5133c1d2d152d34f9162af894e8a5c293380b9ec56fad49d1cf835ea9871f9d85f20397f53e4b180f0000781a59c620ee12816cd148a5ddccc23a0099dcad9d910476c5c354f7e", 0xc4, 0x4}, {&(0x7f0000000780)="8b45342ecaa2dec96d34a59c23cfdcc6627dedbdbe092f477b3266", 0x1b, 0x4}], 0x9c9004, &(0x7f0000000880)={[{@disable_sparse_no='disable_sparse=no'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x8001}}], [{@smackfsdef={'smackfsdef', 0x3d, 'selinux--\'*vmnet1bdevselinux'}}]}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4f082, 0x0) ftruncate(r2, 0x200004) syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 03:54:11 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000300df0000000000000000000084000000000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000000000000000000100258d7a3500000000000000000000000000000000000000000000feffffff00000000000000000000000000000074b6628ddfb1cc186d6300000000000000000073797a310000000000000000000000010000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$netlink(0x10, 0x3, 0x0) 03:54:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x10, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000180)='\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000100)={0xfffffff9, 0x0, 0x110, 0x3, 0x2, [0x80000000, 0x0, 0x80, 0x1000], [0x800, 0x0, 0x0, 0x5], [0x6, 0x3, 0x0, 0x7fff], [0x40, 0x10000, 0x0, 0xc81035b]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) dup(0xffffffffffffffff) [ 210.132005] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 210.142781] EXT4-fs (loop3): mount failed [ 210.208627] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.222106] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.238153] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.251037] audit: type=1400 audit(1589946851.492:12): avc: denied { sys_admin } for pid=8028 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 210.257722] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:54:11 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) accept4(r0, &(0x7f0000000140)=@ipx, &(0x7f0000000040)=0x80, 0xc0000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 210.359707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.369499] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.382975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.421235] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.450469] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 03:54:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000440)={0x9b0000, 0x6, 0xfffffffc, r2, 0x0, &(0x7f0000000400)={0x0, 0xe38, [], @p_u8=&(0x7f00000003c0)=0x4}}) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) lseek(r4, 0x0, 0x3) pipe2$9p(&(0x7f0000000040), 0x4000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="04002bbd7000"], 0x1c}, 0x1, 0x0, 0x0, 0x4c}, 0x40) socket$netlink(0x10, 0x3, 0xc) 03:54:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x20000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/94) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, r5, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x853d, 0x1f, 0x0, 0x8, 0x6}, &(0x7f00000000c0)=0x14) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x7, 0x100}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 03:54:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xc00102, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x60, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000000180)="e6158bc12a9473d6d18a5fd6d11544b6537a3f20e83b3d91f5233c3088384fa3ea92dc25757e47a4015f5656d4") r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000080)) [ 210.601311] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.628022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.673792] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.700462] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 210.719949] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.729198] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 210.743575] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.762719] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 210.774011] netlink: 11540 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.812203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 03:54:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1c8, 0x1c8, 0x0, 0xd0, 0x1c8, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], '\x00', 'veth0_vlan\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e58f"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x1}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r8 = socket(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd7000fcdbdf251c00000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c009900060000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000000001000000080001000100000008000300", @ANYRES32=r10, @ANYBLOB="0c00bc007f00daa67f60b60678adec3d0000030000008570079c39735c4c1712ea18214b48affe8dd106e005ba94bf9273"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x20040851) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) [ 210.835841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.837982] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 210.860063] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 210.881010] EXT4-fs (loop3): mount failed [ 210.913184] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 [ 210.939725] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:54:12 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x40052) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="1801414e52425607d0e830b5decf4e3147d05eaca4ff05", @ANYRES16], 0x2}}, 0x48001) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x20008050) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b, 0x0, 0x1}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 03:54:12 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$netlink(0x10, 0x3, 0x0) [ 211.060326] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=8100 comm=syz-executor.1 03:54:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400201) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000000000)=0x30f2, 0x4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r6, 0x5453, 0x0) 03:54:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 211.127143] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 211.164135] syz-executor.1 (8100) used greatest stack depth: 23120 bytes left [ 211.183541] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 211.219493] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 03:54:12 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="fc0000004a000700ab092509090007000aab80ff630000000000369321000100ff050000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) socket$bt_bnep(0x1f, 0x3, 0x4) [ 211.277770] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 211.312824] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 211.328204] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.339915] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 211.361208] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 211.383463] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 211.404856] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 211.414319] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 03:54:12 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="fc0000004a000700ab092509090007000aab80ff630000000000369321000100ff050000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) socket$bt_bnep(0x1f, 0x3, 0x4) [ 211.426905] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. 03:54:12 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$netlink(0x10, 0x3, 0x0) [ 211.538112] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.616537] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 211.639933] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 211.661101] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 211.704939] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 211.711702] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 211.734877] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 211.744985] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 03:54:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x288800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x100000000, 0x0) connect$inet(r5, &(0x7f0000000280)={0x2, 0x4e22, @private=0xa010102}, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000001c0)=0x5e, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x145000, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000180)) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000100)={0x990000, 0x7, 0x5, r2, 0x0, &(0x7f00000000c0)={0x9b0971, 0x9, [], @value64}}) 03:54:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) bind$rose(r0, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x102, 0x4, {0x4, 0x80000000, 0x0, 0xb4}}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000200)) [ 211.755000] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 211.776636] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 [ 211.797028] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 211.805446] autofs4:pid:8159:autofs4_fill_super: called with bogus options 03:54:13 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x4, 0x4}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000200)="6f1744fd752e6c9f38c444431b2c6c38ee27023208922f06b027b9dfdfef88ab464bd64489643bc5827fea120fbdc85ec3a5debf5b26da89b668ba633ee7c52f15870906f848d04f0b99cfd5bc22cb1bb1936766621167f60635c356a85cc93276af94f7bcd894d630673015a7e25cda81eb4491032537181bbb6aa5db9d42786e82ba42488ee92c09c940fc6166c96391f94e6a40530d4547366d1805d9f5ab18469849b0e90b7a17504a26c82761", 0xaf}, {&(0x7f0000000140)="87e6ee1974d1f4a6bc4af191aeede8d504d3b3fbc09de38af68c641ecc4a05c85697f2ed45e91330ba0e89510c7abdaec42ad944a4052c1271cda75dde33b48685c0cc6c7311f2ce", 0x48}, {&(0x7f00000002c0)="931c7afdc761fbf1fb985cd6177d61827714613c8b195b3f9a5fa4b95a3867652b2c726d200819d9cec888542fe09d413a3ec9a688c7f89ada3d277a4e639a8b18a2b779acf475b0b01c51cf1a3a263610558067cc557be359548ee4bbbb925e94bb500504ba8d9ef006b9ba3b75464985d2406187d620551cb7a165bbac9978cdb027ca597ca5997d8a0b42a3477d86350f9ff97f1bccbbf4f5130018d99223a1529700405a8c4a93dfd27dbce5603465d9431082f7a19c2d2e83e7161884af5cb49b953a2e034d99cef31291347504e34bec6e3bc6f1", 0xd7}, {&(0x7f0000000480)="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", 0xfb}, {&(0x7f0000000040)="84b1eaaf7d360f13475bb96e287d0f7f053104ad50ab8439319f752165334146f5fc5663a48ccc9420", 0x29}, {&(0x7f00000003c0)="ca529d26afccc6cdb038bee3d839fdae7eff4076281bea94857300d207a0e290dafbc73bc8365895ccdb16048e3af3a6ae3e3f85e866a461", 0x38}, {&(0x7f0000000580)="413875e014029cb6e378a5de1c5d65242b385cd9dd292407d327d2e9fa81c7286d3329e33055b1af2e22d7066924f648d16247fc50b207096408f5b3e68b906403eb3d39ca80221090e8564be6c1115c8f739cd7a154306639c2b85c8885e958d4f9f8a520c11ec988e9c6d65bae233d96b9ccccf17b7d696d681a28bc68614c2a703fc308e5f446ada46b44217d865c128f3ef8d7c8c5cfcf31d2691a97b1a48d1833008f038065afb390f48df6fabd4522e6543989f539047418311d86e2ce268bc99fb67bf17dd425c879134805c0326d", 0xd2}, {&(0x7f0000000680)="2f6ceecb5532b4dce535e71a9874cf38dc814dd9451b2e7cc9fb77e31df30f1d57cb16cc37ac4607b99f4352e8b750bca7a126f594159d17282effce9b2ba7e9013f400892f50cf0121add24f79e53f22f86d851c9159c1209c21fdc67eeff0b4595ba48a32eac541c0ab938bf409fa39d4aaa86f53aad79307bbc6026507baba71ff6b142f242e3638f6b85b3ca403bdcbae42830eea795d95f0007ba62ed5bddf4a943b83c6c6b22087123567e6578bb4626b966f46d51bb402117f71ab6cb40a81414a45c4bb73cd1bc2f43a8cb30a3284b5fb26bf4b8e85308e5b98c00a9a7db4dd9b5f404f1947d5e09aa470d57be9c09", 0xf3}], 0x8, 0xffffffffffffffff, 0x0, 0x4890}, 0x4000000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:54:13 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$KDDELIO(r0, 0x4b35, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a40)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc, 0x0, 0xffffffff}, 0x10}, 0x78) 03:54:13 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000300df0000000000000000000084000000000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000000000000000000100258d7a3500000000000000000000000000000000000000000000feffffff00000000000000000000000000000074b6628ddfb1cc186d6300000000000000000073797a310000000000000000000000010000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$netlink(0x10, 0x3, 0x0) [ 212.002749] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.031410] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.065205] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.072313] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.097056] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.103867] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.120169] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.136309] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 212.164209] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on %z5 03:54:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="25bca274769e620a2757fa0095e06f2687ecb86a54a10f004000d600000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@usrjquota='usrjquota=', 0x60}, {@debug_want_extra_isize={'debug_want_extra_isize'}}, {@journal_checksum='journal_checksum'}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 03:54:14 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000001440)={0x0, &(0x7f0000001400)=[&(0x7f00000000c0)="d88cb01292e2d69b0878aad026528e2a571cd16265a4dd7d981843daab8ec9ebb771c0a3e7592d5eb921fb8fa8c6902cff0fe4b91e477c1ac9533fd4263ebcbd71bd09eb48538b569d7161a9e611bbc1aeab2f94e806", &(0x7f0000000140)="86bcff4ba907c77778504ec094fd65d39bc58c6da6dae817b5938d3809af7aa227051e900da0edebb527f12d270930cf2c58d841ae1fef5d200722cd261ec3ecd276741465ba32b4f840f0c54bded821375347a4df1345247c94b5e28c7b6bf23a224629d5b392f33a326f205617e79e6bc367be61173a59aa4763c65b1d607d17b9404f83554722c13ca298dfd9561b94d13cd58246a743d809a6cf", &(0x7f0000001540)="2f3ae22588ba3f53963e0ce71c7d79db5812a95b47de9a4128ecee1f43ab67d17fbe1150d99da0ec622b806c5a9445653559614a05cf973437c25406066d40ed16b820f83eaa66e1c06b677a944529c7fa9340fd911f8e9a263d89a90acd45fd3cf0cba71be04b1c1c42c3b4a2526f393767c277282c7591d893c98571f4035d67117917bfaf23d76970486488dca9f98daba4885543bfc74ffc2410894e2c48e8d7413b22827b3100fb8e14f0fcef57bc76a2dbdc86", &(0x7f0000000280)="97d248f7914480468500b82c7026f3233d8639a8f61d8cee42c5eb", &(0x7f00000002c0)="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", &(0x7f00000012c0)="189aa6e9fdede4889fb074207bc5f93c64dcd6d8332a853d408480a23832d356d8274f26b0feceb830881b1c3900cd89257e71b19deceb540f69a7a8a0f4c96fa7ce3dcca07b45936ba69f716d5f4625ce33e5bec48089a5055a412b9625c0229e5f769d8986383ba93c1200a710cfdcf51bd571bf0a931a2d17e618963acb0b8c988a70a22cc1a7d1a4ca32e2d3d21eed43a814d821bfed34a14897c06b6c283c203da43965e634b844aee072ef8bc6294488b1bf4d1eaea29984693e004e49f84a7ec82747115688778921adabc762b3bf80b276fba83fc05f22de", &(0x7f00000013c0)="4ce0fe86bbf79b08b27c3a9c09fb709d"], 0x6985}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41c5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x77, 0x1}, 0x10200, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket(0x10, 0x802, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0x3, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'veth0_vlan\x00', {0x2}, 0x9}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000001480)={r4, 0x0, 0x0, 0x7, 0x2}, &(0x7f00000014c0)=0x18) write(r1, &(0x7f0000294f74)="fc0000004a000700ab092509090007000aab80ff630000000000369321000100ff050000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000001500)=0xffff) 03:54:14 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x4, 0x4}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000200)="6f1744fd752e6c9f38c444431b2c6c38ee27023208922f06b027b9dfdfef88ab464bd64489643bc5827fea120fbdc85ec3a5debf5b26da89b668ba633ee7c52f15870906f848d04f0b99cfd5bc22cb1bb1936766621167f60635c356a85cc93276af94f7bcd894d630673015a7e25cda81eb4491032537181bbb6aa5db9d42786e82ba42488ee92c09c940fc6166c96391f94e6a40530d4547366d1805d9f5ab18469849b0e90b7a17504a26c82761", 0xaf}, {&(0x7f0000000140)="87e6ee1974d1f4a6bc4af191aeede8d504d3b3fbc09de38af68c641ecc4a05c85697f2ed45e91330ba0e89510c7abdaec42ad944a4052c1271cda75dde33b48685c0cc6c7311f2ce", 0x48}, {&(0x7f00000002c0)="931c7afdc761fbf1fb985cd6177d61827714613c8b195b3f9a5fa4b95a3867652b2c726d200819d9cec888542fe09d413a3ec9a688c7f89ada3d277a4e639a8b18a2b779acf475b0b01c51cf1a3a263610558067cc557be359548ee4bbbb925e94bb500504ba8d9ef006b9ba3b75464985d2406187d620551cb7a165bbac9978cdb027ca597ca5997d8a0b42a3477d86350f9ff97f1bccbbf4f5130018d99223a1529700405a8c4a93dfd27dbce5603465d9431082f7a19c2d2e83e7161884af5cb49b953a2e034d99cef31291347504e34bec6e3bc6f1", 0xd7}, {&(0x7f0000000480)="e30fae23d2683be32816c800f2e7b60f2c3773c7bb2afb59f23109ed3ca451af7c6611f6bc7700cb66f619515db34af6eec9280e4058b3f9bbd52814400898750bd54eb2e6c2efeede58a74d98a27d9131b8c649f02cfb23653e72dd9ed4a0b10aec987cce5a292456a4633b66b3c1f62bef3851d917aee568f4b6bd328a7a2f52a695c6594de6c0c498abcacaa950f98c5228fed7bfcaccaa770837c220cef7b7e0731b5435d231188c37cb5f8590e239214fcdbc56402b74cda818d7cc74064174fc0686644c652426028513148b4400adcfee96b4eebd032b67a7bc9eb18ae50840128dbdfe974ff2a579b37a30045eeb182bbf670c363587da", 0xfb}, {&(0x7f0000000040)="84b1eaaf7d360f13475bb96e287d0f7f053104ad50ab8439319f752165334146f5fc5663a48ccc9420", 0x29}, {&(0x7f00000003c0)="ca529d26afccc6cdb038bee3d839fdae7eff4076281bea94857300d207a0e290dafbc73bc8365895ccdb16048e3af3a6ae3e3f85e866a461", 0x38}, {&(0x7f0000000580)="413875e014029cb6e378a5de1c5d65242b385cd9dd292407d327d2e9fa81c7286d3329e33055b1af2e22d7066924f648d16247fc50b207096408f5b3e68b906403eb3d39ca80221090e8564be6c1115c8f739cd7a154306639c2b85c8885e958d4f9f8a520c11ec988e9c6d65bae233d96b9ccccf17b7d696d681a28bc68614c2a703fc308e5f446ada46b44217d865c128f3ef8d7c8c5cfcf31d2691a97b1a48d1833008f038065afb390f48df6fabd4522e6543989f539047418311d86e2ce268bc99fb67bf17dd425c879134805c0326d", 0xd2}, {&(0x7f0000000680)="2f6ceecb5532b4dce535e71a9874cf38dc814dd9451b2e7cc9fb77e31df30f1d57cb16cc37ac4607b99f4352e8b750bca7a126f594159d17282effce9b2ba7e9013f400892f50cf0121add24f79e53f22f86d851c9159c1209c21fdc67eeff0b4595ba48a32eac541c0ab938bf409fa39d4aaa86f53aad79307bbc6026507baba71ff6b142f242e3638f6b85b3ca403bdcbae42830eea795d95f0007ba62ed5bddf4a943b83c6c6b22087123567e6578bb4626b966f46d51bb402117f71ab6cb40a81414a45c4bb73cd1bc2f43a8cb30a3284b5fb26bf4b8e85308e5b98c00a9a7db4dd9b5f404f1947d5e09aa470d57be9c09", 0xf3}], 0x8, 0xffffffffffffffff, 0x0, 0x4890}, 0x4000000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:54:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004b00)=[{{&(0x7f00000001c0)=@ax25={{0x3, @null}, [@default, @netrom, @rose, @remote, @default, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000100)}, 0x1}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x5}, {{&(0x7f0000000300)=@tipc=@name, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000027c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000000740)=""/46, 0x2e}, {&(0x7f0000000380)=""/123, 0x7b}, {&(0x7f00000038c0)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f0000004a40)=""/167, 0xa7}, 0x3ff}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000640)="fdc74b46b0dbf327a0cc7990f47590112f0871da3d32c1e17c78c780f09458921d560b011b4039c5dd1f1cbeeb47a0d6b461dee5d8cc5f26a5306ab909010009923d92565fa1f6bb965e0bfc9c4d6e22ff2667b572b9eb24f0949fe1615bdc5430676940564e835b4047aed71a5737e2fd806104000000000000acc9c4a601eb99137917d14e3b679c9e318c2aecbc2b", 0x41395572) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0xbbde}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4805}, 0x40004) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)='security.capability\x00', 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x881000, 0x0) r4 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x140) r5 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000600), 0x12) 03:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x40000042, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x50) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000080)=0xa79) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64=r5], 0x3}, 0x1, 0x0, 0x0, 0x8091}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x3bc, r5, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c38a2b7}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a40a183}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7963}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa282}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5062}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c969df5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ef38a44}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3881}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4159591b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb831}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77ef039a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17e18136}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5da9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac86}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c0f7d23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4536}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x429e42f0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9351004}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x74, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f81f101}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28da8832}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15bcaa37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a2d1388}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b8e8139}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d474c27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x513c0a27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4330b1df}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e2b976a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2df6f290}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x752d0eb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x665f4400}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x174, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x569bd275}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ff67da6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22f232b4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36f001da}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fc6bdac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ae9b7f2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4142c786}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ccaf0f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48c911ab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6871db0d}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c769aad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fc80d18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d8ec0e0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x360e0515}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18951477}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e80f26e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f21dddb}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x388e6fe0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f85603a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58f3519d}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x4004}, 0x20000040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x2, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1, 0x10000058, 0x0, 0x401, 0xfffffffffffffffe, 0x3f, 0x2, 0xffffffd7, 0x80000000}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r1, &(0x7f00000000c0)={r2, r0, 0xfffffffa}) sendmsg(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000120007601dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000004f00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 03:54:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000200)=""/210, 0xd2) recvmmsg(r4, &(0x7f0000003a40), 0x0, 0x0, 0x0) [ 213.244249] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.250636] EXT4-fs (loop4): journaled quota format not specified [ 213.257360] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:54:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x6) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x40000042, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x50) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000080)=0xa79) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64=r5], 0x3}, 0x1, 0x0, 0x0, 0x8091}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x3bc, r5, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c38a2b7}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a40a183}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7963}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa282}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5062}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c969df5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ef38a44}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3881}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4159591b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb831}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77ef039a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17e18136}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5da9}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac86}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c0f7d23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4536}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x429e42f0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9351004}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x74, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f81f101}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28da8832}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15bcaa37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a2d1388}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b8e8139}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d474c27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x513c0a27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4330b1df}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e2b976a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2df6f290}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x752d0eb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x665f4400}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x174, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x569bd275}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ff67da6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22f232b4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36f001da}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fc6bdac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ae9b7f2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4142c786}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ccaf0f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48c911ab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6871db0d}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c769aad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fc80d18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d8ec0e0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x360e0515}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18951477}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e80f26e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f21dddb}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x388e6fe0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f85603a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58f3519d}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x4004}, 0x20000040) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x2, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1, 0x10000058, 0x0, 0x401, 0xfffffffffffffffe, 0x3f, 0x2, 0xffffffd7, 0x80000000}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r1, &(0x7f00000000c0)={r2, r0, 0xfffffffa}) sendmsg(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000120007601dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000004f00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) [ 213.327842] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. 03:54:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000200)=""/210, 0xd2) recvmmsg(r4, &(0x7f0000003a40), 0x0, 0x0, 0x0) 03:54:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000200)=""/210, 0xd2) recvmmsg(r4, &(0x7f0000003a40), 0x0, 0x0, 0x0) 03:54:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "5f48362c9621aec938d8118b41196fa73c5bac44abeca61ea575b305125b92ddc07e0d4bb76c5d58a52c910308d4e92d5f9a4121b0b7bb713c64f890268728a76326b7fca91266fe2365ad1f046cae22e74972eee858e540cc58adc4e3de38786944e25f3725f235a79ca4d1ed18cdb4ab5765dd13fd68a04aa5c41e7023a3001c11f6e247f55a"}, 0x8b) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000068000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 213.444840] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:54:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e, 0x80000) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x1af22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8720c61f9d42182, @perf_config_ext={0x5, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x8) r3 = socket(0x40000000015, 0x5, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000680)=ANY=[@ANYBLOB="24645565e47a559317c55151923cbea1bab3002b4cd027a7d1e4588fec8d3bd0c4aefeda0b190b9b21d595b1ba81c078b6790b14c7ac0800088307d847b6ea919bd206be95feefe8da90c8ba9c84ea4425dbb1fb893b1ebd4d790f64eb97d77517e50a183acbe8f6d16b09b6c6bc77306f4e731dd8047bada9e419686f582fe4cbd777e44afc0789aa7deaf536f2da16b9ee3c00b4450a0d29b4bf5978c3e888250fc5310ccf011f5a59deeb683202ba3d7b7d6c11c4a348b287f8c7948eddc811c1113545a13b90cb335a7b0826ee", @ANYRES16, @ANYBLOB="0106feffffffffffffff020000000900010073797a3000000000140002"], 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000fdbbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x68}}, 0x8000) ioctl$sock_SIOCOUTQ(r5, 0x5411, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) 03:54:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) nanosleep(&(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r2, r1, r3}, &(0x7f0000000440)=""/241, 0xf1, &(0x7f0000000240)={&(0x7f0000000080)={'rmd128-generic\x00'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r4, 0x4000}, {r0, 0x240}, {r5, 0x610c}, {r6, 0x8}, {0xffffffffffffffff, 0xa402}, {r7, 0x8050}, {r0, 0x6120}], 0x7, &(0x7f0000000400)={r8, r9+60000000}, &(0x7f0000000540)={[0x7]}, 0x8) 03:54:14 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x4e20, 0x4, 0x4e20, 0x3, 0x2, 0x0, 0x80, 0x6c, 0x0, r5}, {0x5, 0x200, 0x7fffffff, 0x6, 0xfff, 0xfffffffffffeffff, 0x8, 0x9}, {0x89, 0x7, 0x1, 0x7ff}, 0x6, 0x0, 0x1, 0x0, 0x3, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d5, 0xff}, 0x2, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x1, 0x0, 0x1, 0x8, 0x1, 0x4}}, 0xe8) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r6, 0x0, 0x30009, 0x0) 03:54:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000200)=""/210, 0xd2) recvmmsg(r4, &(0x7f0000003a40), 0x0, 0x0, 0x0) 03:54:14 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:54:15 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)={@multicast2, @empty, @local}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x1c, r4, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008854) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x23, 0x0, 0x0, {{}, {}, {0x8, 0x13, @l2={'eth'}}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x17, 0x9, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) 03:54:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) nanosleep(&(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r2, r1, r3}, &(0x7f0000000440)=""/241, 0xf1, &(0x7f0000000240)={&(0x7f0000000080)={'rmd128-generic\x00'}}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r4, 0x4000}, {r0, 0x240}, {r5, 0x610c}, {r6, 0x8}, {0xffffffffffffffff, 0xa402}, {r7, 0x8050}, {r0, 0x6120}], 0x7, &(0x7f0000000400)={r8, r9+60000000}, &(0x7f0000000540)={[0x7]}, 0x8) 03:54:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000200)=""/210, 0xd2) recvmmsg(r4, &(0x7f0000003a40), 0x0, 0x0, 0x0) 03:54:15 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x3) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000180)=""/80) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x0) 03:54:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001800)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x200000a4) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x810e00}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000000d28e6082200000000000000030000050500050007000000050005000700000005000100070000000e0003006269746d61703a69700000000500010007000000"], 0x44}, 0x1, 0x0, 0x0, 0xed8f322dd9d9ad26}, 0x4004044) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000004c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='memory.current\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x1000, 0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) clock_gettime(0x0, &(0x7f0000001600)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000140)=0x800, 0x8, 0x2) write$tun(r2, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000001780)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000440)=0x80) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000329bd7000fbdbdf251300000008001a01010000000c004300fbffffffffff00000c0013005c22af17190000000800190003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x22004010}, 0x20085) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001880)={&(0x7f0000000400)={0x14, r3, 0xe01, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x60040055) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001900)=@ipmr_newroute={0x1128, 0x18, 0x100, 0x70bd25, 0x25dfdbfd, {0x80, 0x10, 0x20, 0x1, 0xfc, 0x1, 0xff, 0x3, 0x2b00}, [@RTA_ENCAP={0xe6, 0x16, 0x0, 0x1, @generic="4bbcdf76b671c3380843669d0ad1aa4d9625f1789c5986098d4d66e8548ff94352ee1e629ae2beceb61dc37ad9397635cb5896c3b2b455db47b26ab796d3fed4fc6345c3310414848bc01e4b475c78e76b44af47754a7f6ebea778684c4f3b5de5ed09e3d3858914023dd60e43c95d92d524567ebcf538595e217e946d8892ff88cec21e4b6b367cce96bd462d6e92b05feb2522c5301c5aeacd565bbd0b4900ede24e3cb58a94cc3dc7d2e24b9bc7cccf908f14d04b4fd5bdf036304b1b5ad51ca9030e68e7a4d4faae076c5772bec0505d7d487f565bf0492b30af3733f5c88924"}, @RTA_SRC={0x8, 0x2, @empty}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_FLOW={0x8, 0xb, 0x5c}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x2e}}, @RTA_SRC={0x8, 0x2, @remote}]}, 0x1128}}, 0xc000) 03:54:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r5) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r6, &(0x7f0000000080)='net/sco\x00') 03:54:15 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000480)="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", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:54:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() syz_mount_image$bfs(&(0x7f0000000240)='bfs\x00', &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x9}], 0x9f400, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x44004) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101001, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2a2) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 03:54:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000200)=""/210, 0xd2) [ 214.078177] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 214.220213] audit: type=1800 audit(1589946855.462:13): pid=8313 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.3" name="/" dev="loop3" ino=1 res=0 03:54:15 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 03:54:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000010c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b2c7218a9169c0a8e5f2e97070af0d6d5ff7b8e0fdb87b65e414f421050000e33089754c8107c3cd3923dd4a71c2ff06007b6b481612382550829eaa9435c9992655043d2ce0d23f4d2f6b0bfb1a4ebb022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60027e6fc3c20453bb873f07c9500ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcf13ba7e9b0000000000", 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000000c0)=""/150, &(0x7f0000000180)=0x96) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x40084) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40440, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f0000000480)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x40, 0x2, 0x7, 0x3, 0x0, 0x0, {0xb, 0x0, 0x8}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3ff}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100000001}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040004}, 0x8000) r6 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r4, r6, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000540)=0x8) 03:54:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) 03:54:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@private0={0xfc, 0x0, [], 0x1}, @empty, @mcast1, 0x3, 0x101, 0x1, 0x600}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fremovexattr(r4, &(0x7f00000002c0)=@known='com.apple.FinderInfo\x00') getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@broadcast, @rand_addr, @broadcast}, &(0x7f0000000440)=0xea17366a9ee1869b) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x4}, 0x2180, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0085dc23493a4a2fe418e4527fb3814eeb9c444357cde7022461c91dd449a72c43cd60561f992597ba7b61dfd4269658d7e9762f0ba2f7d0b611283c6dc295e5ab0bc20bf5b20ae0b543e4cfaa7011d542c16c6a3ddd3a44c623fcd33d54bf8063711efbf3a6703b3a1a8f6cebb7f084a000b2d715b2f21ccfde2ccf7154ffdd45ea6e0863ec85d4db90723c38d9241aba3513c887a039cd355ddf3dab3d03c5cce24b0e1dbde68767a5f043bdcc34acfee934bff75fb574a71940a3b38e51c1027003a24596b7356b"]) [ 214.588880] EXT4-fs (loop0): Unrecognized mount option "commit=Px0000000000000000" or missing value [ 214.666085] EXT4-fs (loop0): Unrecognized mount option "commit=Px0000000000000000" or missing value 03:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) 03:54:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x5251, 0x65a0, 0x9}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000d06000), 0x4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44040}, 0x4000080) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000000301010300000000000000000d00000a0800084080000000080008400000040008000c400000000008000c4000000004680002802c00018014000300fc02000000000000000000000000000114080400ff0100000000000000000000000000012c00018014000300fe8000000000000000000000000000aa14000400ff0200000000000000000000000000010c0002800500010006000000100005800b000100616d616e646100000c0002800600034000040000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 03:54:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) 03:54:16 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000fc0)={'wg0\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getpeername$packet(r3, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001900)=0x14) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x10, 0xfa00, {&(0x7f0000001980)}}, 0x18) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRESDEC=r0, @ANYBLOB="0066710000eec2af254883504ea9ba8386", @ANYRESHEX, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000008c0)="c7d995d5724261931748476382b26950d0576b0b8c8e81535dcab09f35bf8e461e7249a6c69c787784ca89f70d13474f823cf1a002075689cd6478c3ea7b0940746c18e910a8766ceef3f2eb5f1f0a0abc171e306a3eb416774cacbb22370a9d28ebef710bba28bfe18a63dba8877ba549343f8b8376ddaecefc595d9a76c171f0fd29561e2e1c66d10613b3ce0998569b14dea0984aa8080141ddf430d1c951cca1f238b5a63b19952f484f2bde6b5ef7e92baf42d88123d4c1a28fd59f1d963e896d2399a0e5e9498541f23ab11c622499995fd27b673e63daeb63046504fbc0", 0xe1}], 0x1}}, {{&(0x7f0000000dc0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000e00)}, {0x0}, {&(0x7f0000000ec0)="d099d0cfc8c442d3bff1fd8b57803c1ec9380a2e83462d4bfa6627219e84ad50677abdacd2dcd0fc13f0cb6b75e1d7d2bd029e83f009125e9c850f5b467974896b903b07", 0x44}], 0x3, &(0x7f0000001000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001680)}, {0x0}], 0x2}}], 0x3, 0x20000010) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/215, 0xd7}, 0x0) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)="b807b7a82f8f6b41f319286ba4a3528df796bd68ba55c98a1193cc0db0d0a22a1f41099c7225885d586bf81130753cba551e89f7af8b3de58f0e95b6edab053340c4368795b932c915d382b6ddfbc89b61f3ff42492a1f93d21755dbf0bacf392e", 0x61}, {&(0x7f00000001c0)="c1823541eae2bfe5e94c1b02763714ee50067a1da0b52c8492035c99248d168db4a976310b6a55641a46dc3d6672e8457632c388bb3ac7ea2d0ffbd70c1447b2225a4688a90ab9488a1ecd3056bcae3516527d741b51c3e849e9130b3c3a", 0x5e}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000001a00)="222d920b3bf6becd45", 0x9}], 0x6) writev(r8, &(0x7f00000002c0), 0x347) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000180)=""/60) 03:54:16 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x84202, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) fremovexattr(r2, &(0x7f0000000000)=@known='system.posix_acl_default\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000ff88b348e816f03af3b090bb83162081a4ae1b8e487131c047d41f13af7ee05c7fc5ddfe8617", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x3, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x2, 0x20}, 0xc) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="1c00000007ffff01bfbaced164e8d5937cf1f0a403dca0a2a5ccc89dad1e15dd5ee2540d6d78689ec2e98020596df36886b562adcc34102580dff48909ac16777ec8349cada6354bcd4273faf509f94c96602ea7746e163844d1e15dc389056990402234ab9cac81c3769c1b154b9bb3936bd5eefa50a339347e550e78c7c737eecace058f0a3607ddcb9ed054f54c34d2bfb0e499181fa21dcb335bffa074a3131273b931520c3462895b6135ba950f79b2126ce3f9bcea187b434e000000"], 0x11) 03:54:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020200090a000000000000000000000003000600000000000200000000000000000000000000000002000100000000000000000200000000030005000000000002000000e000000100000000000000007de95a87663630bb40e6d7ea6d51c182db47dff0c884cd9d67302e9502875e10a04e468f33c974a62cedfa99d8f791275322a28271d8464a26726fb28080795e7dafae8be97ac9627b8c28807d5656203ae6a81fa59dfa49f9701fd0a8e63144"], 0x50}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000080)=0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r4, &(0x7f0000001400), 0x0, 0x0) 03:54:16 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f7765720269723d2e3a66696c6530"]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) getdents64(r2, 0x0, 0x5c) lseek(r0, 0x7fff, 0x0) 03:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x25, 0x0, 0x10000) 03:54:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) [ 215.026939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:54:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x25, 0x0, 0x10000) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="c5900b6435f96f07d97f718bd4a66d03ec56fd7b27fe01b45866a45835c2ba369dac9ebd5e8aaacb78a4aafa67013a233bb4bbe7dea48ea7d302a16fd03e28177ec50228818920c03e643626daf0928281c4253d113a6231f983535cc21a9acf0bce37fca391bf29c9aa50", 0x6b) [ 215.145116] overlayfs: unrecognized mount option "lowerir=.:file0" or missing value 03:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) [ 215.215562] overlayfs: unrecognized mount option "lowerir=.:file0" or missing value [ 215.225076] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:54:16 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d4fa985503f8f45bfb4e9240b9", @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a916945b0f66f933a31733392547e20febfc8d209cbf74cde243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xff16) ioctl$KDDISABIO(r2, 0x4b37) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x14, 0x2007}, 0x4) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="050000000237eb3ccf807609ebaa57b5cb430500c11c329d7e26f0d330213d72", @ANYRES16=r4, @ANYBLOB="200025bd7000fcdbdf250700000014000300fe80000000000000000000000000003014000200fc0100000000000000000000000000011f6ad88af14b15c83d7e3b0d3efe2f58db97d585afb0ce21ad5ea7676f9ece79492132515075e1d697862f0859eaabf478"], 0x3c}}, 0x4) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f0000000380)=0x525) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0xb4, r4, 0x101, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:ksm_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:var_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40008c0}, 0x1) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x400}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4004080) openat(0xffffffffffffffff, 0x0, 0x2080, 0x0) 03:54:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x153442, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0xffffffff, @mcast2, 0x1}}, 0x0, 0x0, 0x44, 0x0, "2de15327e0f567fb972a455af10ee0aaac58d52cb6b59564fefc0022c219c1c90ef3597634e001a37550126b1301d535fbabdca4a1cb8152401b2466dc6d1452ac0848a287df612b3fd856d67999e502"}, 0xd8) write(r2, &(0x7f0000000300)="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", 0x1000) restart_syscall() 03:54:16 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) read(r0, &(0x7f00000000c0)=""/239, 0xef) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 03:54:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800020002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r5, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r6, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x80}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x4881) 03:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 03:54:16 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r3, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r3, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r3, 0x1ff, 0x0, 0x401, 0x101}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e20, 0xfffff8a5, @private1={0xfc, 0x1, [], 0x1}, 0x20}}, 0x0, 0x4}, 0x90) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r6, 0x5608) [ 215.472879] device vxlan0 entered promiscuous mode 03:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) 03:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) [ 215.839223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) 03:54:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) [ 215.968435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:54:17 executing program 3: syz_mount_image$jfs(&(0x7f0000000980)='jfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001b00)=[{&(0x7f0000000a40)="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", 0xfff, 0x1}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000dd00000000ae848689935a8cec16f95172b7f10b000000000000000836ad535e4f607c206ea3bfb81eb18ca1e3702c3bbcf428805ebe73bb000000fb052d39cdfb84922da4e44c4def88f14e63abaa117ab9b6e2ee674f3c019cedfc8fd1"]) 03:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) [ 216.139342] jfs: Unrecognized mount option "" or missing value [ 216.173726] device vxlan0 entered promiscuous mode [ 216.180780] print_req_error: I/O error, dev loop3, sector 0 [ 216.190153] jfs: Unrecognized mount option "" or missing value 03:54:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0x21}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, r4) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0x0, r7, r9, 0x10b, 0x5}, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$TCSBRKP(r3, 0x5425, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0xd) userfaultfd(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1d) 03:54:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) 03:54:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x60, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000004a00)=[{{&(0x7f00000003c0)=@can, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{0x0}, {&(0x7f000001d080)=""/102400, 0x19000}, {0x0}], 0x3, &(0x7f0000000e40)=""/89, 0x59}}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f0000002440)=""/79, 0x4f}, 0x2}, {{0x0, 0x0, &(0x7f0000004940)=[{0x0}], 0x1, &(0x7f0000004980)=""/75, 0x4b}, 0x7e}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x2000, 0xfffffffffffffff9, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140), 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 03:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) pread64(r2, &(0x7f0000000000)=""/114, 0x72, 0x2c26) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x25c000, 0xd3) 03:54:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x40000000}}}, 0xf8}, 0x8}, 0x0) 03:54:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x1e) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000000)={0x1, 0x8, 0x7, 0x7, 0x7, 0x3}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 03:54:17 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000240)=0xc) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0xd000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101082, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x20800, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) accept$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) 03:54:17 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffd38}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x34, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}, 0x1, 0x800000000000000}, 0x0) 03:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x4, 0x1000, @rand_addr=' \x01\x00'}, 0x1c) r0 = syz_open_dev$media(0x0, 0x0, 0x10001) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000780)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000340)=""/70) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:54:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r5, 0x1}, &(0x7f0000000280)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000d2efff0b00943408000400c0ffffff58c074cd501d6708d44aabcd9c15af948721c31ada8b8794faf0eab1d2f59864bf8b3d5a9f5123e501d432431dbd0f43ecf6c5cd2ce0a6c32063c13dc8c9c9d1c1216a69ba14892265d698c6569f7445ad"], 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x4, 0x3, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffff81}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x20000800) 03:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 216.885268] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 216.923947] 8021q: adding VLAN 0 to HW filter on device bond1 03:54:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}, 0x3f}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1, &(0x7f0000000140)=""/77, 0x4d}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000003c0)={0x2}) sendfile(r4, r5, 0x0, 0x8400f7fffff8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x28, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x50, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8000}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1ffe000}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="710c18432e7d"}]}, 0x50}, 0x1, 0x0, 0x0, 0x20044000}, 0x4) creat(&(0x7f0000000680)='./bus\x00', 0x0) 03:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 217.189741] audit: type=1800 audit(1589946858.433:14): pid=8579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15834 res=0 03:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 217.333321] bond1: Enslaving veth3 as a backup interface with a down link [ 217.400618] bond1 (unregistering): Releasing backup interface veth3 03:54:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x42, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x200}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) listen(r4, 0x0) dup3(r3, r4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) getpeername$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c) socket(0x0, 0x0, 0x0) [ 217.478921] bond1 (unregistering): Released all slaves 03:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:19 executing program 3: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViL:De', 0x0) rt_sigaction(0x0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)="65660f5e33c442d992bcb000000000c4a195ee6e0066241b66440f38dd6e0cc4a1a515550fd893ffefffff66430f383b2fc4637d047705fc66420f6b3d00000000"}, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) clock_gettime(0x2, &(0x7f0000000140)) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000040)=0x8001, 0x4) 03:54:19 executing program 4: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'iso8859-1'}}, {@umask={'umask'}}, {@utf8='utf8'}, {@errors_remount='errors=remount-ro'}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}, {@umask={'umask', 0x3d, 0xb0}}]}) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000380)={[0xff, 0x2, 0x0, 0x9, 0x3ed, 0x7fffffff, 0x889b, 0x5, 0x6, 0x3ff, 0x80000000, 0xfff, 0x80000000, 0x1, 0x5, 0x1, 0x20, 0x5, 0x7, 0x0, 0x4, 0xaba, 0x4040, 0x4, 0x0, 0x4f2e, 0x3, 0x80000001, 0x5, 0x9, 0x80000001, 0x2a89, 0x2, 0x100, 0x80000000, 0x8000, 0x20, 0x7, 0x7f, 0x0, 0x8e89, 0x7fffffff, 0x6666, 0x6, 0x8, 0x0, 0x3, 0x40, 0x8001, 0x2, 0x9, 0x7ff, 0x7, 0x1, 0x7, 0xffff, 0x9ba9, 0xffffffff, 0xd51d, 0xffffff01, 0x311, 0x1f, 0x800, 0x8, 0xffffff58, 0x4, 0x80, 0x8, 0x7, 0x4, 0x40, 0x4, 0x6, 0x800, 0xb5b2, 0x2, 0xfffff88e, 0x1, 0x5, 0x3, 0x3, 0xfff, 0x0, 0x1, 0x2, 0x23dd, 0x90d, 0x624abd14, 0x81, 0x0, 0x7, 0x4, 0x1a1fe426, 0x8, 0x1f, 0xfffffff9, 0x3, 0x3, 0x0, 0xfff, 0x9e6, 0x5, 0xffffffff, 0x1c, 0x80000000, 0x1, 0xae, 0xffff, 0x2, 0x8, 0x4, 0x9, 0x4, 0x80, 0x0, 0xfffff000, 0x3, 0xfffffe01, 0x8, 0xfffffffe, 0x5, 0x80, 0x0, 0xd20, 0x31fd3352, 0x8001, 0x6, 0xaa21, 0xd11, 0xbb1f, 0x3, 0x8001, 0x5, 0x8, 0x9, 0xc440b8f, 0x0, 0xffffffff, 0x3, 0x5, 0x200, 0x6, 0x1, 0xfffffffe, 0x9d3, 0x1, 0x0, 0xdfb, 0x20, 0x1fffe00, 0xffffffff, 0x7, 0xfffffffa, 0x1, 0x5, 0x5818, 0x7, 0x0, 0x9, 0x10000, 0x0, 0x20, 0x1ff, 0x8, 0x6, 0x7fff, 0x400, 0x1, 0x75f, 0x1, 0x6, 0x1f, 0x1, 0x14ca0, 0x7fff, 0xfffffc00, 0x2, 0x6, 0x5, 0x80, 0x1, 0x4, 0x8001, 0x10001, 0x1, 0x5, 0x3, 0x7ff, 0x1c6, 0x6, 0x5, 0x8000, 0x6, 0x6, 0xff, 0xf7, 0x3, 0x2, 0xffffbf85, 0x9, 0x6, 0x7, 0x7, 0x6, 0x2, 0x2a2d, 0x10001, 0x80000001, 0x4, 0x7, 0x4, 0x1, 0x10000, 0x8, 0x9, 0x2d9023c4, 0x8, 0x40, 0x7fff, 0xff800000, 0x6, 0x6347, 0x3ff, 0x1, 0xfff, 0x1, 0x400, 0x2, 0x67, 0xb185, 0x200, 0x5, 0x6, 0x9, 0x9b1c, 0x9, 0x8000, 0x3, 0x7fffffff, 0x24, 0xfec, 0x2, 0x9, 0x5, 0x7, 0x6, 0xf7a, 0x7fffffff, 0x79de, 0x9, 0x5, 0x80, 0x40, 0x7fffffff, 0xbf, 0x3e53, 0x5, 0x401, 0xfff, 0xfff, 0x9, 0xeea, 0x200, 0x3, 0x7, 0x80, 0x3, 0x4, 0x8000, 0x7, 0x6, 0xc45f68d3, 0x1, 0x8701, 0xa675, 0xfffffff9, 0x401, 0x1, 0x102c, 0x8, 0x1ff, 0xc86, 0x0, 0x80, 0x0, 0x40, 0x8, 0x7d, 0x6, 0xff, 0x6, 0x9, 0x8, 0x1, 0x80000001, 0x200, 0xab1, 0x401, 0x20, 0x1, 0x9, 0x7, 0x5, 0x1000, 0x8000, 0xffff, 0xffffffe0, 0x2, 0x0, 0x3, 0x6, 0x3, 0x4, 0x7d, 0x401, 0x6, 0x6, 0x1000, 0x0, 0x10001, 0x10000, 0x401, 0x3d, 0x1ff, 0x8, 0x7, 0x9, 0x2, 0x4, 0x3, 0x3dd437dc, 0x3ff, 0xffff, 0x2e4, 0x8, 0x7, 0x1, 0x1, 0x6, 0x1, 0xa, 0x100, 0x3000, 0x10001, 0x100, 0xfff, 0x4, 0x8, 0x7, 0xc5, 0x6, 0xd572, 0x9, 0x9f5a, 0x8, 0x0, 0xcd21286c, 0x9, 0x7ff, 0x2, 0x8, 0x7, 0x2, 0x4, 0x1, 0x6, 0xa53, 0x200, 0x3, 0x9, 0x7, 0xfffffe01, 0x9, 0xcff, 0x7fff, 0xa2, 0xf6e9, 0x1ff, 0x4, 0x5, 0xfffffc00, 0x3ff, 0x8001, 0x9, 0x62, 0x7fffffff, 0x1, 0xfff, 0xffffffff, 0x80, 0x1, 0x0, 0x1, 0x101, 0x2, 0x1, 0x7, 0xfffffff7, 0x5, 0x6, 0x4, 0x8, 0x7, 0x6, 0x2, 0x6, 0x5, 0x4, 0x14, 0x3, 0x6, 0xfffeffff, 0x4, 0x8, 0xddd1, 0x1e4334e9, 0x10001, 0x200, 0x3, 0xffffff80, 0x2515, 0x7ff, 0x5, 0x401, 0x5, 0x40, 0x7fffffff, 0x2, 0x9, 0x400, 0x1, 0x81, 0x40, 0xff, 0x60000, 0x1, 0x6, 0x70b, 0x7, 0x2, 0x10000, 0x240000, 0x401, 0x5, 0xff, 0x1, 0x3, 0x6e2, 0x8, 0x1, 0x3, 0x80000000, 0x6, 0x3, 0x40, 0x1000, 0x3f, 0x9, 0x80, 0x0, 0x2, 0xfff, 0x2, 0x80000000, 0x3, 0x4, 0x3, 0x7ff, 0xffff, 0x2, 0x400, 0x80, 0xffff, 0x7, 0xffff8000, 0xe0, 0x3ff, 0x2, 0x7, 0x1ab, 0x8, 0xaad, 0x4, 0x7ff, 0x4, 0x7ff, 0x401, 0x1, 0x401, 0x4d3, 0x1, 0x3, 0x4, 0x7f, 0xffffffff, 0x5, 0x7f, 0x8001, 0xffff0e25, 0x3b59, 0x20, 0xffffffc1, 0x7, 0x200, 0x4d, 0x8, 0x5, 0x80000001, 0x1, 0x4, 0x400, 0x5, 0x10000, 0xbf3, 0x1, 0x2, 0x3f, 0x1b7bc125, 0x0, 0x7, 0xfc6d, 0x100, 0x7fffffff, 0x6b1b, 0xd3c, 0x3, 0xfffff316, 0xfffffffa, 0x5, 0x1, 0xff, 0x6, 0x401, 0x800, 0x8, 0x3, 0xfffffffa, 0xfff, 0x5, 0x0, 0x6, 0x7, 0x1ff, 0x9, 0x7ff, 0x65eb, 0x8, 0x0, 0xffffff54, 0x3, 0x7, 0xdb, 0x8, 0x9, 0x0, 0xcb, 0x1, 0x3, 0x200, 0x9, 0x2, 0x7, 0x8, 0x8, 0x3, 0x1, 0x6, 0x401, 0x9f6, 0x7ff, 0x8, 0x7f, 0x7f, 0x2d, 0x98, 0x6, 0x200000, 0x0, 0x0, 0xfffffff9, 0xffffffe0, 0x1, 0x3, 0x5, 0x0, 0xffffffff, 0x3, 0xff, 0x3, 0xa96, 0x9, 0x8, 0x1, 0x1, 0x0, 0x6, 0x7, 0x81, 0x7, 0xc543, 0x0, 0x9, 0x101, 0x4, 0x15, 0x3, 0x1, 0x8, 0x80, 0x6, 0xa02, 0x9, 0x2, 0x3, 0x3, 0x10000, 0x81, 0x5, 0x4, 0x7ff, 0x0, 0x3, 0x800, 0x8cf, 0x5, 0x2484, 0xa82, 0x400, 0x8, 0x8001, 0x6, 0x8001, 0xfffffffb, 0x8001, 0xffff43f2, 0xfffffff7, 0x80000000, 0x3ff, 0x1ff, 0x4, 0x3, 0x7fffffff, 0x3, 0x10000, 0xf8d37d15, 0x6, 0x5, 0x2, 0x1ff, 0x6, 0xfffffff8, 0x401, 0x0, 0x1, 0x6, 0x101, 0x8, 0x7f, 0x1, 0x9, 0x0, 0x2, 0x2, 0xade, 0x920, 0x0, 0x4, 0xffff, 0x6, 0x8, 0xffffffac, 0x0, 0x3a, 0x3, 0x6, 0xaf3, 0x9, 0x8, 0x0, 0x1, 0x863a, 0x0, 0x7f, 0x1, 0x0, 0xfffff801, 0x5, 0x80000000, 0x5, 0x1, 0x400, 0xb6c7, 0x1, 0x101, 0x4033, 0x2, 0x9093, 0x6, 0x8, 0x7fffffff, 0x38a, 0x3, 0xffffff01, 0xf3, 0x3f, 0x4, 0x2, 0xfffffff7, 0x6, 0xbecb, 0x401, 0x5, 0x170000, 0x9, 0x7fffffff, 0x58d, 0x1, 0x2e72e3f3, 0x8, 0x400, 0x5, 0x4589, 0x80000000, 0x1000000, 0x9, 0x1, 0x2, 0x100, 0xfcad, 0x6, 0x10000000, 0x1, 0x5, 0x94, 0x0, 0xccd, 0x80000000, 0x7252, 0x800, 0x8, 0x7, 0x0, 0x80000001, 0x6, 0x0, 0x8, 0xffffffc0, 0x0, 0x1b, 0x2, 0x1c1a, 0xa76, 0x6, 0x2, 0xdb5, 0x4, 0x2, 0x6, 0x81, 0x5, 0x7f, 0x600000, 0x4, 0x8, 0x6, 0x4, 0x6, 0x0, 0x5, 0x8, 0xffff, 0x10000, 0x3, 0x100, 0x7, 0x401, 0x0, 0x1000, 0x8000, 0xfffffffb, 0x8f97, 0x6, 0x1, 0x40, 0x9, 0xdc7, 0x4, 0x43, 0x5, 0x8, 0x0, 0x4, 0x7ff, 0x89, 0x200, 0x0, 0xfffffffa, 0x401, 0x66, 0x20, 0xffff0001, 0x1, 0x9, 0x0, 0xfffffff7, 0x0, 0x8, 0x80000000, 0x1, 0xffffde51, 0x8000, 0x8001, 0x3, 0x1, 0x8, 0x1, 0x8, 0x8, 0x3f0e3ba9, 0x401, 0x8, 0x2, 0x2, 0x4, 0x0, 0xd2, 0x81, 0x0, 0x7, 0xfffff001, 0x0, 0x7fff, 0x800, 0x7b0c, 0x1, 0x80000001, 0x1, 0x7, 0x7, 0xffffffff, 0x7fffffff, 0x7fff, 0x1, 0x4, 0x25, 0x4, 0x709, 0x7fff, 0x2, 0x4, 0x101, 0x6, 0xf4, 0x3eb4, 0x6, 0x1000, 0xfffff000, 0x3, 0x6, 0x2, 0x40, 0xfffffffc, 0xdbe2, 0x1, 0x6, 0x3, 0x849, 0x80000000, 0x2, 0x7, 0x1f, 0xfffffffd, 0x3, 0x8, 0x7, 0x2, 0x6, 0x0, 0x6, 0x9a, 0x0, 0x7fff, 0x9, 0x3f, 0xffffa906, 0x4, 0x8000, 0x401, 0xffff6c6d, 0x8000, 0x5, 0x3, 0x50000, 0x6, 0x9, 0x2db8, 0x0, 0x0, 0x9, 0xff, 0x400, 0x1, 0x3, 0x10000, 0x4, 0x7fff, 0x6, 0xffff, 0x800, 0x8001, 0xfffffffd, 0x1f, 0x2, 0x4, 0x5, 0x1000, 0x524, 0xffff, 0x483e, 0x81, 0xffff8f29, 0x7, 0x5231, 0x14b58aee, 0x0, 0x40, 0x5bf, 0x329, 0x6, 0x3, 0x5, 0x100, 0xfff, 0x6, 0x51, 0x0, 0x2682, 0x1, 0x5fc, 0x7, 0x2, 0xffff, 0x800, 0xfffffffd, 0xe09c, 0xf8e, 0x6, 0x7, 0x2, 0x5d, 0x80, 0xfff, 0x4, 0xffff, 0x2, 0x5, 0x80000001, 0x8, 0x0, 0x4, 0x3, 0x1, 0x1f, 0x2, 0xe2, 0x1, 0xbb, 0x9, 0x1, 0x2, 0x1ff, 0x6, 0x8001, 0x5, 0x1, 0x10001, 0xb77a, 0xb1, 0x9, 0x9, 0x8001, 0xfffeffff, 0x4, 0xeeb, 0x1000, 0x3f, 0x8, 0x1, 0x8, 0x1, 0x2, 0x7fff, 0x6, 0xa81, 0x4, 0x74, 0x8, 0x7ff, 0x728, 0x7, 0x9, 0x1, 0x4, 0x4, 0x5462, 0xfff, 0x666, 0xffffffff, 0x8, 0x8, 0x7, 0x7, 0x0, 0x3, 0x8, 0x200, 0x1, 0xfffffffa, 0x100, 0x80, 0x3, 0x7, 0xffff8000, 0xffff0bd7]}) 03:54:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x40046104, &(0x7f0000000000)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/snapshot\x00', 0x10100, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900), 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0)}}, 0x18) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000002a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000540)=0x38) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000780)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000740)={0x4}) kcmp(r7, 0x0, 0x2, r5, r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, &(0x7f0000000040)=0x3985) ioctl$USBDEVFS_IOCTL(r8, 0x8108551b, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 03:54:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x4, 0x1000, @rand_addr=' \x01\x00'}, 0x1c) r0 = syz_open_dev$media(0x0, 0x0, 0x10001) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000780)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000340)=""/70) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:54:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}, 0x3f}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1, &(0x7f0000000140)=""/77, 0x4d}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000003c0)={0x2}) sendfile(r4, r5, 0x0, 0x8400f7fffff8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x28, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x50, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8000}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1ffe000}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="710c18432e7d"}]}, 0x50}, 0x1, 0x0, 0x0, 0x20044000}, 0x4) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 217.872127] audit: type=1800 audit(1589946859.113:15): pid=8575 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15834 res=0 [ 217.934359] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 03:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 217.975966] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 218.055077] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 218.130323] audit: type=1800 audit(1589946859.373:16): pid=8702 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15838 res=0 [ 218.246537] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 03:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000480)=""/13, 0xd}, {0x0}], 0x7, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="010068df957ed712d8e8ba2b3f36d784040000000000000095fc11b23cb0e9472250ff7e993e39957df1a4933069dd0bebe2d677bace96a37ef4411625d31960ffbc6b59cacd834a6826414351626f665afaf504c3916d0cf47317140e60c719b8eeefce9914eede771e871623b1a09838e493a7407060de6d4701183bf6258c1c6cd84c73b67c206eb0cc10bd27b7ed53f63032c559a7d7c3b910fd3a6c2fc567dcc1c429f1375e6b20fed5aa75b904fb59449d4f6d72caafc5"], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='utperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0xfff, @mcast2, 0x3}, {0xa, 0x4e22, 0x0, @private1, 0x8}, 0x5, [0x2, 0x4, 0x0, 0x0, 0x5, 0x5, 0x81c, 0x6d]}, 0x5c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) renameat(r3, &(0x7f0000000180)='./file1\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 03:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 218.511514] overlayfs: unrecognized mount option "utperdir=./file0" or missing value 03:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000061500700000000914fe1abc836c703911defda03fe41962d4a6f2934090007868ff2085fad92c6a6a165a763"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f00000000c0)={0x8, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) [ 218.620266] overlayfs: unrecognized mount option "utperdir=./file0" or missing value 03:54:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x0, 0x0, 0x3, 0x7fffffffff, 0x0, 0x6}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x80) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:54:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}, 0x3f}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/118, 0x76}], 0x1, &(0x7f0000000140)=""/77, 0x4d}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000003c0)={0x2}) sendfile(r4, r5, 0x0, 0x8400f7fffff8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x28, 0x0, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x50, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8000}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1ffe000}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="710c18432e7d"}]}, 0x50}, 0x1, 0x0, 0x0, 0x20044000}, 0x4) creat(&(0x7f0000000680)='./bus\x00', 0x0) 03:54:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x31, 0x4000000, 0x0, 0x1, r3}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:54:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="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", 0xffffffffffffff0d) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'veth0_macvtap\x00', 0x2000}) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r5, r6) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x1, 0x10000070, 0xfffff800, 0x4, 0x10000, 0x2, 0x0, 0x800, 0x3}, 0x0) 03:54:20 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) fcntl$dupfd(r0, 0x0, r1) clone(0x200803fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e3b5d2fcf887ffa7f0ec00b74473a06025b5a57b04912ffa3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e107eafa89021a7503e9fc0a01542ab5bd2d23e04b258634bd754c9d2488ad379fadcaffda227bd28f64d155039b07fb8289bac18590f6daf256b5f0876a20b9c01607839eaecf5036b7dd442d1966979a3686a0feeac04a641cd05133437fd1514c1c9bb495bb16aa5c2d0fb4bc25750f33e910841ce"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x76006e) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f0000000100)="03621c1e7092f32dd23e5eded4b6471a06eb06e26ab6b755b6fb869531b3d80829c8bd0b8e9de401609e1a851fb679f7150b88274759ae508cc0b665f3e95ee79fdcd0ba055c8f5654af7d9eff123c797f8f9d2a2feb7fc6cf728e9f30426a7915bcc7fea0a89ed7b57b39935f7b0c24f7cc161c26fd572275e6e41c7bb79dc95943bc9cbe", 0x85, 0x7, 0x0, 0x7, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x298, 0xffffffffffffffff, &(0x7f0000000080)="709c10a51ccd97f33146140539cc64727e73e0fc74c996b9bb2c6ec4fb22d3c583764e16ed10ffc4", 0x28, 0x1, 0x0, 0x3}]) 03:54:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 219.181498] audit: type=1800 audit(1589946860.323:17): pid=8765 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15838 res=0 [ 219.278065] audit: type=1804 audit(1589946860.333:18): pid=8764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir095912752/syzkaller.EpnYQi/25/bus" dev="sda1" ino=15837 res=1 03:54:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 219.312708] audit: type=1804 audit(1589946860.373:19): pid=8767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir332101327/syzkaller.pFxVii/21/bus" dev="sda1" ino=15841 res=1 03:54:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e1e, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000003008b0b0000000000a500009500090000000000026ce6c44e90826a87ce15e28ab18f5502e4f0e7b174a0b6c0a4f8d635c9b9cdad7938a6fdecbf9a730000003fc41231164c2d5835d10000000000000028840d1fb61d5140bc7e2c45fe143979918dbd0689baff5b24ad2187196c3f6db2b664cf54d1c9f6c44e6e386604000000420aab1e1a73d000000000000bb5cd12882357c81d9d22798af510e00ef8ff12c6b22816f416dd1bfafdfba485e6249d00a5b0498379eae448d9fc7f46f1bb67f2c1e557dc20dfc1d0e8d3d4c02f69e1bda401586159ea8ae8d2f274a0cc969bf9cabae302987e87"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000014c0)=""/4103, 0x1007}], 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r5, &(0x7f00000017c0), 0x1ab, 0x500) 03:54:20 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:20 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 219.763974] audit: type=1804 audit(1589946860.983:20): pid=8807 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir095912752/syzkaller.EpnYQi/25/bus" dev="sda1" ino=15837 res=1 [ 219.800866] audit: type=1804 audit(1589946860.993:21): pid=8807 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir095912752/syzkaller.EpnYQi/25/bus" dev="sda1" ino=15837 res=1 [ 219.871170] ceph: No mds server is up or the cluster is laggy [ 219.881802] ceph: No mds server is up or the cluster is laggy [ 219.893836] libceph: connect [d::]:6789 error -101 [ 219.899090] libceph: mon0 [d::]:6789 connect error 03:54:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000500)=""/143, 0x8f}, {&(0x7f00000005c0)=""/131, 0x83}, {&(0x7f0000000280)=""/9, 0x9}, {&(0x7f0000000680)=""/140, 0x8c}, {&(0x7f0000000740)=""/99, 0x63}], 0x9, &(0x7f0000000880)=""/25, 0x19}}, {{&(0x7f00000008c0)=@generic, 0x80, &(0x7f0000000d00)=[{&(0x7f00000019c0)=""/103, 0x67}, {&(0x7f00000009c0)=""/157, 0x9d}, {&(0x7f0000000a80)=""/157, 0x9d}, {&(0x7f0000000b40)=""/6, 0x6}, {&(0x7f0000000b80)=""/192, 0xc0}, {&(0x7f0000000c40)=""/145, 0x91}], 0x6}, 0x4}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000d80)=""/225, 0xe1}, {&(0x7f0000000f80)=""/141, 0x8d}], 0x2}, 0x4ac}, {{&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=""/252, 0xfc}}, {{&(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000e80)=""/143, 0x8f}, {&(0x7f0000001700)=""/198, 0xc6}, {&(0x7f0000000400)=""/49, 0x31}], 0x3, &(0x7f0000001880)=""/159, 0x9f}}, {{&(0x7f0000001940)=@alg, 0x80, 0x0, 0x0, &(0x7f0000001dc0)=""/108, 0x6c}, 0x8}, {{&(0x7f0000001bc0)=@tipc, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001cc0)=""/198, 0xc6}, {&(0x7f0000002840)=""/80, 0x50}, {&(0x7f0000001e40)=""/72, 0x48}], 0x3}, 0x100}, {{&(0x7f0000002000)=@tipc, 0x80, &(0x7f0000000440)=[{0x0}, {&(0x7f0000002100)=""/141, 0x8d}, {&(0x7f00000021c0)=""/45, 0x2d}, {&(0x7f0000002200)=""/168, 0xa8}], 0x4, &(0x7f0000002300)=""/29, 0x1d}, 0x3f}], 0x8, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940)}, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)=0x20) clone(0xb0137080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 03:54:21 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:54:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40480) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000080)={0x8, 0x7e, {r3}, {r5}, 0x5, 0x5}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid'}}], [{@euid_eq={'euid', 0x3d, r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'gid'}}, {@subj_role={'subj_role', 0x3d, '/dev/vhci\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_lt={'fowner<', r5}}, {@obj_type={'obj_type', 0x3d, 'gid'}}]}) pipe(&(0x7f0000000040)) ioctl$PPPIOCDISCONN(r1, 0x7439) 03:54:21 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) socket(0x2, 0x6, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x7, 0x6, 0x4, 0x40000, 0x2, {}, {0x5, 0x2, 0x8, 0x81, 0x20, 0x1f, "84bc898b"}, 0x10001, 0x1, @userptr=0x2, 0x8, 0x0, r4}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r0, 0xab08) 03:54:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, 0x0, 0x0) [ 220.014883] block nbd4: NBD_DISCONNECT [ 220.020244] block nbd4: shutting down sockets 03:54:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000021e40)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="37edf1eeda1eca13c77173f4fceba20f008ac4f3e7e0746d6a711463d165aef3e1005c985825db6f009f11fec12dfd2553215adb60ec2aac136fbb8704d9baa95475c1ac3898e427c14825147297df06e4cfb6a88cf69fd00b9d4ca712bf731e1e4f1fc425acd321ac1889143c98eec3e535f4874f8b56945cf408ddc45df78b1cad3862e0b35a309200ab3fd2b43e8e8bf217f08d489d9ae8173dd53da608ce1a4f36569c85fae3ea86b294f8ba7f109388c2b3f3b6021948c29079a774b6709f2e1e1366704040becebe13ba6c9cb1e11455c87ad5bc295291130d3086e3d5a1969571183665d4e744b0b829dce91c8731a373ce68bdd98dbeca39fe6a2ad639137c8ba43246c85369d2dedc4a19f2e974b68b33b1ea28aa5e5db5ca6dea62445d332962fad1cbe74106bf875a530e843bc7c6fb1b25372de2b6443c3a17ee50f443713cf66718", 0x148}], 0x1, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x4, 0x7, 0x4, 0x1, 0x4, {r3, r4/1000+10000}, {0x3, 0x2, 0x20, 0x81, 0x6, 0x0, "baee395f"}, 0xc27, 0x2, @fd=r5, 0x1, 0x0, r0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000000700)=0xe8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r9, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xbe4, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x672, 0x7f, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xffffffff}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_IE={0x540, 0x2a, "49c26744b39dfc4ed9b869ccf11f2aa3857594f79ff2d5b392e81689f01cedebb749eb9eb15e41894c866a2f4b7785423ac15dbd8432006b15d888174002ffab478ee60c2f8f6cca60bdbab3028e11feab86e5755fa23653b0ea6229065957c84bdc1137373c1dd9298db29ad47be34f8e5f01f7abdd75a92a302aa6b2fc390e2f7dbca52e2db57027be0f75be6ec3ce31eba7ac5329906a26d662529e20cb3451473a637000ea28aa74e5a080402aca8cfae4b45131325ead4582777254ff754715f43688299ea2a5b37f8ddc38f9fbb1c0229d8fe42746906b7fc06d69e40357ed0c141792cb81eb506a4f682def6ee39274c682eb1d9c63575414124f1959b5c9a62b3a3865b9706bc9cfdbf7faea2c86dae9f817e2a392167e2700c83fe9e9564e7172e5f4902f9c3be66033213987daa7a1dc044768bdc9a89f2b5cfbe3354f033bf6264e6f555b04a086af3abc5bfc81cfcceff973d4a1166889dd1831c6366bec13841335507788995341f9dba648035488c720a556269ea0a02650e4abe51ea1109ba05f275ef684f69cf916cab4ff615477f801f7665eb50d3643b488109c2f1b8c1faa66f445496169f22d59943b24fff6d7eb6a2610d119230d4180031cc273993eead9ce9d43bae9344a55509974512955c4ca6c6c75351b00d1a1f05bb428f4e9e2cf5ef21e45677efc437a11166a2030c70b550e907d5f45ba318e82ac0a5110af7a6977e229a343984f93604234b203b4535620cce5205ca4a9e44b19d2482b3b8075e9c6fa9b1594a35c7461a8c2c8d0fed4a7822e36fb78d7df87eac6332a9217ee72695b7cddc4729798bbbbbdf7c50ed088de1de266837ec340356dc93dd22c3d6d0887b3809ea75b2d0adfe938a61e660179b5412cb12492e6b5b2ca506c2cc155e91726698ba608a2a3d31007b638af763786f54840a5b1c02ef1c14258bfb21a60431f34ef3b6d86fcd151e0cf94c81d4ca2b8313d0a6bcc72611ccf01791dc0e54dfc729ca182fac89fe942691b03745040f3f864c811f5c7a1079a7c83dae12ae3f8e932bc499cafdeb95f10b931b0913f119ccf437dde82165448da3bf0f68fd0a829d2b41643d3dd3dafbdf4fce1e93728188bad44cae86bd354a868d3e3fc04de1b0e65cc81dafdfa8ebca6ff365730df9f6d81b0718bf47444b32069240faf1ea4df0a4ba60ad5e4cf8eea6b0285b975d6928e18c3d3f421766731d79f64d517cc930a59ac394d4f6dd0e9ab656ed1c79c69f5f6cc9ff0d3796842594d61add77ab38ccb33c3b9fa330e35d561804613099fdba94499c922805c113c4ffce7c1b2a33c27808d1eea3416f9d51aa33d5c50fb25a6599a80e58730471d61718d9c93d7850dbf543a81c2262718bd610b9ee01d81c0230b64404869c711876aec390ac218c7734a3f990891e3e28fee6127ad71425978b83bfd63c505fe7b12fa313ef6637ea2de78ee40b3014cc20fb2deeaaad5d1d8b66d1c27898c92409bd36c736edc47b81c12c1971f15d448181804b0bdfec180aacee7dd5e1b991e7bbeaedbe2e893c6dbac243b4f092ef9a26ff5d8d66e8cf8b15be5934af7614e2c28fd0e2526ee5af885f8d5c9bd51a3848431bc767855737f81788bed46d2715f09e65b40c569577562b8a3783de9db7b97a84f519314b6faf6e48c4afca83ebdfd23d87b3773650056c0e88e2d991a6dde4e4430677d5ded575bbd605367dea256befaf75652b13883b98ba597489717b2ba4eb86a6cc2721f8aedefe87d02d587742986262463f71b6bf681193d480e60347ab073d9f6650b81f2c843fd42d20e9616e9dfc9554a091bcdf88d234b1eca2b6e496130f103fb48f0b9d0c131100b257a8b2dd09978a0af85428d01e280"}]}, 0xbe4}, 0x1, 0x0, 0x0, 0x10}, 0x20004841) sendmsg$kcm(r6, &(0x7f0000000840)={&(0x7f0000000740)=@ll={0x11, 0xd, r7, 0x1, 0x1, 0x6, @random="5408e2d5c4a5"}, 0x80, &(0x7f0000000800)=[{&(0x7f00000007c0)="687a0f8e74777e50d4a3276b979ddf91c0923bcece45eb", 0x17}], 0x1}, 0x40808) 03:54:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, 0x0, 0x0) 03:54:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000021e40)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="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", 0x148}], 0x1, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x4, 0x7, 0x4, 0x1, 0x4, {r3, r4/1000+10000}, {0x3, 0x2, 0x20, 0x81, 0x6, 0x0, "baee395f"}, 0xc27, 0x2, @fd=r5, 0x1, 0x0, r0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000000700)=0xe8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r9, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xbe4, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x672, 0x7f, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xffffffff}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_IE={0x540, 0x2a, "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"}]}, 0xbe4}, 0x1, 0x0, 0x0, 0x10}, 0x20004841) sendmsg$kcm(r6, &(0x7f0000000840)={&(0x7f0000000740)=@ll={0x11, 0xd, r7, 0x1, 0x1, 0x6, @random="5408e2d5c4a5"}, 0x80, &(0x7f0000000800)=[{&(0x7f00000007c0)="687a0f8e74777e50d4a3276b979ddf91c0923bcece45eb", 0x17}], 0x1}, 0x40808) 03:54:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, 0x0, 0x0) 03:54:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000021e40)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="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", 0x148}], 0x1, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x4, 0x7, 0x4, 0x1, 0x4, {r3, r4/1000+10000}, {0x3, 0x2, 0x20, 0x81, 0x6, 0x0, "baee395f"}, 0xc27, 0x2, @fd=r5, 0x1, 0x0, r0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000000700)=0xe8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r9, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xbe4, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x672, 0x7f, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xffffffff}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_IE={0x540, 0x2a, "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"}]}, 0xbe4}, 0x1, 0x0, 0x0, 0x10}, 0x20004841) sendmsg$kcm(r6, &(0x7f0000000840)={&(0x7f0000000740)=@ll={0x11, 0xd, r7, 0x1, 0x1, 0x6, @random="5408e2d5c4a5"}, 0x80, &(0x7f0000000800)=[{&(0x7f00000007c0)="687a0f8e74777e50d4a3276b979ddf91c0923bcece45eb", 0x17}], 0x1}, 0x40808) 03:54:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x800, 0x4) finit_module(r0, &(0x7f0000000080)='\x00', 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000200), 0x4) mmap$snddsp_control(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x13, r6, 0x83000000) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000000c0)) r7 = socket$inet(0xa, 0x801, 0x0) r8 = dup2(r3, r7) dup2(r2, r8) syz_kvm_setup_cpu$x86(r8, r1, &(0x7f0000018000/0x18000)=nil, 0x0, 0xf, 0x0, 0x0, 0x0) 03:54:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r4, 0x2) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000003) 03:54:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000021e40)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="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", 0x148}], 0x1, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x4, 0x7, 0x4, 0x1, 0x4, {r3, r4/1000+10000}, {0x3, 0x2, 0x20, 0x81, 0x6, 0x0, "baee395f"}, 0xc27, 0x2, @fd=r5, 0x1, 0x0, r0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000000700)=0xe8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r9, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xbe4, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x672, 0x7f, "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"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xffffffff}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_IE={0x540, 0x2a, "49c26744b39dfc4ed9b869ccf11f2aa3857594f79ff2d5b392e81689f01cedebb749eb9eb15e41894c866a2f4b7785423ac15dbd8432006b15d888174002ffab478ee60c2f8f6cca60bdbab3028e11feab86e5755fa23653b0ea6229065957c84bdc1137373c1dd9298db29ad47be34f8e5f01f7abdd75a92a302aa6b2fc390e2f7dbca52e2db57027be0f75be6ec3ce31eba7ac5329906a26d662529e20cb3451473a637000ea28aa74e5a080402aca8cfae4b45131325ead4582777254ff754715f43688299ea2a5b37f8ddc38f9fbb1c0229d8fe42746906b7fc06d69e40357ed0c141792cb81eb506a4f682def6ee39274c682eb1d9c63575414124f1959b5c9a62b3a3865b9706bc9cfdbf7faea2c86dae9f817e2a392167e2700c83fe9e9564e7172e5f4902f9c3be66033213987daa7a1dc044768bdc9a89f2b5cfbe3354f033bf6264e6f555b04a086af3abc5bfc81cfcceff973d4a1166889dd1831c6366bec13841335507788995341f9dba648035488c720a556269ea0a02650e4abe51ea1109ba05f275ef684f69cf916cab4ff615477f801f7665eb50d3643b488109c2f1b8c1faa66f445496169f22d59943b24fff6d7eb6a2610d119230d4180031cc273993eead9ce9d43bae9344a55509974512955c4ca6c6c75351b00d1a1f05bb428f4e9e2cf5ef21e45677efc437a11166a2030c70b550e907d5f45ba318e82ac0a5110af7a6977e229a343984f93604234b203b4535620cce5205ca4a9e44b19d2482b3b8075e9c6fa9b1594a35c7461a8c2c8d0fed4a7822e36fb78d7df87eac6332a9217ee72695b7cddc4729798bbbbbdf7c50ed088de1de266837ec340356dc93dd22c3d6d0887b3809ea75b2d0adfe938a61e660179b5412cb12492e6b5b2ca506c2cc155e91726698ba608a2a3d31007b638af763786f54840a5b1c02ef1c14258bfb21a60431f34ef3b6d86fcd151e0cf94c81d4ca2b8313d0a6bcc72611ccf01791dc0e54dfc729ca182fac89fe942691b03745040f3f864c811f5c7a1079a7c83dae12ae3f8e932bc499cafdeb95f10b931b0913f119ccf437dde82165448da3bf0f68fd0a829d2b41643d3dd3dafbdf4fce1e93728188bad44cae86bd354a868d3e3fc04de1b0e65cc81dafdfa8ebca6ff365730df9f6d81b0718bf47444b32069240faf1ea4df0a4ba60ad5e4cf8eea6b0285b975d6928e18c3d3f421766731d79f64d517cc930a59ac394d4f6dd0e9ab656ed1c79c69f5f6cc9ff0d3796842594d61add77ab38ccb33c3b9fa330e35d561804613099fdba94499c922805c113c4ffce7c1b2a33c27808d1eea3416f9d51aa33d5c50fb25a6599a80e58730471d61718d9c93d7850dbf543a81c2262718bd610b9ee01d81c0230b64404869c711876aec390ac218c7734a3f990891e3e28fee6127ad71425978b83bfd63c505fe7b12fa313ef6637ea2de78ee40b3014cc20fb2deeaaad5d1d8b66d1c27898c92409bd36c736edc47b81c12c1971f15d448181804b0bdfec180aacee7dd5e1b991e7bbeaedbe2e893c6dbac243b4f092ef9a26ff5d8d66e8cf8b15be5934af7614e2c28fd0e2526ee5af885f8d5c9bd51a3848431bc767855737f81788bed46d2715f09e65b40c569577562b8a3783de9db7b97a84f519314b6faf6e48c4afca83ebdfd23d87b3773650056c0e88e2d991a6dde4e4430677d5ded575bbd605367dea256befaf75652b13883b98ba597489717b2ba4eb86a6cc2721f8aedefe87d02d587742986262463f71b6bf681193d480e60347ab073d9f6650b81f2c843fd42d20e9616e9dfc9554a091bcdf88d234b1eca2b6e496130f103fb48f0b9d0c131100b257a8b2dd09978a0af85428d01e280"}]}, 0xbe4}, 0x1, 0x0, 0x0, 0x10}, 0x20004841) sendmsg$kcm(r6, &(0x7f0000000840)={&(0x7f0000000740)=@ll={0x11, 0xd, r7, 0x1, 0x1, 0x6, @random="5408e2d5c4a5"}, 0x80, &(0x7f0000000800)=[{&(0x7f00000007c0)="687a0f8e74777e50d4a3276b979ddf91c0923bcece45eb", 0x17}], 0x1}, 0x40808) 03:54:22 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:22 executing program 1: r0 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6ec4e9c6b0856575, 0x43, 0x3, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) stat(&(0x7f0000000740)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001340)=ANY=[@ANYBLOB="020000000100000000080000", @ANYRES16, @ANYBLOB="cc7442f5ed85b90eb8fcd3dc63efda81194fc40005d9a7c99f4f84c7eafb0640dabda2c721f614d59e1fec4f6839074fb7c1b04148bfaca557e8816812c2609677f504ce4b2027d925f2be8c56e6872c20db235814b7920a4615484e54406bf6e87232ba0532c6ebe87dd45a71b9865ddc56703ee2bc08d875ecb892ac3c66ccb96a458ecbdee784d4dce865452716c09024e5ee9ca9b77c319e7fff57bb2f97a608f4d2da30cdc224e0377de16e078bfc3568ece689c8f8032ac94b401e1272999f589eb2", @ANYBLOB="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", @ANYRES32=0x0, @ANYRESOCT], 0x7, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x5000021}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x44000854}, 0x44035) gettid() getpgid(0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x400) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0xfffffffffffffff7, 0x100000005}) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/42, 0x2a}], 0x1, &(0x7f0000000340)=""/4, 0x4}, 0x2001) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x88c3, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x0, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r0, 0xb) r3 = open(&(0x7f0000000000)='./file1\x00', 0x101000, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x3f}, {0x7f, 0x6}, 0xb12, 0x4, 0x6}) socket$inet(0x2, 0x7, 0x0) 03:54:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30040778, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64=r0], 0xc9) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="de9b81fbf40c5c6a6b9fcf55a1cfe7ffef9463ccae69640b618c93a8e4ba3ce524d1ec1fe11fed81f0db8c97b12b95adb7a384c755b0c62ce517ea1ae6a6e2cdf4f7c6eeed168913d86bab110fd0d75772e3af0ddfa91dbe4797ecac28", 0x5d, 0x7}], 0x100040, &(0x7f0000000540)={[{@session={'session', 0x3d, 0xff}}, {@nls={'nls', 0x3d, 'iso8859-4'}}, {@uid={'uid'}}, {@uid={'uid'}}, {@uid={'uid'}}, {@uid={'uid', 0x3d, r2}}, {@gid={'gid', 0x3d, r4}}, {@uid={'uid', 0x3d, r6}}, {@decompose='decompose'}], [{@appraise='appraise'}, {@smackfshat={'smackfshat'}}]}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000006c0)="4cecb38a440e3cb1e5256db952995f8f03004b33fafcae3d560d8918fcef135ef9b48068eec21e70ee55ab24af054141601d96b44e0f24b81a0ed72b45bb5136f43eeb049788bc40764b1b66c239ad38af8dbbbcd54cfd2a0047b0c562453d9921c205706c9e8d853a4ae39a6213bf78cea3f9a59af74c550c634ae1160b264c0cc9a29b64fb442c26b82c5017aaecdb7ddcf49d0e4570d1daae4f9378dc547a0bd6fad4fed8dbb55a7300cac22ed6dfadc5dd40b807a7b9fed2ffff22ed3f0792261c1004f460d44a1fd00000000000", 0xd0, 0x490, 0x0, 0x0) 03:54:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'veth0_vlan\x00', {0x2}, 0x9}) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nf_conntrack\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x9, 0x1, 0x2, 0xffff, 0x4, 0x3, 0x2, 0x5, 0x1b7, 0x0, 0x6, 0x800, 0x8, 0x6, 0xbc4c, 0x4, 0x2, 0x80000000, 0x2, 0x1, 0x10001, 0x9, 0x7, 0x900000, 0x2, 0x20, 0x3, 0x10001, 0xffffffff, 0x0, 0x1, 0x3f]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e1f, @multicast2}}, 0xcc, 0xf39, 0x2e, 0x2, 0xfd}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x7, 0x8}, 0xc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000003c0)="6f408d712cb0bd811994fffeed6b9d423810c886dfb8a0461628dc4027d526079f2c01d21e08175768ad620aa77a28bf71434d8a8968ecc1b5dd76ba2d7fb454cbd6068bf38758af8c822f335b51e0d33791d78f4415b7cfd382c9f4c5b40c73ca654eff09f2dac60c3ee3bfcf262ae702760e527dd5764bbf6a225473f03ee773c521e11bbceb5f080b4f3cb33a6703a95fa2a38b77a5b2757bab1f89c656030eedd54dd8ffe560571c81fad275290876509eee9ccb5cdd1b15c51b5b670d869eeb59461ba128df6eec644c4f14", 0xce}], 0x1, 0xa) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x2}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="63726561746f723dfd4a53e188000400000000000006558995cd61eae236e7daf133f2e1d044b4e7d6fc0a09acc2b0b121655e2ed24a2e7af37e45e2ef29be55bd509846c917cc4a92e7da817a5c72332efcd21194899daaf34484dd70c9a5d24a4224c42e33ccb1162ff6a85e0b0da58410e09a7e2cfcbc4cf64934ebbe31370c03302ce8a82c7de642efc0c8c4bc1b25d47f69f52da1751a31af27d9c4c2f99900"/174]) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000140)=0x9, 0x4) [ 220.933774] FAULT_INJECTION: forcing a failure. [ 220.933774] name failslab, interval 1, probability 0, space 0, times 1 [ 220.945260] CPU: 0 PID: 8871 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 220.953060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.964025] Call Trace: [ 220.966723] dump_stack+0x13e/0x194 [ 220.970684] should_fail.cold+0x10a/0x14b [ 220.974837] should_failslab+0xd6/0x130 [ 220.978816] kmem_cache_alloc+0x44/0x770 [ 220.982882] sctp_get_port_local+0x2fb/0x1030 [ 220.987381] ? sctp_unhash+0x10/0x10 [ 220.991076] ? sctp_bind_addr_match+0x184/0x260 [ 220.995724] ? sctp_inet6_bind_verify+0x94/0x410 [ 221.000474] sctp_do_bind+0x1df/0x550 [ 221.004268] sctp_autobind+0x152/0x1c0 [ 221.008145] ? sctp_do_bind+0x550/0x550 [ 221.012108] ? sctp_endpoint_is_peeled_off+0xd4/0x10b [ 221.017289] __sctp_connect+0x674/0xb60 [ 221.021248] ? sctp_clear_owner_w+0x120/0x120 [ 221.025726] ? __local_bh_enable_ip+0x94/0x190 [ 221.030293] ? sctp_asconf_mgmt+0x340/0x340 [ 221.034604] sctp_inet_connect+0x127/0x190 [ 221.038819] ? sctp_asconf_mgmt+0x340/0x340 [ 221.043141] SYSC_connect+0x1c6/0x250 [ 221.046924] ? SYSC_bind+0x1e0/0x1e0 [ 221.050708] ? fput+0xb/0x140 [ 221.053804] ? SyS_write+0x14d/0x210 [ 221.057502] ? SyS_read+0x210/0x210 [ 221.061106] ? SyS_clock_settime+0x1a0/0x1a0 [ 221.065512] ? do_syscall_64+0x4c/0x640 [ 221.069480] ? SyS_accept+0x30/0x30 [ 221.073106] do_syscall_64+0x1d5/0x640 [ 221.077065] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 221.082243] RIP: 0033:0x45ca29 [ 221.085412] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 221.093097] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 221.100347] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 221.107595] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.114842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 221.122090] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 221.140759] hfsplus: creator requires a 4 character value [ 221.156426] hfsplus: unable to parse mount options 03:54:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000080)={0xff, @multicast}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/81, 0x51) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x4a42f0bd4b09cee9, 0x0, 0x0, 0x0, 0x81, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x7f) r2 = socket(0x2, 0x803, 0xff) sendmmsg(r2, 0x0, 0x0, 0x1) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 221.236961] hfsplus: creator requires a 4 character value [ 221.242535] hfsplus: unable to parse mount options 03:54:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc0500, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2956fae468b09f84051fb009000000000000001013f85095c79e30c06e7e51ff2684bb159f08843b832aad0bab4067d770edda45d8cdca1244b46d93556436ea7b64b11c1909512275aa5e6d720e1edd1687a8f779923ac6f30600f66ec30be0c011132f752292b16501f6be340ef4ca4cd00da37f5ed639fccff8d94e0627bbebdb2ad39de02727afa9066da0364509978abe96fc35a90a0f39531dcae6c1541596b86cfb8fe87754d746daa61f645464a4e7c0040000009f70456382dbc7f3b475dd42f2f0ea61f4846673b026dfff501a377d5aebcd97fe", @ANYBLOB="710cabc8a8f6a99a7284e3d6a4b0d5ebc842e3d2ec18b7cc75c560a1f9700f744a15f2e2d4d859fec3b29906406e1a4ca4621357ea9f0b8d7700c36a17fe2146e62a5e550c7c3593e68f630205e84381f9edcce3dc6dc58ed3b419c1b7aec0bb23f3c3aa333467388c15292059d156d0fc464e38835d2f0e6d232b39814ac614571b36e56a276255c0ebbacc86e0"], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000100)=0xfbf, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x100) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000)="f55354c8adc05e9b698c9ea972a8a77f07", &(0x7f00000003c0), 0x2}, 0x20) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:54:22 executing program 1: r0 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6ec4e9c6b0856575, 0x43, 0x3, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) stat(&(0x7f0000000740)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001340)=ANY=[@ANYBLOB="020000000100000000080000", @ANYRES16, @ANYBLOB="cc7442f5ed85b90eb8fcd3dc63efda81194fc40005d9a7c99f4f84c7eafb0640dabda2c721f614d59e1fec4f6839074fb7c1b04148bfaca557e8816812c2609677f504ce4b2027d925f2be8c56e6872c20db235814b7920a4615484e54406bf6e87232ba0532c6ebe87dd45a71b9865ddc56703ee2bc08d875ecb892ac3c66ccb96a458ecbdee784d4dce865452716c09024e5ee9ca9b77c319e7fff57bb2f97a608f4d2da30cdc224e0377de16e078bfc3568ece689c8f8032ac94b401e1272999f589eb2", @ANYBLOB="a45cddb69ce73002f9439329c3bb92960ac3cdc687bdbaee1434d5828b7d0e05e7be33f87f54b1bc40704145d352365744e385e54d992f72bb8a419fb3cbb833786fb5443ca098f13673b206ef25311d7c512fe52d9cb8569867b9f9a0492f9bb9920d8f15c6ae04b797cce0a17db6ab89890d2cdc7607de18fe9c96e5a59c93155968e68a3fe275d276705cfa89752d7e507544435397fc5c312daafc6269e4cc5184b5d0a3ce6f4fd3bca24c07630f28331768317dffbffc7f8c86cbfedbb32b303c10a7bcf337fe5c73a7ecaf451b664a63d87f476ddcb759ed6dcbf3899fa53fa59a9bd515e67866a7f64fcac2c880be4e8d776b65b595eef53a005d4efd3686883ab50deeea652d66afc15d500c8698d48b1df9c48a06a6b37d3ded6afa85da8f7d5cd537486bc2c356c0dbcb6611628aa20000000009fcba0fa3a75da1d37b9a94749e26545aae7b7fe6023517e9c23ff80c51aa350220b177911be29ebd7afacc6e55b17cd96ae84d4de579967984bd33700aa8b2389862845705ca0de82b420a8e0ea0588907273dce76541926043134ee9715b19c3ea3cd6266f61c0a26bb47519bf03933a09276601fc0550911d603e530945deddecacecb197f08336f3044f376e9cd2ff5a974294cbb980ba387d44198c15bb35b1ea206c25f5d742df6c8818a17b8853065bfa45b624be8ab028e228312426ca44adc0e6d95deeaaee7", @ANYRES32=0x0, @ANYRESOCT], 0x7, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x5000021}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x44000854}, 0x44035) gettid() getpgid(0x0) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x400) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0xfffffffffffffff7, 0x100000005}) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/42, 0x2a}], 0x1, &(0x7f0000000340)=""/4, 0x4}, 0x2001) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x88c3, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x0, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r0, 0xb) r3 = open(&(0x7f0000000000)='./file1\x00', 0x101000, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x3f}, {0x7f, 0x6}, 0xb12, 0x4, 0x6}) socket$inet(0x2, 0x7, 0x0) 03:54:22 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:22 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYRES32=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$overlay(0x0, &(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000380)='overlay\x00', 0x2300010, &(0x7f00000003c0)={[{@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@measure='measure'}]}) mknod$loop(0x0, 0x0, 0xffffffffffffffff) open(0x0, 0x200, 0x2) read$FUSE(r0, &(0x7f0000000780), 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40280, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200), 0x4) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 03:54:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="b1aa2397e8709aa774d9b6ac5f33f0b08199c39103d9fb0cb8d0d64400aaa98baacc393d553d2367209a370c4935525389050f1d771bbead6803000000000000005a2f3a145f527855fcd48c5f5108a6d6b78aaff0b2cdfdbd16f27d977d125c0d102a9569729421df5342e4615d1e2c8018c3e56ea593da80217cc2e3d532af90d360857c986dc90cb287a7cf7be736609a93457ec3baa6d5d3acdc5b73db6eebc9c8233a4b21a133c1871013a73453af0e1d2da3d9a7ae331b5fa532f7febbec040540e1a5677ff1"], 0x91f42) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 221.774044] FAULT_INJECTION: forcing a failure. [ 221.774044] name failslab, interval 1, probability 0, space 0, times 0 [ 221.812981] CPU: 0 PID: 8925 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 221.820810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.830174] Call Trace: [ 221.832898] dump_stack+0x13e/0x194 [ 221.836541] should_fail.cold+0x10a/0x14b [ 221.840711] should_failslab+0xd6/0x130 [ 221.844701] kmem_cache_alloc_trace+0x47/0x7b0 [ 221.849437] ? sctp_unhash+0x10/0x10 [ 221.853158] sctp_add_bind_addr+0x68/0x350 [ 221.857394] ? sctp_inet6_bind_verify+0x94/0x410 [ 221.862161] sctp_do_bind+0x2a9/0x550 [ 221.865967] sctp_autobind+0x152/0x1c0 [ 221.869852] ? sctp_do_bind+0x550/0x550 [ 221.873917] ? sctp_endpoint_is_peeled_off+0xd4/0x10b [ 221.879103] __sctp_connect+0x674/0xb60 [ 221.883081] ? sctp_clear_owner_w+0x120/0x120 [ 221.887846] ? __local_bh_enable_ip+0x94/0x190 [ 221.892432] ? sctp_asconf_mgmt+0x340/0x340 [ 221.896756] sctp_inet_connect+0x127/0x190 [ 221.900997] ? sctp_asconf_mgmt+0x340/0x340 [ 221.905313] SYSC_connect+0x1c6/0x250 [ 221.909117] ? SYSC_bind+0x1e0/0x1e0 [ 221.912829] ? fput+0xb/0x140 [ 221.915930] ? SyS_write+0x14d/0x210 [ 221.919636] ? SyS_read+0x210/0x210 [ 221.923365] ? SyS_clock_settime+0x1a0/0x1a0 [ 221.927770] ? do_syscall_64+0x4c/0x640 [ 221.932256] ? SyS_accept+0x30/0x30 [ 221.935903] do_syscall_64+0x1d5/0x640 [ 221.939792] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 221.948305] RIP: 0033:0x45ca29 [ 221.951490] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 221.959187] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 221.967236] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 221.974598] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.981857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 221.989115] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r4 = fcntl$getown(r3, 0x9) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/ip6_tables_targets\x00') ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x8, 0x20, 0x0, 0xffffffffffffff80, 0x8110c, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffb, 0x1, @perf_bp={&(0x7f0000000000), 0xf}, 0x10142, 0x1, 0x9, 0x3, 0x2, 0x1292b27f, 0x9}, r4, 0x3, r5, 0xa) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:54:23 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={0x0}, 0x9002, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x11, 0x2, 0x400) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000097f5fc3003688861bab2d70000000000100000005f"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r4, 0xc01064ac, &(0x7f0000000180)={0x0, 0xd8, &(0x7f0000000380)=""/216}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'ipvlan1\x00'}) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x100, 0x4) [ 222.197515] audit: type=1804 audit(1589946863.444:22): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir453963234/syzkaller.TeHSnk/33/bus" dev="sda1" ino=15868 res=1 03:54:23 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc0500, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2956fae468b09f84051fb009000000000000001013f85095c79e30c06e7e51ff2684bb159f08843b832aad0bab4067d770edda45d8cdca1244b46d93556436ea7b64b11c1909512275aa5e6d720e1edd1687a8f779923ac6f30600f66ec30be0c011132f752292b16501f6be340ef4ca4cd00da37f5ed639fccff8d94e0627bbebdb2ad39de02727afa9066da0364509978abe96fc35a90a0f39531dcae6c1541596b86cfb8fe87754d746daa61f645464a4e7c0040000009f70456382dbc7f3b475dd42f2f0ea61f4846673b026dfff501a377d5aebcd97fe", @ANYBLOB="710cabc8a8f6a99a7284e3d6a4b0d5ebc842e3d2ec18b7cc75c560a1f9700f744a15f2e2d4d859fec3b29906406e1a4ca4621357ea9f0b8d7700c36a17fe2146e62a5e550c7c3593e68f630205e84381f9edcce3dc6dc58ed3b419c1b7aec0bb23f3c3aa333467388c15292059d156d0fc464e38835d2f0e6d232b39814ac614571b36e56a276255c0ebbacc86e0"], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000100)=0xfbf, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x100) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000)="f55354c8adc05e9b698c9ea972a8a77f07", &(0x7f00000003c0), 0x2}, 0x20) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 222.498009] FAULT_INJECTION: forcing a failure. [ 222.498009] name failslab, interval 1, probability 0, space 0, times 0 [ 222.549280] CPU: 0 PID: 8961 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 222.557094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.566436] Call Trace: [ 222.569019] dump_stack+0x13e/0x194 [ 222.572629] should_fail.cold+0x10a/0x14b [ 222.576768] should_failslab+0xd6/0x130 [ 222.580723] kmem_cache_alloc_trace+0x2db/0x7b0 [ 222.585382] ? sctp_autobind+0x152/0x1c0 [ 222.589425] sctp_association_new+0x64/0x1ed0 [ 222.593899] ? __ipv6_addr_type+0x18f/0x293 [ 222.598201] __sctp_connect+0x634/0xb60 [ 222.602175] ? sctp_clear_owner_w+0x120/0x120 [ 222.606654] ? __local_bh_enable_ip+0x94/0x190 [ 222.611214] ? sctp_asconf_mgmt+0x340/0x340 [ 222.615518] sctp_inet_connect+0x127/0x190 [ 222.620440] ? sctp_asconf_mgmt+0x340/0x340 [ 222.624740] SYSC_connect+0x1c6/0x250 [ 222.628882] ? SYSC_bind+0x1e0/0x1e0 [ 222.632665] ? fput+0xb/0x140 [ 222.635748] ? SyS_write+0x14d/0x210 [ 222.639450] ? SyS_read+0x210/0x210 [ 222.643055] ? SyS_clock_settime+0x1a0/0x1a0 [ 222.647441] ? do_syscall_64+0x4c/0x640 [ 222.651393] ? SyS_accept+0x30/0x30 [ 222.655001] do_syscall_64+0x1d5/0x640 [ 222.658870] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.664043] RIP: 0033:0x45ca29 [ 222.667209] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 222.674895] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 222.682142] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 222.689854] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 222.698331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 222.705692] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 222.769488] audit: type=1804 audit(1589946864.014:23): pid=8965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir453963234/syzkaller.TeHSnk/33/bus" dev="sda1" ino=15868 res=1 03:54:24 executing program 5 (fault-call:1 fault-nth:3): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x23, 0x0, &(0x7f0000000440), 0x100040, 0x0) 03:54:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), 0x4) msgget$private(0x0, 0x0) accept$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) msgsnd(0x0, 0x0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) [ 223.002640] FAULT_INJECTION: forcing a failure. [ 223.002640] name failslab, interval 1, probability 0, space 0, times 0 [ 223.025065] CPU: 1 PID: 8979 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 223.032888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.042243] Call Trace: [ 223.045138] dump_stack+0x13e/0x194 [ 223.048774] should_fail.cold+0x10a/0x14b [ 223.052931] should_failslab+0xd6/0x130 [ 223.056920] __kmalloc+0x2e9/0x7c0 [ 223.060457] ? sctp_stream_init+0x94/0x2c0 [ 223.064694] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 223.070151] ? sctp_stream_init+0x7f/0x2c0 [ 223.074388] ? rcu_read_lock_sched_held+0x10a/0x130 [ 223.079405] sctp_stream_init+0x94/0x2c0 [ 223.083471] sctp_association_new+0x10e9/0x1ed0 [ 223.088193] __sctp_connect+0x634/0xb60 [ 223.092186] ? sctp_clear_owner_w+0x120/0x120 [ 223.096692] ? __local_bh_enable_ip+0x94/0x190 03:54:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000100)="c03b8059e1f88b38fdfcd9291331a8bcfad52faf1cf9f32530e7fa90eb891e3670716b82206ca80cc6b42d5962668da2a85cfa31d00c2dd7b8035b989334c3cda11124c488119768989d2995aef7d5fba32b3dc1f1d5d66f74f85093bad66bdc38080db8f6f396cc3963ae64a1f6c6a2c56323a0506a8cb8765c4edddb5c526648e416772c97940e1bbb8d0dfdc6a2c44586ddbcb8b5a359c37b6e0ceedcfd86235a28de09d3c80d8185cfb77ffdf48dfb7664e61cee4a1c680e96ef3a510119185eb8417e9bd71c935b926f612fcd1029faad240d775c4321a911f31b945de775d0c945b7859a36d15f843bd450c024dd890f593985857c37d7a03eccd7575b80a4e3907bf2d568b99bec09f53c8ba899000d1fc4e925b8b56fe1382132ee9c8ef5d42d3dad59", 0x127}, {0x0, 0x0, 0x200001002}], 0x8, &(0x7f0000000080)={[{@nodots='nodots'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1f}}]}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x680, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x8, 0x0, 0x3ff8000, 0xfffffff7, '\x00', 0x40}, 0x6, 0x4, 0xf5a, r2, 0x4, 0x8acb, 'syz0\x00', &(0x7f0000000300)=['&vboxnet0\x00', 'allow_utime', 'allow_utime', '/dev/qat_adf_ctl\x00'], 0x31, [], [0x1f, 0x81, 0x9, 0x8001]}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000240)={0x369, 0xfbaf}) [ 223.101276] ? sctp_asconf_mgmt+0x340/0x340 [ 223.105687] sctp_inet_connect+0x127/0x190 [ 223.110155] ? sctp_asconf_mgmt+0x340/0x340 [ 223.114480] SYSC_connect+0x1c6/0x250 [ 223.118284] ? SYSC_bind+0x1e0/0x1e0 [ 223.122009] ? fput+0xb/0x140 [ 223.125117] ? SyS_write+0x14d/0x210 [ 223.128838] ? SyS_read+0x210/0x210 [ 223.132471] ? SyS_clock_settime+0x1a0/0x1a0 [ 223.137279] ? do_syscall_64+0x4c/0x640 [ 223.141254] ? SyS_accept+0x30/0x30 [ 223.144885] do_syscall_64+0x1d5/0x640 03:54:24 executing program 5 (fault-call:1 fault-nth:4): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 223.148786] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.153982] RIP: 0033:0x45ca29 [ 223.157169] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 223.164882] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 223.172154] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 223.179426] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.186697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 223.193969] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 223.242092] FAULT_INJECTION: forcing a failure. [ 223.242092] name failslab, interval 1, probability 0, space 0, times 0 [ 223.257047] CPU: 1 PID: 8994 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 223.264863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.274233] Call Trace: [ 223.276823] dump_stack+0x13e/0x194 [ 223.280444] should_fail.cold+0x10a/0x14b [ 223.284753] should_failslab+0xd6/0x130 [ 223.288883] kmem_cache_alloc_trace+0x2db/0x7b0 [ 223.293530] ? __kmalloc+0x36e/0x7c0 [ 223.297233] ? sctp_stream_init+0x94/0x2c0 [ 223.301647] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 223.307254] sctp_auth_asoc_copy_shkeys+0xf2/0x390 [ 223.312184] sctp_association_new+0x149d/0x1ed0 [ 223.316840] __sctp_connect+0x634/0xb60 [ 223.320803] ? sctp_clear_owner_w+0x120/0x120 [ 223.325284] ? __local_bh_enable_ip+0x94/0x190 [ 223.329936] ? sctp_asconf_mgmt+0x340/0x340 [ 223.334248] sctp_inet_connect+0x127/0x190 [ 223.338467] ? sctp_asconf_mgmt+0x340/0x340 [ 223.342768] SYSC_connect+0x1c6/0x250 [ 223.346551] ? SYSC_bind+0x1e0/0x1e0 [ 223.350249] ? fput+0xb/0x140 [ 223.353336] ? SyS_write+0x14d/0x210 [ 223.357031] ? SyS_read+0x210/0x210 [ 223.360639] ? SyS_clock_settime+0x1a0/0x1a0 [ 223.365984] ? do_syscall_64+0x4c/0x640 [ 223.369962] ? SyS_accept+0x30/0x30 [ 223.373572] do_syscall_64+0x1d5/0x640 [ 223.377444] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.382615] RIP: 0033:0x45ca29 [ 223.385815] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 223.393503] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 223.400843] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 223.408094] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.415830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 223.423087] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:24 executing program 5 (fault-call:1 fault-nth:5): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/86) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000003c0)="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", 0x130) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f00000001c0)=0xf51b) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0xffffffff}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x3, 0x800000000000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) [ 223.457395] FAT-fs (loop0): bogus logical sector size 4905 [ 223.483606] QAT: Invalid ioctl [ 223.499811] FAT-fs (loop0): Can't find a valid FAT filesystem 03:54:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x6}}, 0x28) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x80000000, 0x4, &(0x7f0000000500)=[{&(0x7f0000000140)="c2682c9739fca55ac466a589a2ab4225ad0e01216e4072c44f0b4499331a28098ac44ad4d58e6dfa581298640171e4a8be88ce00c89bfbb9e1d47f384d3967d4aa5439751d9811d745f926a123be775301af3d1b85b278057cf8d05f379c03021d7de1718cd147c3dc10004b8b7412178892603fed227847", 0x78, 0x7}, {&(0x7f00000001c0)="1e8c5c13", 0x4, 0x80}, {&(0x7f0000000300)="8f545a4ceb7dd7e8241e306046e0c6043b28f2e10040f49052f8485b5916c81c9eb33d2cf7a089e58e5a5d3b853bff31ce6c97ffaef2947a54ca43321c625c28cc5054ebe07d0dee461cc25fb2ae5f5bdd7631fd129f2e3eacb390428f6eb4b4784d58ac3805528f7d7c7d0ca177672f297dcbc03abd39a42ae450eb76d5d9c0ba2ed635e75c2575b50cb6cfe8b810a6d104f633785cc8f292d5b3c0e2de93234779ed6f3db2480cfdd119ba56afa67651b4e5e79547aae088f605d787f069976b61252f0aab1114f63f179f0031f960cc57c193", 0xd4, 0x5}, {&(0x7f0000000400)="3f08b417118f865d522964dc00217f2df912e0280a661e510def00d55d8035c0bf04cfcbde2f0c5965f2fccc956f6b8cf1b3ebb3b5163f1d57b5c49adbb2f1c4a3c5038803fe4754acf8f9cae8319070078d7070ab893694a355f5d8e0269d6ea28ec2968051498a425c41a9b46ff7c1fa6769d318ce8b817c24a4a7899a3e140de3ac707f47277a5fc244d3dd1662346b87be89634b6e4988afa18db44a30541d1216271e87f278eab8269c4a669d2eac935c1b5d39570ed16639b3960a8976d2693864755a791e86c726fcbcc5abad596d4a042ff7d7a571f3f94cb538b02564669db0706e98ccbb8200", 0xeb, 0x5}], 0x1010404, &(0x7f0000000580)={[{@dots='dots'}, {@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}, {@smackfshat={'smackfshat'}}]}) [ 223.511911] FAULT_INJECTION: forcing a failure. [ 223.511911] name failslab, interval 1, probability 0, space 0, times 0 [ 223.560984] CPU: 1 PID: 9006 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 223.568844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.578205] Call Trace: [ 223.580816] dump_stack+0x13e/0x194 [ 223.584462] should_fail.cold+0x10a/0x14b [ 223.588629] should_failslab+0xd6/0x130 [ 223.594531] kmem_cache_alloc_trace+0x47/0x7b0 [ 223.599119] ? lock_acquire+0x170/0x3f0 [ 223.603193] ? lock_downgrade+0x6e0/0x6e0 [ 223.607360] sctp_add_bind_addr+0x68/0x350 [ 223.611953] sctp_copy_local_addr_list+0x2e0/0x430 [ 223.616893] ? sctp_defaults_init+0xd30/0xd30 [ 223.622273] ? sctp_copy_one_addr+0x4e/0x120 [ 223.626693] sctp_copy_one_addr+0x4e/0x120 [ 223.630944] sctp_bind_addr_copy+0xfc/0x296 [ 223.635291] __sctp_connect+0x655/0xb60 [ 223.639283] ? sctp_clear_owner_w+0x120/0x120 [ 223.643794] ? __local_bh_enable_ip+0x94/0x190 [ 223.648387] ? sctp_asconf_mgmt+0x340/0x340 [ 223.652720] sctp_inet_connect+0x127/0x190 [ 223.656969] ? sctp_asconf_mgmt+0x340/0x340 [ 223.661388] SYSC_connect+0x1c6/0x250 [ 223.665200] ? SYSC_bind+0x1e0/0x1e0 [ 223.668924] ? fput+0xb/0x140 [ 223.672036] ? SyS_write+0x14d/0x210 [ 223.675753] ? SyS_read+0x210/0x210 [ 223.679387] ? SyS_clock_settime+0x1a0/0x1a0 [ 223.683804] ? do_syscall_64+0x4c/0x640 [ 223.687782] ? SyS_accept+0x30/0x30 [ 223.691448] do_syscall_64+0x1d5/0x640 [ 223.695354] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 223.700550] RIP: 0033:0x45ca29 [ 223.703728] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 223.711428] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 223.718679] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 223.725930] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.733178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 223.740513] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 223.758566] FAT-fs (loop2): Unrecognized mount option "smackfsdef=" or missing value 03:54:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r4 = fcntl$getown(r3, 0x9) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/ip6_tables_targets\x00') ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x8, 0x20, 0x0, 0xffffffffffffff80, 0x8110c, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffb, 0x1, @perf_bp={&(0x7f0000000000), 0xf}, 0x10142, 0x1, 0x9, 0x3, 0x2, 0x1292b27f, 0x9}, r4, 0x3, r5, 0xa) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:54:25 executing program 5 (fault-call:1 fault-nth:6): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 223.919769] FAULT_INJECTION: forcing a failure. [ 223.919769] name failslab, interval 1, probability 0, space 0, times 0 [ 223.959370] CPU: 1 PID: 9029 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 223.967199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.976582] Call Trace: [ 223.979181] dump_stack+0x13e/0x194 [ 223.982820] should_fail.cold+0x10a/0x14b [ 223.984469] FAT-fs (loop0): bogus logical sector size 4905 [ 223.986968] should_failslab+0xd6/0x130 [ 223.992570] FAT-fs (loop0): Can't find a valid FAT filesystem [ 223.996528] kmem_cache_alloc_trace+0x47/0x7b0 [ 223.996538] ? lock_acquire+0x170/0x3f0 [ 223.996546] ? lock_downgrade+0x6e0/0x6e0 [ 223.996560] sctp_add_bind_addr+0x68/0x350 [ 223.996574] sctp_copy_local_addr_list+0x2e0/0x430 [ 223.996586] ? sctp_defaults_init+0xd30/0xd30 [ 223.996601] ? sctp_copy_one_addr+0x4e/0x120 [ 223.996608] sctp_copy_one_addr+0x4e/0x120 [ 223.996623] sctp_bind_addr_copy+0xfc/0x296 [ 224.042784] __sctp_connect+0x655/0xb60 [ 224.046776] ? sctp_clear_owner_w+0x120/0x120 [ 224.051279] ? __local_bh_enable_ip+0x94/0x190 [ 224.055848] ? sctp_asconf_mgmt+0x340/0x340 [ 224.060150] sctp_inet_connect+0x127/0x190 [ 224.064366] ? sctp_asconf_mgmt+0x340/0x340 [ 224.068665] SYSC_connect+0x1c6/0x250 [ 224.072443] ? SYSC_bind+0x1e0/0x1e0 [ 224.076137] ? fput+0xb/0x140 [ 224.079229] ? SyS_write+0x14d/0x210 [ 224.082922] ? SyS_read+0x210/0x210 [ 224.086544] ? SyS_clock_settime+0x1a0/0x1a0 [ 224.090943] ? do_syscall_64+0x4c/0x640 [ 224.094904] ? SyS_accept+0x30/0x30 [ 224.098526] do_syscall_64+0x1d5/0x640 [ 224.102416] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.107585] RIP: 0033:0x45ca29 [ 224.110768] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 03:54:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) getsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000000), &(0x7f0000000100)=0x4) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="73756e69743d3078303030303030303030303030303032382c00452a7b4bc70f96be009df97ceea1938307191796e004b92b71ea5e406dd9eada8cd7748e921f07f2e0208d2af7409b9662bf9f024a712ada6a56b978544c178dbcfb209c4d"]) [ 224.118477] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 224.125744] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 224.132993] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 224.140251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 224.147759] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 224.164435] QAT: Invalid ioctl 03:54:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@private2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) setresgid(r7, 0x0, 0x0) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000200), 0x4) statx(r8, &(0x7f0000000480)='./file0\x00', 0x4000, 0x200, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0x0) setresgid(r10, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x1}, [{0x2, 0x4}, {}, {0x2, 0x5, r2}], {0x4, 0x3}, [{0x8, 0x4, r4}, {0x8, 0x2, r5}, {0x8, 0x8, r6}, {0x8, 0x6, r7}, {0x8, 0x3, r9}, {0x8, 0x0, r10}], {0x10, 0x2}, {0x20, 0x7}}, 0x6c, 0x1) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="236f6d6d697482ef7a725fcf6fa63de4e38730fdffffff32810000"]) 03:54:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x5, 0x3, 0x0, 0x593, 0x829}, 0x0) syz_read_part_table(0x4000000000000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000380), 0x0, 0xffffffff7fffffff}, {&(0x7f00000000c0)="19b893d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c4a0999277a7feaaefc4d2b39224e527b", 0x3f, 0x3}]) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4810, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:54:25 executing program 5 (fault-call:1 fault-nth:7): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 224.205306] XFS (loop2): sunit and swidth must be specified together [ 224.272845] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "#ommit‚ïzr_Ïo¦=äã‡0ýÿÿÿ2" [ 224.300712] FAULT_INJECTION: forcing a failure. [ 224.300712] name failslab, interval 1, probability 0, space 0, times 0 [ 224.316042] CPU: 1 PID: 9050 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 224.323861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.333249] Call Trace: [ 224.336250] dump_stack+0x13e/0x194 [ 224.339892] should_fail.cold+0x10a/0x14b [ 224.344055] should_failslab+0xd6/0x130 [ 224.348040] kmem_cache_alloc_trace+0x47/0x7b0 [ 224.352633] ? lock_acquire+0x170/0x3f0 [ 224.356615] ? lock_downgrade+0x6e0/0x6e0 [ 224.361395] sctp_add_bind_addr+0x68/0x350 [ 224.365639] sctp_copy_local_addr_list+0x2e0/0x430 03:54:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r3 = dup2(r1, r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x1f}}, 0x18) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @my=0x0}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x2404c081}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) accept(r6, 0x0, 0x0) personality(0x4000009) 03:54:25 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x4e23, 0x0, 'rr\x00', 0x31, 0x0, 0x4a}, 0xffffffffffffff77) gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000040)={0x4}) r2 = socket$inet6(0xa, 0x80000, 0x9) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x1000}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 224.370581] ? sctp_defaults_init+0xd30/0xd30 [ 224.375080] ? sctp_copy_one_addr+0x4e/0x120 [ 224.379493] sctp_copy_one_addr+0x4e/0x120 [ 224.383738] sctp_bind_addr_copy+0xfc/0x296 [ 224.388084] __sctp_connect+0x655/0xb60 [ 224.392069] ? sctp_clear_owner_w+0x120/0x120 [ 224.396702] ? __local_bh_enable_ip+0x94/0x190 [ 224.401268] ? sctp_asconf_mgmt+0x340/0x340 [ 224.405687] sctp_inet_connect+0x127/0x190 [ 224.409926] ? sctp_asconf_mgmt+0x340/0x340 [ 224.414326] SYSC_connect+0x1c6/0x250 [ 224.418119] ? SYSC_bind+0x1e0/0x1e0 [ 224.421841] ? fput+0xb/0x140 [ 224.424941] ? SyS_write+0x14d/0x210 [ 224.428659] ? SyS_read+0x210/0x210 [ 224.432284] ? SyS_clock_settime+0x1a0/0x1a0 [ 224.436694] ? do_syscall_64+0x4c/0x640 [ 224.440651] ? SyS_accept+0x30/0x30 [ 224.444274] do_syscall_64+0x1d5/0x640 [ 224.448166] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.453348] RIP: 0033:0x45ca29 [ 224.456516] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 224.464229] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 03:54:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) 03:54:25 executing program 5 (fault-call:1 fault-nth:8): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 224.471494] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 224.478745] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 224.486001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 224.493259] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 224.590499] XFS (loop2): sunit and swidth must be specified together [ 224.590618] FAULT_INJECTION: forcing a failure. [ 224.590618] name failslab, interval 1, probability 0, space 0, times 0 [ 224.637577] CPU: 0 PID: 9062 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 224.645405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.654762] Call Trace: [ 224.657355] dump_stack+0x13e/0x194 [ 224.661836] should_fail.cold+0x10a/0x14b [ 224.666062] should_failslab+0xd6/0x130 [ 224.670117] kmem_cache_alloc_trace+0x47/0x7b0 [ 224.674785] ? lock_acquire+0x170/0x3f0 [ 224.678738] ? lock_downgrade+0x6e0/0x6e0 [ 224.682866] sctp_add_bind_addr+0x68/0x350 [ 224.687613] sctp_copy_local_addr_list+0x2e0/0x430 [ 224.692531] ? sctp_defaults_init+0xd30/0xd30 [ 224.697020] ? sctp_copy_one_addr+0x4e/0x120 [ 224.701415] sctp_copy_one_addr+0x4e/0x120 [ 224.705653] sctp_bind_addr_copy+0xfc/0x296 [ 224.710069] __sctp_connect+0x655/0xb60 [ 224.714202] ? sctp_clear_owner_w+0x120/0x120 [ 224.718692] ? __local_bh_enable_ip+0x94/0x190 [ 224.723262] ? sctp_asconf_mgmt+0x340/0x340 [ 224.727575] sctp_inet_connect+0x127/0x190 [ 224.731788] ? sctp_asconf_mgmt+0x340/0x340 [ 224.736088] SYSC_connect+0x1c6/0x250 [ 224.739873] ? SYSC_bind+0x1e0/0x1e0 [ 224.743581] ? fput+0xb/0x140 [ 224.746667] ? SyS_write+0x14d/0x210 [ 224.750406] ? SyS_read+0x210/0x210 [ 224.754108] ? SyS_clock_settime+0x1a0/0x1a0 [ 224.758592] ? do_syscall_64+0x4c/0x640 [ 224.762635] ? SyS_accept+0x30/0x30 [ 224.766239] do_syscall_64+0x1d5/0x640 [ 224.770119] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.775558] RIP: 0033:0x45ca29 [ 224.778736] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 224.786421] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 224.793676] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 224.800924] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 224.808186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 224.815445] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000240)) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r9 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r10 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') accept4$vsock_stream(r9, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) getgid() writev(r5, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r10, 0x1004000000016) fgetxattr(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="a50500714f7f710000402000070000000022b88fe3d2644a2e17feb81078852d67e0c40e01380ec99c6dcf2b0bef1233fdea38cd4ecd9f1d377a4a4aff9ec836959ff1a0191b4a8cd0b8fe12bb4d78451a2f990c3776675c0dcdab4b39f584bca23a7a2fc19b27bc9b71e8ae59f42a718a3decd32616f5e56c71c8b96f048d4374db63d9d795b0ff05c117aa5702290b3103bc28aec5801bb39ebdd5c3be8ef23cbb097a6886e59b3dbaf1eb15fced2d000000000000000000000000000000000d2e45dfffb6c050c63659168a50dda734148a8fe4d5b99b135bdba7df86194ff243e2edb3fe3e754d26bc8c16c359cf8d47e44ce7d1c2e0c644aa56d172b75d135fbd35d603002cfce292fde18fa3701cb6b04eb84375191fd82524dd5f8997e0930062bda93c57d6a9597a9ba79eb57071b5929b61ec0fc5fee99c8d191c94c41a6b6c898467b751a6cf5406b300bd6f3ae8dc2fea6e5ed50649b862a5f665f095e1fd41b083596db8162f405d061c5bf97c00e0c86692a484a9588959fb62f028a0dd925761dc08f1ae615d397aca5c7265ad9b9081c7a64e36bd4099e555ebee176cb37e0e7039b3d3fc0290f93b7226de47e4a1e9f757ac6c5b9dc9ba4b2ebbc92a6e6c3f27e4fc9763cdcc234e6ad8838c51ba9beb008377323cdd69e464db54236c5663420500f1142589c9b30fb74b3783000000000ebc58d89380f50823000000000000000000000000000000000000050048375a443fac21620866ddfb68feb763935b79631f46a966b21a6fead74d49486f0f53bedcb136d33f228dcc641445f834699278a311d1861b6268c93ba09e862f795d0f40d5eab4961eecaeec5206bf27e8f86d6ab4033677ea0909750bf49b8bac2b3fe144ee93f6e75f9815bf67aa090fb753012e55aa466497bbcf154df9a8425fb41a0a0ab2133e46530f3eae1f5d8e40ae03c109395de94ac20f597aa76f9e95fae20ac029981c39a3f6fc10e81221cd8c24c1de53847df0f4d6c6e91ef4e9a40b19208f285ff20b4f45bb65b17797d546cdf8179c6fbb74b549033df207c693cb7684e97d18c3f0f9a2552d6afd98b495fa9dffe90dbc72619177e18065d8f0e6a6937c0ea366fa4ff62cd2f4042dd3fee34e5cefe41d5d4c3d5b1afcad4cb68050f1e877b4d4488791c9b5cfd67149b8ac3cf71b69ef0a4bb9dc7edf75ecf807c3e6ede3a0db0d2192a2b2794badd30c514d887cc8ccfbb8afb10961c3ad3b8dc845b32ae1130b76faaedbc79ad9d9fc9e0bd3e77d9268b6fd304780287764f5a34aef59a3062366462543e66297"], 0x0, 0x0) close(r7) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xbba}, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x6, 0x2}, {0x1, 0x7, 0x8, 0x8, 0x0, 0x0, 0x2, 0xd3, 0x1, 0x0, 0x2, 0x6b74, 0x7fff}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r11) 03:54:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) 03:54:26 executing program 5 (fault-call:1 fault-nth:9): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:26 executing program 2: ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2287, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt(r2, 0xfffffffe, 0x10002, &(0x7f00000000c0)="b81c0fbba097f084b1dcdbec28cdd17d0d4c295b8c9e40ed028447aab2409e7722f2fc7746e3735af2d4a2fa0e579538000429bf7c94b1c96f362d3f38be335ef223dd28586c4f8e24c29bed302803ab141a6d7749e1348b1ce374603e5adbe1c032100c745cef6affd64d", 0x6b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 225.114352] FAULT_INJECTION: forcing a failure. [ 225.114352] name failslab, interval 1, probability 0, space 0, times 0 [ 225.150588] CPU: 0 PID: 9094 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 225.158416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.168035] Call Trace: [ 225.170631] dump_stack+0x13e/0x194 [ 225.174298] should_fail.cold+0x10a/0x14b [ 225.178458] should_failslab+0xd6/0x130 [ 225.182654] kmem_cache_alloc_trace+0x47/0x7b0 [ 225.188385] ? lock_acquire+0x170/0x3f0 [ 225.192369] ? lock_downgrade+0x6e0/0x6e0 [ 225.196540] sctp_add_bind_addr+0x68/0x350 [ 225.200801] sctp_copy_local_addr_list+0x2e0/0x430 [ 225.205754] ? sctp_defaults_init+0xd30/0xd30 [ 225.210355] ? sctp_copy_one_addr+0x4e/0x120 [ 225.214773] sctp_copy_one_addr+0x4e/0x120 [ 225.219028] sctp_bind_addr_copy+0xfc/0x296 [ 225.223364] __sctp_connect+0x655/0xb60 [ 225.227358] ? sctp_clear_owner_w+0x120/0x120 [ 225.231897] ? __local_bh_enable_ip+0x94/0x190 [ 225.236520] ? sctp_asconf_mgmt+0x340/0x340 [ 225.240946] sctp_inet_connect+0x127/0x190 [ 225.245194] ? sctp_asconf_mgmt+0x340/0x340 [ 225.249518] SYSC_connect+0x1c6/0x250 [ 225.253327] ? SYSC_bind+0x1e0/0x1e0 [ 225.257916] ? fput+0xb/0x140 [ 225.261026] ? SyS_write+0x14d/0x210 [ 225.264786] ? SyS_read+0x210/0x210 [ 225.268418] ? SyS_clock_settime+0x1a0/0x1a0 [ 225.272827] ? do_syscall_64+0x4c/0x640 [ 225.276803] ? SyS_accept+0x30/0x30 [ 225.280437] do_syscall_64+0x1d5/0x640 [ 225.288076] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 225.293273] RIP: 0033:0x45ca29 [ 225.296466] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 225.304708] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 03:54:26 executing program 5 (fault-call:1 fault-nth:10): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 225.311982] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 225.320822] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 225.328097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 225.335456] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x200, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}}, 0x0, 0xffffff7ffffffffe, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x22000, 0x156) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x10000001) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x2008001) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="db96ec17fb475183229aeccda43ba97810196d74ffb399b7b6b1111d3d07aed4f8814700793907a6d892e4be41820cb6566a6f325dbd28507f88c25416a73c8fe40784359437d710505a16b6728affc1aa47be771f6b5c25a839ad938b37278447d8999325786d41f60e466b2dc89f79e5519f8bacd1e130bb6f67cdb2bdbc1c9c564ba0284e8572cdd3eb76ae73c185cc7c010daf14c6c054f4aa9ebdc046b6a05e8c5c44adb3bdf63b22b707541ea53bf2740cfdeaf3df2488eca60f694bd8a11bb53bb95f716e45b7252cf4b23296b0a2c1", 0xd3}], 0x1) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_getparam(r4, &(0x7f0000000140)) [ 225.418280] FAULT_INJECTION: forcing a failure. [ 225.418280] name failslab, interval 1, probability 0, space 0, times 0 [ 225.455760] CPU: 1 PID: 9107 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 225.463604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.472962] Call Trace: [ 225.475553] dump_stack+0x13e/0x194 [ 225.479195] should_fail.cold+0x10a/0x14b [ 225.483441] should_failslab+0xd6/0x130 [ 225.487428] kmem_cache_alloc_trace+0x47/0x7b0 [ 225.492016] ? lock_acquire+0x170/0x3f0 [ 225.495997] ? lock_downgrade+0x6e0/0x6e0 [ 225.500184] sctp_add_bind_addr+0x68/0x350 [ 225.504431] sctp_copy_local_addr_list+0x2e0/0x430 [ 225.509459] ? sctp_defaults_init+0xd30/0xd30 [ 225.514061] ? sctp_copy_one_addr+0x4e/0x120 03:54:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="10000000000000002000"], 0x9, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7500000000000000072e2f66696c65302c65302c77703c026469733d2e2ffef6982203"]) keyctl$join(0x1, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x54}, 0x0) 03:54:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x258}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000012c0)={0x40, r6, 0x601, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r6, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20024880}, 0x4000) pread64(r4, 0x0, 0x0, 0x7fff) [ 225.518474] sctp_copy_one_addr+0x4e/0x120 [ 225.522773] sctp_bind_addr_copy+0xfc/0x296 [ 225.527114] __sctp_connect+0x655/0xb60 [ 225.531099] ? sctp_clear_owner_w+0x120/0x120 [ 225.535606] ? __local_bh_enable_ip+0x94/0x190 [ 225.540218] ? sctp_asconf_mgmt+0x340/0x340 [ 225.544546] sctp_inet_connect+0x127/0x190 [ 225.544649] audit: type=1804 audit(1589946866.764:24): pid=9113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir095912752/syzkaller.EpnYQi/32/bus" dev="sda1" ino=15868 res=1 [ 225.548775] ? sctp_asconf_mgmt+0x340/0x340 [ 225.548784] SYSC_connect+0x1c6/0x250 [ 225.548794] ? SYSC_bind+0x1e0/0x1e0 [ 225.584442] ? fput+0xb/0x140 [ 225.587533] ? SyS_write+0x14d/0x210 [ 225.591228] ? SyS_read+0x210/0x210 [ 225.594836] ? SyS_clock_settime+0x1a0/0x1a0 [ 225.599232] ? do_syscall_64+0x4c/0x640 [ 225.603795] ? SyS_accept+0x30/0x30 [ 225.607404] do_syscall_64+0x1d5/0x640 [ 225.611295] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 225.616554] RIP: 0033:0x45ca29 [ 225.619727] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 225.627417] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 225.634669] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 225.642358] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 225.649957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 225.657216] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:26 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="6000c4e002000a00900cda40ff1ad5c97824", 0x12, 0x400}], 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44101, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x8, 0x5, 0x1, 0x0, 0x1}, 0x8) 03:54:27 executing program 5 (fault-call:1 fault-nth:11): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 225.722659] overlayfs: unrecognized mount option "u" or missing value [ 225.734667] new mount options do not match the existing superblock, will be ignored [ 225.773572] MINIX-fs: bad superblock or unable to read bitmaps [ 225.801041] FAULT_INJECTION: forcing a failure. [ 225.801041] name failslab, interval 1, probability 0, space 0, times 0 [ 225.821113] new mount options do not match the existing superblock, will be ignored [ 225.829975] print_req_error: I/O error, dev loop2, sector 0 [ 225.835653] overlayfs: unrecognized mount option "u" or missing value [ 225.836200] Buffer I/O error on dev loop2, logical block 0, async page read [ 225.862177] MINIX-fs: bad superblock or unable to read bitmaps [ 225.877245] CPU: 1 PID: 9124 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 225.885104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.894463] Call Trace: [ 225.897067] dump_stack+0x13e/0x194 [ 225.900711] should_fail.cold+0x10a/0x14b [ 225.904963] should_failslab+0xd6/0x130 [ 225.909100] kmem_cache_alloc_trace+0x47/0x7b0 [ 225.913695] ? lock_acquire+0x170/0x3f0 [ 225.917691] ? lock_downgrade+0x6e0/0x6e0 [ 225.921848] sctp_add_bind_addr+0x68/0x350 [ 225.926096] sctp_copy_local_addr_list+0x2e0/0x430 [ 225.931213] ? sctp_defaults_init+0xd30/0xd30 [ 225.935719] ? sctp_copy_one_addr+0x4e/0x120 [ 225.940744] sctp_copy_one_addr+0x4e/0x120 [ 225.945612] sctp_bind_addr_copy+0xfc/0x296 [ 225.950030] __sctp_connect+0x655/0xb60 [ 225.954021] ? sctp_clear_owner_w+0x120/0x120 [ 225.958621] ? __local_bh_enable_ip+0x94/0x190 [ 225.963224] ? sctp_asconf_mgmt+0x340/0x340 [ 225.967581] sctp_inet_connect+0x127/0x190 [ 225.971829] ? sctp_asconf_mgmt+0x340/0x340 [ 225.976155] SYSC_connect+0x1c6/0x250 [ 225.979960] ? SYSC_bind+0x1e0/0x1e0 [ 225.983679] ? fput+0xb/0x140 [ 225.986876] ? SyS_write+0x14d/0x210 [ 225.990683] ? SyS_read+0x210/0x210 [ 225.994579] ? SyS_clock_settime+0x1a0/0x1a0 [ 225.998990] ? do_syscall_64+0x4c/0x640 [ 226.003578] ? SyS_accept+0x30/0x30 [ 226.007212] do_syscall_64+0x1d5/0x640 [ 226.011114] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 226.016397] RIP: 0033:0x45ca29 [ 226.019587] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 226.027565] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 226.035966] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 226.043238] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 226.050608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 226.057878] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x4b8e01, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) dup2(r4, r3) 03:54:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="053426fa55511a165ba861695553ea8123adc2ac4998be8518000000000000000000", @ANYRES16=0x0, @ANYBLOB="00027e3647e04a570104fdff723c153341a4847c6d84b27705bc8597b0c2f9a88100ecff1f000092174083900351cba11993f9c40c4bc674d91c309584ba7b4b8444ef9496e6e86837"], 0x1c}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0xc00) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) sched_getattr(0x0, &(0x7f0000000200)={0x38}, 0x38, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x109000, 0x0) [ 226.333377] audit: type=1800 audit(1589946867.574:25): pid=9152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15863 res=0 [ 227.073659] audit: type=1800 audit(1589946868.324:26): pid=9152 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15863 res=0 03:54:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) semget$private(0x0, 0x404b, 0x0) unshare(0x8000400) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 03:54:29 executing program 5 (fault-call:1 fault-nth:12): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:29 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000d80)=ANY=[], 0x4b) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r1, &(0x7f0000000200), 0xa198) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000000)={0x3, 0x0, [0x2, 0xbe, 0x5, 0xe, 0x7, 0x17, 0x14, 0x4]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 03:54:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x4, 0x8001, 0x1000000}) r1 = syz_open_pts(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000013c0)={@l2tp6={0xa, 0x0, 0x0, @private1}, {0x0}, 0x0}, 0xa0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x420000, 0x0) 03:54:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000440)={0x9, "7c1e3e154c3cdef3063e354e4065f76affd3604d08cf2600a3b409dce50f9bac", 0x20, 0xf6, 0x9f, 0x1, 0x3}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40442, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = inotify_init() r7 = inotify_add_watch(r6, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r5, r7) inotify_rm_watch(r4, r7) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SOUND_OLD_MIXER_INFO(r8, 0x80304d65, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffecb, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private0}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) 03:54:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f0000000180), 0x2, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x1, 0x0, 0x5, 0x0, 0xfffffffffffffffe}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0xd3a2, 0xffffffffffffffff}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x2e6) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x100000161043, 0x100) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) [ 228.119568] FAULT_INJECTION: forcing a failure. [ 228.119568] name failslab, interval 1, probability 0, space 0, times 0 [ 228.133637] CPU: 0 PID: 9164 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 228.141487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.150855] Call Trace: [ 228.153446] dump_stack+0x13e/0x194 [ 228.157079] should_fail.cold+0x10a/0x14b [ 228.161577] should_failslab+0xd6/0x130 [ 228.165557] kmem_cache_alloc_trace+0x47/0x7b0 [ 228.170229] ? lock_acquire+0x170/0x3f0 [ 228.174206] ? lock_downgrade+0x6e0/0x6e0 [ 228.178458] sctp_add_bind_addr+0x68/0x350 [ 228.182700] sctp_copy_local_addr_list+0x2e0/0x430 [ 228.187638] ? sctp_defaults_init+0xd30/0xd30 [ 228.192141] ? sctp_copy_one_addr+0x4e/0x120 [ 228.196545] sctp_copy_one_addr+0x4e/0x120 [ 228.200790] sctp_bind_addr_copy+0xfc/0x296 [ 228.205128] __sctp_connect+0x655/0xb60 [ 228.209123] ? sctp_clear_owner_w+0x120/0x120 [ 228.213625] ? __local_bh_enable_ip+0x94/0x190 [ 228.218217] ? sctp_asconf_mgmt+0x340/0x340 [ 228.222547] sctp_inet_connect+0x127/0x190 [ 228.226803] ? sctp_asconf_mgmt+0x340/0x340 [ 228.231354] SYSC_connect+0x1c6/0x250 [ 228.235159] ? SYSC_bind+0x1e0/0x1e0 [ 228.238909] ? fput+0xb/0x140 [ 228.242065] ? SyS_write+0x14d/0x210 [ 228.245783] ? SyS_read+0x210/0x210 [ 228.249407] ? SyS_clock_settime+0x1a0/0x1a0 [ 228.253817] ? do_syscall_64+0x4c/0x640 [ 228.257789] ? SyS_accept+0x30/0x30 [ 228.261414] do_syscall_64+0x1d5/0x640 03:54:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000440)={0x9, "7c1e3e154c3cdef3063e354e4065f76affd3604d08cf2600a3b409dce50f9bac", 0x20, 0xf6, 0x9f, 0x1, 0x3}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40442, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = inotify_init() r7 = inotify_add_watch(r6, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r5, r7) inotify_rm_watch(r4, r7) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SOUND_OLD_MIXER_INFO(r8, 0x80304d65, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffecb, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private0}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) [ 228.265336] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 228.270526] RIP: 0033:0x45ca29 [ 228.273707] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 228.281415] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 228.288686] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 228.295959] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 228.303257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 228.310530] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 228.369886] mkiss: ax0: crc mode is auto. 03:54:29 executing program 5 (fault-call:1 fault-nth:13): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 228.654169] FAULT_INJECTION: forcing a failure. [ 228.654169] name failslab, interval 1, probability 0, space 0, times 0 [ 228.667272] CPU: 0 PID: 9195 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 228.675086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.684451] Call Trace: [ 228.687048] dump_stack+0x13e/0x194 [ 228.690691] should_fail.cold+0x10a/0x14b [ 228.694849] should_failslab+0xd6/0x130 [ 228.698830] kmem_cache_alloc_trace+0x47/0x7b0 [ 228.704805] ? lock_acquire+0x170/0x3f0 [ 228.708872] ? lock_downgrade+0x6e0/0x6e0 [ 228.713024] sctp_add_bind_addr+0x68/0x350 [ 228.717348] sctp_copy_local_addr_list+0x2e0/0x430 [ 228.722373] ? sctp_defaults_init+0xd30/0xd30 [ 228.727093] ? sctp_copy_one_addr+0x4e/0x120 [ 228.731858] sctp_copy_one_addr+0x4e/0x120 [ 228.736109] sctp_bind_addr_copy+0xfc/0x296 [ 228.740439] __sctp_connect+0x655/0xb60 [ 228.744420] ? sctp_clear_owner_w+0x120/0x120 [ 228.748931] ? __local_bh_enable_ip+0x94/0x190 [ 228.753513] ? sctp_asconf_mgmt+0x340/0x340 [ 228.757837] sctp_inet_connect+0x127/0x190 [ 228.762083] ? sctp_asconf_mgmt+0x340/0x340 [ 228.766405] SYSC_connect+0x1c6/0x250 [ 228.771335] ? SYSC_bind+0x1e0/0x1e0 [ 228.775056] ? fput+0xb/0x140 [ 228.778193] ? SyS_write+0x14d/0x210 [ 228.781915] ? SyS_read+0x210/0x210 [ 228.785536] ? SyS_clock_settime+0x1a0/0x1a0 [ 228.789964] ? do_syscall_64+0x4c/0x640 [ 228.793938] ? SyS_accept+0x30/0x30 [ 228.797568] do_syscall_64+0x1d5/0x640 03:54:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015"], 0x7c}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) accept$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a00)=@newchain={0xdd0, 0x64, 0x800, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x4}, {0x1, 0xfff3}, {0xc, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x6, 0x20}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xd88, 0x2, [@TCA_CGROUP_EMATCHES={0x338, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x18c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x1ff, 0x7, 0x9}, {{0x2}, {0x4, 0x1}}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x41, 0x8, 0x1}, {0xffffffffffffffff, 0x2, 0x3}}}, @TCF_EM_CONTAINER={0x78, 0x1, 0x0, 0x0, {{0x20, 0x0, 0x3f}, "e9576faf190292bc35a8fb934e001ba8c77b8f67a9d7f0ae190d18f5d1462c94615b2918b3334dbcfd9bc47b68779f218cc4abd6089504b2a240e1314bacc7c82399b44536b72485522d25bfab6b42c4db6e47b8c6c3a4f9f31a4e73e50626f2f5fd38a5635ba92a2f0e"}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x55a9, 0x7, 0x5}, {{0x1}, {0x2}}}}, @TCF_EM_CONTAINER={0x9c, 0x2, 0x0, 0x0, {{0xf000, 0x0, 0x9}, "3558c4c53ad2c6fb7fe3fc3591fa634f9adca9dbbb7209537c7f357ba06751b836abefb80b544c2bda0da7a79390ad866547c067092179eb16e7256340d553c423f92f05a684456170184d1221ebf95b0e12b4ea9b175f97460404ad87e01ad4373c030df0b32c90897b118f342e6596b8cb38b4b4107095d7afaf91cf77967ed68f0b5c1c3b3145138cf670df"}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x1000, 0x3, 0x1}, {0x0, 0x20000, 0x5243, 0xffff}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9, 0x8, 0x200}, {0x3, 0x1, 0x1}}}, @TCF_EM_IPSET={0x10, 0xf8, 0x0, 0x0, {{0x87a, 0x8, 0x4}, {0x4, 0x6, 0x4}}}]}, @TCA_EMATCH_TREE_LIST={0x190, 0x2, 0x0, 0x1, [@TCF_EM_META={0x5c, 0x3, 0x0, 0x0, {{0x1ff}, [@TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR='7', @TCF_META_TYPE_VAR="ca66dba998878a75cd", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="7f22e4693c9630"]}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_VAR="c28b22", @TCF_META_TYPE_VAR="600c0389", @TCF_META_TYPE_VAR="aba68475"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x5, 0x2}, {0x9, 0xf6, 0x2}}}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_VAR="080e8c5f51", @TCF_META_TYPE_VAR="01f5af3e6925b443"]}]}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x6, 0x1, 0x8}, {0x8000, 0x8, 0x6f91, 0x1, 0x4, 0x0, 0x2}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x40, 0x3, 0x1}, {0x9, 0x4, 0x2, 0x401}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x1, 0x1, 0x1ff}, {0x1, 0xfffffff7, 0x8c49, 0x1, 0x9, 0x1, 0x2}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x8, 0x7, 0x200}, {{0x1, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x8001, 0x1, 0xffff}, {0x3ff, 0x1, 0x7fff, 0x3, 0x1, 0x1, 0x1}}}, @TCF_EM_CONTAINER={0xb8, 0x3, 0x0, 0x0, {{0x0, 0x0, 0x2}, "2a597091b89d81391fca1511ad7468bd8b0fc863b3ecf4a701abf703c92ca084762ba0ae8c1ff2235dc8530d672d2834c29be18dd2954a5adfff17cbb02d69e195c05474fe387fb86b713c86f0459030c6390e2c5e202e76ec256b2c077e666864127a7b26aea4bf69c1bcf7d75e0d5b8c51bc4c667dd9f52cbf0c9f0a8d4170b383b196bbd1985479aa0b957e6d813b40f2c35fe9aa591ca9eaf4f221e282d299b14ff3e318f4db3d"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}, @TCA_CGROUP_ACT={0x1e4, 0x1, [@m_connmark={0x10c, 0xf, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1ff, 0x3, 0x7, 0x4, 0x17}, 0x3ff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x15c, 0x6, 0x5, 0x8829}, 0x10}}]}, {0xbc, 0x6, "467857268ca6415c47ae0c498fb6bcae734e484d82de745c103c623072ff40eb8fa114da790c71732ce54257acd5303aad201a4c17a296d466fda941306d846c7eadfcf8db206c3b8167c297b518c057f150fa6562da23a438834fe49cd2e9889df7019219a9e89a5a71380444f69ef2f82394f923b51f3a1a099d39f7622574bbd7f3090b6622122b9dab7108d648ea8bfbdff310a71b1530b6ef41f9da2aaa052010087fb02140e77a0c8dba7df8a8146fa3c143cca163"}}}, @m_skbedit={0xd4, 0x19, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x4, 0x7, 0x1, 0x10000, 0x200}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x80000000}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x80000000, 0x140, 0x1, 0x1, 0x80}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffff, 0xffe0}}]}, {0x67, 0x6, "31cf1b2e2822aa8d6ba0526af3477b6e7d905619d2e80b05a69e7812098994d4f90d768afb6805b4fef3fbf1692b06c329aeaff09228f2dcabfac055a080d711ce1d0d1991168ce94dd823acc5d4e3881cafcaf2adf69ba52c26492f90fcabb243f1d6"}}}]}, @TCA_CGROUP_ACT={0x28, 0x1, [@m_tunnel_key={0x24, 0x1f, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @broadcast}]}, {0x4}}}]}, @TCA_CGROUP_POLICE={0x840, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0xff}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x9f7, 0x1000, 0x401, 0x7ff, 0x9, 0x3, 0x1, 0x400, 0x4, 0xfffffff7, 0x2, 0x8, 0x1, 0x2, 0x5869, 0x7fffffff, 0x2, 0x800, 0x1, 0x4, 0xfff, 0x2db6c17d, 0x8000, 0x6ca, 0x8, 0x200, 0x1, 0x7f, 0x4, 0x3, 0x7, 0x5, 0xfffffff7, 0xd0e1, 0x3ff, 0x5, 0x7ff, 0xffffffff, 0xfffffffe, 0x9, 0x7, 0x1, 0x4, 0x401, 0xfffffffc, 0x3, 0x5, 0x9, 0x4, 0x81, 0x9, 0x2, 0xfffffffb, 0x92e6, 0x6, 0xeed6, 0x7fffffff, 0x3, 0x6, 0x1ced, 0x8001, 0x9, 0x0, 0x1000, 0x4, 0x6, 0x5, 0xec, 0x20, 0x624, 0x3f, 0x6, 0x4, 0x101, 0x10000, 0x0, 0x1, 0xfff, 0x3, 0x9, 0x4eb, 0x6, 0x7, 0x6, 0x200, 0x200, 0x2, 0x9b66, 0x3, 0x5, 0x1ff, 0xda, 0xeb1, 0x1000, 0x100, 0xfffffffb, 0x6, 0x401, 0xffff69ee, 0x1, 0x1, 0x0, 0xa, 0x5, 0x5, 0x7fffffff, 0x54ac31a6, 0x7a8b7c42, 0x2, 0x401, 0x3d1c, 0xbcc, 0x6, 0x0, 0x8, 0x443, 0x6, 0x400, 0x8, 0x80000001, 0x14000000, 0x33, 0x9d, 0x5, 0x0, 0x7f, 0x8933, 0x1, 0x3f, 0xb8a7, 0x6, 0x8, 0x2, 0x5, 0xafdf, 0x3c, 0xffffffff, 0x1, 0x1, 0x5, 0x1, 0xd3, 0x7ff, 0x6a, 0x4f3, 0x2, 0x7, 0x9, 0x9, 0x0, 0x1, 0x5, 0x5, 0xfffffffe, 0x1, 0x6, 0x6, 0x0, 0x8, 0x1, 0x6, 0xffffffff, 0x9, 0xfffff800, 0x7ff, 0x87c, 0x3, 0x6, 0x4, 0xe0c, 0x0, 0x82, 0x2, 0xf07fd57, 0x10001, 0x1ff, 0x9, 0x7, 0x5e2, 0x9, 0x9, 0x80000000, 0x176a, 0xb94, 0x9, 0x0, 0x8000, 0x200, 0x80000001, 0x1ff, 0x9, 0x56074c83, 0x1, 0x6, 0x5, 0x7, 0x0, 0x6, 0xa0000000, 0x7ff, 0x9, 0x6, 0x2, 0x10001, 0x7, 0x9caf, 0x8, 0x2, 0x26, 0x5, 0xd113, 0x0, 0x1, 0x1, 0x5, 0x0, 0x5, 0xfffffffa, 0x3, 0x67a8, 0x8, 0x802, 0x2, 0x1, 0x2, 0x4, 0xf95, 0x7, 0x1, 0x2, 0xffffffff, 0x12, 0x7f, 0x4, 0xfffffff7, 0x609, 0x81, 0x0, 0x4, 0x98, 0x8000, 0xfffffff9, 0xfffffff7, 0x0, 0x4, 0x1, 0x8001, 0xb5, 0xf6, 0xcf5, 0x6, 0x3, 0x8, 0x1]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1000}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x20, 0x8, 0x1, 0x1, 0x8, 0x7, 0xe182, 0x2, 0x3, 0x8, 0xff, 0xa00, 0x9, 0x0, 0x3f, 0x7, 0x80000000, 0x83, 0x16, 0x1ff, 0x5, 0x1ff, 0x80, 0x3f, 0x6, 0x600000, 0x5, 0x9, 0x7, 0x4, 0x7, 0x200, 0x3, 0x364, 0x478, 0xfff, 0x2, 0x8, 0x1, 0x9, 0xfff, 0x9566, 0x0, 0x26, 0x10001, 0x400, 0x3, 0x40, 0x200, 0x7f, 0xfffffff7, 0x6, 0x8, 0x1ff, 0xff, 0x44, 0x0, 0x5, 0x20, 0x1, 0x40, 0x7fffffff, 0x6, 0xc722, 0x0, 0x6, 0x80000001, 0xfffffffe, 0x3, 0x2, 0x7, 0x80000001, 0x1, 0xace, 0x4, 0x863a, 0x8, 0x100, 0x0, 0x0, 0x1, 0x9e, 0x8001, 0x6, 0x0, 0x1, 0x4, 0x2, 0xc9f, 0x8, 0xfff, 0xac68, 0x2, 0x4, 0xb2d6, 0xffffff00, 0x1, 0x10000, 0x0, 0x5, 0x8f1a, 0x1, 0x8, 0x200, 0xffff, 0x2, 0x80, 0x3, 0x39e59261, 0xffffffff, 0x3ff, 0x7fffffff, 0x1, 0x3, 0x9, 0xa6, 0x9, 0x400, 0x1, 0x4, 0x200, 0x7fffffff, 0xef60, 0x5, 0x400, 0x401, 0x2ce6, 0xa9e3, 0x0, 0x9, 0x1c00000, 0xffffffa8, 0x9b0c, 0xffff, 0x1, 0x6, 0x1ff, 0x2, 0x6, 0x1, 0x5, 0x1, 0x5, 0x1, 0xdf26, 0x10000, 0x967, 0x2, 0x9, 0x2, 0x5, 0x1f, 0x6, 0x20, 0x5, 0x6, 0x100, 0x7, 0x80, 0x180000, 0x9, 0xfffffff8, 0xff8, 0x5, 0x3a5, 0x2, 0xfffffc00, 0x3ff, 0xffffff87, 0x0, 0xfff, 0x2, 0x1845, 0x0, 0x10000, 0x2, 0x2, 0x9, 0x800, 0x9, 0x0, 0x7a06, 0x3, 0x8001, 0x9, 0x8, 0x4, 0x1, 0x1, 0x5, 0x9, 0x9, 0x3f, 0x6, 0x1, 0x4, 0x3f, 0xfff, 0x406, 0x200, 0x3f, 0x3, 0x3, 0xffff, 0x7, 0x6, 0x6, 0x1f, 0x101, 0x1, 0xffffffc0, 0x1ff, 0x9, 0x7f, 0xfff, 0x200, 0x5, 0x6, 0x800, 0x1e, 0x401, 0x40, 0x200, 0x1, 0x2, 0x80000000, 0x8, 0x5, 0x3, 0x8, 0x800, 0x9, 0x0, 0xffffffff, 0x0, 0x7fffffff, 0x4, 0xfffffff9, 0x80000, 0x9, 0x2, 0x5, 0x2, 0xff, 0x7, 0x4, 0x8, 0x2, 0x2, 0xed, 0x5, 0x1, 0x4, 0x101]}]}]}}]}, 0xdd0}}, 0x0) flock(r1, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@gettfilter={0x24, 0x2e, 0x400, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x2, 0x5}, {0x6, 0xc}, {0xd, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x2400a890}, 0x4000) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 228.801463] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 228.806656] RIP: 0033:0x45ca29 [ 228.809842] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 228.817554] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 228.824823] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 228.832092] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 228.838131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=9199 comm=syz-executor.3 03:54:30 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0xfffffffffdffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="0c02000000000000c910fc0200000000000000001c00001f003753de2dc96928d0cb47fde500040107000000"], 0x20) 03:54:30 executing program 5 (fault-call:1 fault-nth:14): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 228.839353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 228.839360] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 228.890291] mkiss: ax0: crc mode is auto. 03:54:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) set_tid_address(&(0x7f0000000040)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) getsockname$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:54:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000380)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, &(0x7f0000000240)=""/47}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}]}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pipe(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x6) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 228.951121] FAULT_INJECTION: forcing a failure. [ 228.951121] name failslab, interval 1, probability 0, space 0, times 0 [ 229.006902] CPU: 0 PID: 9210 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 229.015082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.024445] Call Trace: [ 229.027046] dump_stack+0x13e/0x194 [ 229.030695] should_fail.cold+0x10a/0x14b [ 229.034855] should_failslab+0xd6/0x130 [ 229.038845] kmem_cache_alloc_trace+0x47/0x7b0 [ 229.043436] ? lock_acquire+0x170/0x3f0 [ 229.047428] ? lock_downgrade+0x6e0/0x6e0 [ 229.051588] sctp_add_bind_addr+0x68/0x350 [ 229.055842] sctp_copy_local_addr_list+0x2e0/0x430 [ 229.060877] ? sctp_defaults_init+0xd30/0xd30 [ 229.065381] ? sctp_copy_one_addr+0x4e/0x120 [ 229.069796] sctp_copy_one_addr+0x4e/0x120 [ 229.074031] sctp_bind_addr_copy+0xfc/0x296 [ 229.079306] __sctp_connect+0x655/0xb60 [ 229.083361] ? sctp_clear_owner_w+0x120/0x120 [ 229.087853] ? __local_bh_enable_ip+0x94/0x190 [ 229.092415] ? sctp_asconf_mgmt+0x340/0x340 [ 229.096737] sctp_inet_connect+0x127/0x190 [ 229.101392] ? sctp_asconf_mgmt+0x340/0x340 [ 229.105690] SYSC_connect+0x1c6/0x250 [ 229.109480] ? SYSC_bind+0x1e0/0x1e0 [ 229.113176] ? fput+0xb/0x140 [ 229.116259] ? SyS_write+0x14d/0x210 [ 229.119949] ? SyS_read+0x210/0x210 [ 229.123553] ? SyS_clock_settime+0x1a0/0x1a0 [ 229.127941] ? do_syscall_64+0x4c/0x640 [ 229.131894] ? SyS_accept+0x30/0x30 [ 229.135522] do_syscall_64+0x1d5/0x640 [ 229.139394] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 229.144591] RIP: 0033:0x45ca29 [ 229.147763] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 03:54:30 executing program 4: setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x5}, 0x16, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./bus/file0\x00', 0x10202, 0x1) symlinkat(&(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000240)='./file1\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000280)=""/25) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 229.155451] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 229.162713] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 229.169976] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.177334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 229.184596] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:54:30 executing program 5 (fault-call:1 fault-nth:15): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 229.248977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pid=9199 comm=syz-executor.3 03:54:30 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:54:30 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x18) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000280)="50f02b5639a9c189d04cb972f9c6e6604669bafc3fc3185e9a9fcbb3d818848632f0f03a41948e8ceff351043335f752e2ee17ce01e646794c2d292c80afd09254be12b32d04f5fff90fcd07e6c196703444d45a512e13a21301fc127e86bbbc758dd02da0a1ea71b23103739b82a0608f679abc1a60d346e996ff289cc13f", 0x7f, 0x6, &(0x7f0000000300)={r1, r2+10000000}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000000)=0x4, 0x4) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',dfltgid=', @ANYRESHEX, @ANYBLOB="2c6c6f6f73652c00c69f0733e08e3c79c9e0f9dd82a5e8a80542b9e8c7e0d4b7d1bf4102c2264cc6a4bd46b0386d74f3a09e5b571bfd4e5d7981f6e84d5906fff75b4181e59c5b50331c06ee6f789dd110686e466a3eda85a6e8b742475fbd3c446ce0f26c2710c79929d35c239c7ef2a044ecdfcc2bfec468ec225d8ef46536cf39ab55432fb12ef50c62a1335f35d1987bf10cf8ac552b688a0c0df4ad2f70397e37ed6f26c3c949f8cc96c89202eee2c2"]) [ 229.510400] FAULT_INJECTION: forcing a failure. [ 229.510400] name failslab, interval 1, probability 0, space 0, times 0 [ 229.582225] CPU: 1 PID: 9249 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 229.590052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.599415] Call Trace: [ 229.602017] dump_stack+0x13e/0x194 [ 229.605667] should_fail.cold+0x10a/0x14b [ 229.609847] should_failslab+0xd6/0x130 [ 229.613822] kmem_cache_alloc_trace+0x47/0x7b0 [ 229.618410] ? lock_acquire+0x170/0x3f0 [ 229.622395] ? lock_downgrade+0x6e0/0x6e0 [ 229.626591] sctp_add_bind_addr+0x68/0x350 [ 229.630835] sctp_copy_local_addr_list+0x2e0/0x430 [ 229.635807] ? sctp_defaults_init+0xd30/0xd30 [ 229.640344] ? sctp_copy_one_addr+0x4e/0x120 [ 229.644755] sctp_copy_one_addr+0x4e/0x120 [ 229.648999] sctp_bind_addr_copy+0xfc/0x296 [ 229.653334] __sctp_connect+0x655/0xb60 [ 229.657318] ? sctp_clear_owner_w+0x120/0x120 [ 229.661859] ? __local_bh_enable_ip+0x94/0x190 [ 229.666471] ? sctp_asconf_mgmt+0x340/0x340 [ 229.670820] sctp_inet_connect+0x127/0x190 [ 229.675058] ? sctp_asconf_mgmt+0x340/0x340 [ 229.679371] SYSC_connect+0x1c6/0x250 [ 229.683166] ? SYSC_bind+0x1e0/0x1e0 [ 229.686879] ? fput+0xb/0x140 [ 229.689980] ? SyS_write+0x14d/0x210 [ 229.693685] ? SyS_read+0x210/0x210 [ 229.697327] ? SyS_clock_settime+0x1a0/0x1a0 [ 229.701732] ? do_syscall_64+0x4c/0x640 [ 229.705700] ? SyS_accept+0x30/0x30 [ 229.709321] do_syscall_64+0x1d5/0x640 [ 229.713210] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 229.718392] RIP: 0033:0x45ca29 [ 229.721571] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 03:54:31 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x8, 0x7f, 0x1, 0x5, 0x1, 0xe41, 0x64bf, 0xfffff800]}) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x2000000000000000, 0x2) [ 229.729552] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 229.737345] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 229.744628] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.751904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 229.759180] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:31 executing program 5 (fault-call:1 fault-nth:16): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 230.227495] FAULT_INJECTION: forcing a failure. [ 230.227495] name failslab, interval 1, probability 0, space 0, times 0 [ 230.238800] CPU: 1 PID: 9287 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 230.246713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.256119] Call Trace: [ 230.258764] dump_stack+0x13e/0x194 [ 230.262416] should_fail.cold+0x10a/0x14b [ 230.266575] should_failslab+0xd6/0x130 [ 230.270656] kmem_cache_alloc_trace+0x47/0x7b0 [ 230.275288] ? lock_acquire+0x170/0x3f0 [ 230.279272] ? lock_downgrade+0x6e0/0x6e0 [ 230.283780] sctp_add_bind_addr+0x68/0x350 [ 230.288114] sctp_copy_local_addr_list+0x2e0/0x430 [ 230.293054] ? sctp_defaults_init+0xd30/0xd30 [ 230.297560] ? sctp_copy_one_addr+0x4e/0x120 [ 230.301950] sctp_copy_one_addr+0x4e/0x120 [ 230.306167] sctp_bind_addr_copy+0xfc/0x296 [ 230.310470] __sctp_connect+0x655/0xb60 [ 230.314429] ? sctp_clear_owner_w+0x120/0x120 [ 230.318931] ? __local_bh_enable_ip+0x94/0x190 [ 230.323504] ? sctp_asconf_mgmt+0x340/0x340 [ 230.327805] sctp_inet_connect+0x127/0x190 [ 230.332019] ? sctp_asconf_mgmt+0x340/0x340 [ 230.336319] SYSC_connect+0x1c6/0x250 [ 230.340098] ? SYSC_bind+0x1e0/0x1e0 [ 230.343803] ? fput+0xb/0x140 [ 230.346888] ? SyS_write+0x14d/0x210 [ 230.350578] ? SyS_read+0x210/0x210 [ 230.354195] ? SyS_clock_settime+0x1a0/0x1a0 [ 230.358584] ? do_syscall_64+0x4c/0x640 [ 230.362536] ? SyS_accept+0x30/0x30 [ 230.366152] do_syscall_64+0x1d5/0x640 [ 230.370024] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 230.375208] RIP: 0033:0x45ca29 03:54:31 executing program 4: setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x5}, 0x16, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./bus/file0\x00', 0x10202, 0x1) symlinkat(&(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000240)='./file1\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000280)=""/25) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 03:54:31 executing program 1: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x2, 0x7, 0x4, 0x1, 0x4, {0x77359400}, {0x4, 0x0, 0x3, 0x9, 0x81, 0x4, "436e47e9"}, 0x1, 0x2, @fd, 0x4, 0x0, r0}) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000080)=@assoc_value, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x6, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000001c0)={0x2, [0x81, 0x7]}) sendmsg(r2, &(0x7f00000000c0)={&(0x7f00000009c0)=@ll={0x11, 0x17, 0x0, 0x1, 0xfc, 0x6, @remote}, 0xff5f, &(0x7f0000000040)=[{&(0x7f0000000100)="a2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x20) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 03:54:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 230.378376] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 230.386676] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 230.393936] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 230.401203] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.408463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 230.415720] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:31 executing program 5 (fault-call:1 fault-nth:17): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd22}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:54:31 executing program 1: setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x5}, 0x16, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./bus/file0\x00', 0x10202, 0x1) symlinkat(&(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000240)='./file1\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000280)=""/25) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 230.532911] FAULT_INJECTION: forcing a failure. [ 230.532911] name failslab, interval 1, probability 0, space 0, times 0 [ 230.567335] CPU: 0 PID: 9311 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 230.575165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.584524] Call Trace: [ 230.587120] dump_stack+0x13e/0x194 [ 230.590805] should_fail.cold+0x10a/0x14b [ 230.594962] should_failslab+0xd6/0x130 [ 230.598942] kmem_cache_alloc_trace+0x47/0x7b0 [ 230.603550] ? lock_acquire+0x170/0x3f0 [ 230.607531] ? lock_downgrade+0x6e0/0x6e0 [ 230.611716] sctp_add_bind_addr+0x68/0x350 [ 230.616312] sctp_copy_local_addr_list+0x2e0/0x430 [ 230.621256] ? sctp_defaults_init+0xd30/0xd30 [ 230.625773] ? sctp_copy_one_addr+0x4e/0x120 [ 230.630198] sctp_copy_one_addr+0x4e/0x120 [ 230.634450] sctp_bind_addr_copy+0xfc/0x296 [ 230.638786] __sctp_connect+0x655/0xb60 [ 230.642776] ? sctp_clear_owner_w+0x120/0x120 [ 230.647283] ? __local_bh_enable_ip+0x94/0x190 [ 230.651870] ? sctp_asconf_mgmt+0x340/0x340 [ 230.656229] sctp_inet_connect+0x127/0x190 [ 230.660561] ? sctp_asconf_mgmt+0x340/0x340 [ 230.664889] SYSC_connect+0x1c6/0x250 [ 230.668726] ? SYSC_bind+0x1e0/0x1e0 [ 230.673064] ? fput+0xb/0x140 [ 230.676170] ? SyS_write+0x14d/0x210 [ 230.679885] ? SyS_read+0x210/0x210 [ 230.683513] ? SyS_clock_settime+0x1a0/0x1a0 [ 230.687928] ? do_syscall_64+0x4c/0x640 [ 230.691909] ? SyS_accept+0x30/0x30 [ 230.695553] do_syscall_64+0x1d5/0x640 [ 230.699463] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 230.704655] RIP: 0033:0x45ca29 [ 230.707844] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 230.715556] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 230.722828] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 03:54:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private0, @in=@private}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, {0x0, 0x200, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x1) [ 230.730110] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.737542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 230.744843] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:32 executing program 5 (fault-call:1 fault-nth:18): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x2000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2d5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bic\x00', 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4, 0x8001, 0x6, 0x3, 0x7}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0x9a) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) [ 230.850178] FAULT_INJECTION: forcing a failure. [ 230.850178] name failslab, interval 1, probability 0, space 0, times 0 [ 230.864235] CPU: 0 PID: 9335 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 230.872051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.881452] Call Trace: [ 230.884050] dump_stack+0x13e/0x194 [ 230.887697] should_fail.cold+0x10a/0x14b [ 230.891898] should_failslab+0xd6/0x130 [ 230.895887] kmem_cache_alloc_trace+0x47/0x7b0 [ 230.900512] ? lock_acquire+0x170/0x3f0 [ 230.904505] ? lock_downgrade+0x6e0/0x6e0 [ 230.908844] sctp_add_bind_addr+0x68/0x350 [ 230.913092] sctp_copy_local_addr_list+0x2e0/0x430 [ 230.918142] ? sctp_defaults_init+0xd30/0xd30 [ 230.922669] ? sctp_copy_one_addr+0x4e/0x120 [ 230.927084] sctp_copy_one_addr+0x4e/0x120 [ 230.931330] sctp_bind_addr_copy+0xfc/0x296 [ 230.935666] __sctp_connect+0x655/0xb60 [ 230.939660] ? sctp_clear_owner_w+0x120/0x120 [ 230.944261] ? __local_bh_enable_ip+0x94/0x190 [ 230.948881] ? sctp_asconf_mgmt+0x340/0x340 [ 230.953217] sctp_inet_connect+0x127/0x190 [ 230.957464] ? sctp_asconf_mgmt+0x340/0x340 [ 230.961791] SYSC_connect+0x1c6/0x250 [ 230.965683] ? SYSC_bind+0x1e0/0x1e0 [ 230.969418] ? fput+0xb/0x140 [ 230.972526] ? SyS_write+0x14d/0x210 [ 230.976261] ? SyS_read+0x210/0x210 [ 230.979928] ? SyS_clock_settime+0x1a0/0x1a0 [ 230.984359] ? do_syscall_64+0x4c/0x640 [ 230.988339] ? SyS_accept+0x30/0x30 [ 230.991974] do_syscall_64+0x1d5/0x640 [ 230.995869] entry_SYSCALL_64_after_hwframe+0x42/0xb7 03:54:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') [ 231.001062] RIP: 0033:0x45ca29 [ 231.004248] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 231.012140] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 231.020294] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 231.027589] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.034861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 231.042136] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:32 executing program 5 (fault-call:1 fault-nth:19): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffc, 0x7, 0x0, 0x0, 0x80000000, 0xfffffffd}, 0x0) r1 = socket$inet6(0xa, 0x4, 0x10006) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x4080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000004, 0xa677f21e331b4de7, @perf_bp={&(0x7f0000000180), 0x3}, 0x48063, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x100000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sched_yield() socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x17f) 03:54:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 03:54:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') [ 231.297404] FAULT_INJECTION: forcing a failure. [ 231.297404] name failslab, interval 1, probability 0, space 0, times 0 [ 231.333826] CPU: 0 PID: 9362 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 231.341740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.351122] Call Trace: [ 231.353723] dump_stack+0x13e/0x194 [ 231.357365] should_fail.cold+0x10a/0x14b [ 231.361533] should_failslab+0xd6/0x130 [ 231.365517] kmem_cache_alloc_trace+0x47/0x7b0 [ 231.370114] ? lock_acquire+0x170/0x3f0 [ 231.374101] ? lock_downgrade+0x6e0/0x6e0 [ 231.378269] sctp_add_bind_addr+0x68/0x350 [ 231.382609] sctp_copy_local_addr_list+0x2e0/0x430 [ 231.387564] ? sctp_defaults_init+0xd30/0xd30 [ 231.392080] ? sctp_copy_one_addr+0x4e/0x120 [ 231.396580] sctp_copy_one_addr+0x4e/0x120 [ 231.400831] sctp_bind_addr_copy+0xfc/0x296 [ 231.405156] __sctp_connect+0x655/0xb60 [ 231.409120] ? sctp_clear_owner_w+0x120/0x120 [ 231.413603] ? __local_bh_enable_ip+0x94/0x190 [ 231.419238] ? sctp_asconf_mgmt+0x340/0x340 [ 231.423540] sctp_inet_connect+0x127/0x190 [ 231.427758] ? sctp_asconf_mgmt+0x340/0x340 [ 231.432232] SYSC_connect+0x1c6/0x250 [ 231.436028] ? SYSC_bind+0x1e0/0x1e0 [ 231.439733] ? fput+0xb/0x140 [ 231.442825] ? SyS_write+0x14d/0x210 [ 231.446620] ? SyS_read+0x210/0x210 [ 231.450247] ? SyS_clock_settime+0x1a0/0x1a0 [ 231.454755] ? do_syscall_64+0x4c/0x640 [ 231.458726] ? SyS_accept+0x30/0x30 [ 231.462341] do_syscall_64+0x1d5/0x640 [ 231.466484] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 231.471663] RIP: 0033:0x45ca29 [ 231.474837] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 231.482617] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 231.490224] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 03:54:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') [ 231.497471] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.504720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 231.512160] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 03:54:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 03:54:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 03:54:33 executing program 5 (fault-call:1 fault-nth:20): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:33 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket(0x1e, 0x1, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$packet(r1, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={r6, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r6, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e20, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x5}}, [0x4, 0x9c, 0x8000, 0x40, 0x536, 0x1, 0x0, 0x3, 0x100000000, 0x7000000, 0x8, 0xfffffffffffffff7, 0x800, 0x95, 0x10001]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e21, 0x6, @mcast2, 0x47}}, 0x9, 0x101, 0x3fe, 0x5c, 0x41, 0x300000, 0x8}, &(0x7f00000001c0)=0x9c) write(r5, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100c2800000000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00020005000000140000270400117c22ebc20521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a8700"/252, 0xfc) dup3(r5, r1, 0x0) [ 231.961307] FAULT_INJECTION: forcing a failure. [ 231.961307] name failslab, interval 1, probability 0, space 0, times 0 [ 232.002547] CPU: 0 PID: 9396 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 232.010370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.020170] Call Trace: [ 232.023228] dump_stack+0x13e/0x194 [ 232.026876] should_fail.cold+0x10a/0x14b [ 232.031122] should_failslab+0xd6/0x130 [ 232.035107] kmem_cache_alloc_trace+0x47/0x7b0 [ 232.039703] ? lock_acquire+0x170/0x3f0 [ 232.043707] ? lock_downgrade+0x6e0/0x6e0 [ 232.049173] sctp_add_bind_addr+0x68/0x350 [ 232.053433] sctp_copy_local_addr_list+0x2e0/0x430 [ 232.058682] ? sctp_defaults_init+0xd30/0xd30 [ 232.063199] ? sctp_copy_one_addr+0x4e/0x120 [ 232.067709] sctp_copy_one_addr+0x4e/0x120 [ 232.071960] sctp_bind_addr_copy+0xfc/0x296 [ 232.076397] __sctp_connect+0x655/0xb60 [ 232.080416] ? sctp_clear_owner_w+0x120/0x120 [ 232.084947] ? __local_bh_enable_ip+0x94/0x190 [ 232.089545] ? sctp_asconf_mgmt+0x340/0x340 [ 232.093912] sctp_inet_connect+0x127/0x190 [ 232.098276] ? sctp_asconf_mgmt+0x340/0x340 [ 232.102607] SYSC_connect+0x1c6/0x250 [ 232.106421] ? SYSC_bind+0x1e0/0x1e0 [ 232.110177] ? fput+0xb/0x140 [ 232.113294] ? SyS_write+0x14d/0x210 [ 232.117012] ? SyS_read+0x210/0x210 [ 232.120733] ? SyS_clock_settime+0x1a0/0x1a0 [ 232.125178] ? do_syscall_64+0x4c/0x640 [ 232.129161] ? SyS_accept+0x30/0x30 [ 232.132830] do_syscall_64+0x1d5/0x640 [ 232.136735] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 232.142021] RIP: 0033:0x45ca29 [ 232.145210] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 232.152929] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 232.160465] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 232.167746] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 232.175020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 232.182383] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580fcf49adab01f61a2d5c1eeef20b7e0a010200000000", 0x38}]) 03:54:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1ff, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbf3b}, 0x40220, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x4, 0xffff}, 0x3018, 0x0, 0x10000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x8000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x3, 0x1, r4, 0x0, &(0x7f00000000c0)={0x9a0911, 0x4, [], @ptr=0x200}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') 03:54:33 executing program 5 (fault-call:1 fault-nth:21): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:33 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000440)={&(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x6, 0x5, 0x8}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x3}}, 0x18) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="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"], 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x28, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "763c398ddf"}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000000}, 0x804) [ 232.398792] FAULT_INJECTION: forcing a failure. [ 232.398792] name failslab, interval 1, probability 0, space 0, times 0 [ 232.415368] CPU: 0 PID: 9428 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 232.423199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.432838] Call Trace: [ 232.435438] dump_stack+0x13e/0x194 [ 232.439081] should_fail.cold+0x10a/0x14b [ 232.443239] should_failslab+0xd6/0x130 [ 232.447215] kmem_cache_alloc_trace+0x47/0x7b0 [ 232.451801] ? lock_acquire+0x170/0x3f0 [ 232.455788] ? lock_downgrade+0x6e0/0x6e0 [ 232.459949] sctp_add_bind_addr+0x68/0x350 [ 232.464633] sctp_copy_local_addr_list+0x2e0/0x430 [ 232.469571] ? sctp_defaults_init+0xd30/0xd30 [ 232.474081] ? sctp_copy_one_addr+0x4e/0x120 [ 232.478529] sctp_copy_one_addr+0x4e/0x120 [ 232.482782] sctp_bind_addr_copy+0xfc/0x296 [ 232.487114] __sctp_connect+0x655/0xb60 [ 232.491363] ? sctp_clear_owner_w+0x120/0x120 [ 232.495870] ? __local_bh_enable_ip+0x94/0x190 [ 232.500464] ? sctp_asconf_mgmt+0x340/0x340 [ 232.504795] sctp_inet_connect+0x127/0x190 [ 232.509039] ? sctp_asconf_mgmt+0x340/0x340 [ 232.513362] SYSC_connect+0x1c6/0x250 [ 232.517170] ? SYSC_bind+0x1e0/0x1e0 [ 232.520893] ? fput+0xb/0x140 [ 232.524002] ? SyS_write+0x14d/0x210 [ 232.527716] ? SyS_read+0x210/0x210 [ 232.531345] ? SyS_clock_settime+0x1a0/0x1a0 [ 232.535769] ? do_syscall_64+0x4c/0x640 [ 232.539756] ? SyS_accept+0x30/0x30 [ 232.543393] do_syscall_64+0x1d5/0x640 [ 232.547298] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 232.552489] RIP: 0033:0x45ca29 [ 232.555681] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 232.563579] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 232.570851] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 232.578127] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 232.585402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 03:54:33 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000290000013200000000cf7654f158240600010000000000c6a6a84f214c409d752cde32"], 0x18}}], 0x2, 0x0) recvfrom$l2tp6(r1, &(0x7f0000000340)=""/198, 0xc6, 0x2002, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="03dc0000"], 0x0, 0x0, 0x0}) r5 = dup2(r2, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) write(r2, &(0x7f0000000080)="581d098aad1f67e26c4d85a9138fe6161d6e6ccc079f760d7e1aee08348e423732a41ac7fa3d38dd5676225f8b55ff8b73d0214cc8117086cda8ee26e2c046412cb8d9a4ede145a3c1120c93d4532ea1457950758de842246062f6cc672602dda17f484627afecc62971684bda0bf1f6af63d4c0b697fddca10438f412da31e1ef057fbe4691c2ad8f066f0888a20372cb7f1cdad2e7de0cf505f3ad2dbda410784d20565afa3cc7157697eb3c1e50a9bbf31e170f20035925c6a6f64b152a9a4a3bde1d99eae5aba5", 0xc9) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000680)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000002c0)=ANY=[@ANYBLOB="852a74700300000000000000000000000000000000000000852a627300000000000000000000000000000000000000fb85616466000000000000000000000000000000000000000000000000000000002d658afcf0ab4f5251cc1ff1"], &(0x7f0000000180)={0x0, 0x18, 0x30}}}], 0x50, 0x2, 0x0}) [ 232.592778] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() wait4(r1, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b543016d72e677a30c1aaceb90668957d2c6333dbb4e65d6c2dae77", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 232.668429] audit: type=1400 audit(1589946873.915:27): avc: denied { set_context_mgr } for pid=9439 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 232.709246] binder: 9439:9440 unknown command 56323 [ 232.716690] binder: 9439:9440 ioctl c0306201 20000200 returned -22 03:54:34 executing program 5 (fault-call:1 fault-nth:22): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:34 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) write$fb(r2, &(0x7f0000000200)="10dd7416561b2fb577d68b36900397514a1260b3ade776f2f8a4e9e01fa7967e372767476294a22309c132fa3cdefea7a04e6e92255eda1cf0f9638d411e9917d75b1ed804c40bc728ededd0f0e68b2de2d958e4541b4ca154095a507823408fd38d603bf8ed9addc622225820", 0x6d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000100)) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) 03:54:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x1410, 0x20, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x880) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800082, 0x48) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r4, 0x4) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000180), &(0x7f0000000200)=0x4) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8e8, 0xa6800) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 232.766829] binder: 9439:9443 unknown command 28 [ 232.805290] binder: 9439:9443 ioctl c0306201 20000280 returned -22 [ 232.805518] FAULT_INJECTION: forcing a failure. [ 232.805518] name failslab, interval 1, probability 0, space 0, times 0 [ 232.824896] binder: 9439:9440 ioctl c0306201 20000540 returned -14 03:54:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000300)={0x3, 0x800, 0x7f, 0x0, 0x81}) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000200), 0x4) getpeername$tipc(r6, &(0x7f0000000080), &(0x7f00000000c0)=0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 232.933368] CPU: 0 PID: 9450 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 232.941281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.950651] Call Trace: [ 232.953250] dump_stack+0x13e/0x194 [ 232.956891] should_fail.cold+0x10a/0x14b [ 232.961057] should_failslab+0xd6/0x130 [ 232.965040] kmem_cache_alloc_trace+0x47/0x7b0 [ 232.974323] ? lock_acquire+0x170/0x3f0 [ 232.978355] ? lock_downgrade+0x6e0/0x6e0 [ 232.982576] sctp_add_bind_addr+0x68/0x350 [ 232.986828] sctp_copy_local_addr_list+0x2e0/0x430 [ 232.991865] ? sctp_defaults_init+0xd30/0xd30 [ 232.996381] ? sctp_copy_one_addr+0x4e/0x120 [ 233.000813] sctp_copy_one_addr+0x4e/0x120 [ 233.005067] sctp_bind_addr_copy+0xfc/0x296 [ 233.009410] __sctp_connect+0x655/0xb60 [ 233.013406] ? sctp_clear_owner_w+0x120/0x120 [ 233.017916] ? __local_bh_enable_ip+0x94/0x190 [ 233.022514] ? sctp_asconf_mgmt+0x340/0x340 [ 233.026856] sctp_inet_connect+0x127/0x190 [ 233.031102] ? sctp_asconf_mgmt+0x340/0x340 [ 233.035428] SYSC_connect+0x1c6/0x250 [ 233.039233] ? SYSC_bind+0x1e0/0x1e0 [ 233.042962] ? fput+0xb/0x140 [ 233.046072] ? SyS_write+0x14d/0x210 [ 233.049794] ? SyS_read+0x210/0x210 [ 233.053433] ? SyS_clock_settime+0x1a0/0x1a0 [ 233.057871] ? do_syscall_64+0x4c/0x640 [ 233.061849] ? SyS_accept+0x30/0x30 [ 233.065482] do_syscall_64+0x1d5/0x640 [ 233.069384] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.074575] RIP: 0033:0x45ca29 [ 233.077781] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 233.085497] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 233.092771] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 233.100059] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.107357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 233.114641] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 233.122270] audit: type=1804 audit(1589946874.315:28): pid=9458 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir370581052/syzkaller.v7miZr/35/bus" dev="sda1" ino=15924 res=1 [ 233.173990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:54:34 executing program 5 (fault-call:1 fault-nth:23): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 233.281321] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.303925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.327142] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.340256] FAULT_INJECTION: forcing a failure. [ 233.340256] name failslab, interval 1, probability 0, space 0, times 0 [ 233.398800] CPU: 0 PID: 9473 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 233.406635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.415994] Call Trace: [ 233.418593] dump_stack+0x13e/0x194 [ 233.422239] should_fail.cold+0x10a/0x14b [ 233.427363] should_failslab+0xd6/0x130 [ 233.431356] kmem_cache_alloc_trace+0x47/0x7b0 [ 233.435949] ? lock_acquire+0x170/0x3f0 [ 233.440033] ? lock_downgrade+0x6e0/0x6e0 [ 233.444204] sctp_add_bind_addr+0x68/0x350 [ 233.448459] sctp_copy_local_addr_list+0x2e0/0x430 [ 233.453409] ? sctp_defaults_init+0xd30/0xd30 [ 233.457920] ? sctp_copy_one_addr+0x4e/0x120 [ 233.462353] sctp_copy_one_addr+0x4e/0x120 [ 233.466685] sctp_bind_addr_copy+0xfc/0x296 [ 233.471454] __sctp_connect+0x655/0xb60 [ 233.475450] ? sctp_clear_owner_w+0x120/0x120 [ 233.479962] ? __local_bh_enable_ip+0x94/0x190 [ 233.484554] ? sctp_asconf_mgmt+0x340/0x340 [ 233.488887] sctp_inet_connect+0x127/0x190 [ 233.493222] ? sctp_asconf_mgmt+0x340/0x340 [ 233.497549] SYSC_connect+0x1c6/0x250 [ 233.501663] ? SYSC_bind+0x1e0/0x1e0 [ 233.505388] ? fput+0xb/0x140 [ 233.508761] ? SyS_write+0x14d/0x210 [ 233.512570] ? SyS_read+0x210/0x210 [ 233.516210] ? SyS_clock_settime+0x1a0/0x1a0 [ 233.520689] ? do_syscall_64+0x4c/0x640 [ 233.524677] ? SyS_accept+0x30/0x30 [ 233.528311] do_syscall_64+0x1d5/0x640 [ 233.532650] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.537841] RIP: 0033:0x45ca29 [ 233.541056] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 233.548771] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 233.556132] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 233.563407] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.570683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 233.577959] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 233.656362] audit: type=1804 audit(1589946874.885:29): pid=9458 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir370581052/syzkaller.v7miZr/35/bus" dev="sda1" ino=15924 res=1 [ 233.756190] audit: type=1804 audit(1589946875.005:30): pid=9478 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir370581052/syzkaller.v7miZr/35/bus" dev="sda1" ino=15924 res=1 [ 233.797191] audit: type=1804 audit(1589946875.005:31): pid=9477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir370581052/syzkaller.v7miZr/35/bus" dev="sda1" ino=15924 res=1 03:54:36 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0xc01) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000340)={0x8}, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_evm(r3, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="023259f64959030b4a40cf3a60e8440c37f937edc951e3d2a79b2ac32e6ad2d0e3ef416e003a94c5f383"], 0x13, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:54:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x31001}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0xffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) removexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='trusted.overlay.impure\x00') r5 = dup(r4) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64=r6], 0x3}, 0x1, 0x0, 0x0, 0x8091}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x2d8, r6, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c15a8f3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7487130c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x655ad7fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4699e85a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x68, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf30}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeee8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79cf5b64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x915e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fbe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a38ea8e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xaabdfb7}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab71}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6dcd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc93b}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe0, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f5d188a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64dbd5d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b57d32f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e206122}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65b0ba98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x741a4981}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa74}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9663}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfd}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f56c23e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50bc4393}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9cc0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55d6f14c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7bc3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f1a76e3}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf3ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x178b1d5c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x104a553e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d628f1c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x301979c3}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x518a83e0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c22}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39a378ae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7696b8f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x371991fe}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b59c492}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1240}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbb96eea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22b7a81}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44a13af8}]}, {0x4}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50c345c3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5918e350}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x571432b0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f9e0c5b}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37f47472}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43db4832}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d35e4eb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x522adc42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c5ef931}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23fb9c52}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69489a47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49c38cd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f33e67b}]}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x40}, 0x10) 03:54:36 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0xf000000, 0xe0, 0x1f, r0, 0x0, &(0x7f0000000100)={0x1af1b84, 0xffff4ebf, [], @ptr=0x2000000000007}}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) dup2(0xffffffffffffffff, r0) socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0x106) getpeername$tipc(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 03:54:36 executing program 5 (fault-call:1 fault-nth:24): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x800, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newtaction={0x2c, 0x31, 0x10, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ife={0x14, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 03:54:36 executing program 2: r0 = creat(0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x3, 0xfff7d3f4b25d0216}, 0x6) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000140)) mknod(&(0x7f0000000180)='./file0\x00', 0x2, 0x1000080) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 235.053888] FAULT_INJECTION: forcing a failure. [ 235.053888] name failslab, interval 1, probability 0, space 0, times 0 03:54:36 executing program 5 (fault-call:1 fault-nth:25): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 235.117398] CPU: 1 PID: 9492 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 03:54:36 executing program 5 (fault-call:1 fault-nth:26): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:36 executing program 2: r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x405) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="98010000070a0108000000000000000003000009400104802c00018008000100636d70000a00010072656469720000001400028008000340000000180800014000000002c00001800b00010074756e6e656c00001c0002800800014000000000080002400000001408000240000000140a0001006d617463680000000c000280060001005e0000000b00010074756e6e656c0000340002800800034000000001080003400000000008000340000000010800024000000009080001400000000008000140000000010800010064757000340002800800014000000000080001400000000d08000140000000da11e2e9da8c1a94ecf3ae380f080002400000000908000140000000000800024000000004500001800d00010073796e70726f7879000000003c00028008000344000000040600014010000000050002003f00000006000140031800000800034000000004060001400002000006000140000900000c00034000000000000000050c00034000000000000000050c000640000000000000000408000940000000020c00034000000000000000050c0006400000000000000004"], 0x198}, 0x1, 0x0, 0x0, 0x200408c0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x6a) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') sendfile(r4, r5, 0x0, 0x405) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x1b) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r6, &(0x7f0000000040)=0x100060, 0xa808) r7 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r7, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) [ 235.117406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:54:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FIONCLEX(r0, 0x5450) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x700) [ 235.117409] Call Trace: [ 235.117428] dump_stack+0x13e/0x194 [ 235.117444] should_fail.cold+0x10a/0x14b [ 235.117461] should_failslab+0xd6/0x130 [ 235.117472] kmem_cache_alloc_trace+0x47/0x7b0 [ 235.117483] ? lock_acquire+0x170/0x3f0 [ 235.117494] ? lock_downgrade+0x6e0/0x6e0 [ 235.117508] sctp_add_bind_addr+0x68/0x350 [ 235.117524] sctp_copy_local_addr_list+0x2e0/0x430 [ 235.117538] ? sctp_defaults_init+0xd30/0xd30 [ 235.117556] ? sctp_copy_one_addr+0x4e/0x120 [ 235.117564] sctp_copy_one_addr+0x4e/0x120 [ 235.117578] sctp_bind_addr_copy+0xfc/0x296 [ 235.117592] __sctp_connect+0x655/0xb60 [ 235.117609] ? sctp_clear_owner_w+0x120/0x120 [ 235.117625] ? __local_bh_enable_ip+0x94/0x190 [ 235.117636] ? sctp_asconf_mgmt+0x340/0x340 [ 235.117648] sctp_inet_connect+0x127/0x190 [ 235.117660] ? sctp_asconf_mgmt+0x340/0x340 [ 235.117668] SYSC_connect+0x1c6/0x250 [ 235.117677] ? SYSC_bind+0x1e0/0x1e0 [ 235.117690] ? fput+0xb/0x140 [ 235.117699] ? SyS_write+0x14d/0x210 [ 235.117708] ? SyS_read+0x210/0x210 [ 235.117717] ? SyS_clock_settime+0x1a0/0x1a0 [ 235.117728] ? do_syscall_64+0x4c/0x640 [ 235.117736] ? SyS_accept+0x30/0x30 [ 235.117747] do_syscall_64+0x1d5/0x640 [ 235.117762] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 235.117769] RIP: 0033:0x45ca29 [ 235.117774] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 235.117784] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 235.117790] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 235.117795] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 235.117800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 235.117805] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 235.132541] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 235.155704] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 235.235095] FAULT_INJECTION: forcing a failure. [ 235.235095] name failslab, interval 1, probability 0, space 0, times 0 [ 235.235108] CPU: 1 PID: 9512 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 235.235114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.235118] Call Trace: [ 235.235134] dump_stack+0x13e/0x194 [ 235.235150] should_fail.cold+0x10a/0x14b [ 235.235165] should_failslab+0xd6/0x130 [ 235.235175] kmem_cache_alloc_trace+0x47/0x7b0 [ 235.235186] ? lock_acquire+0x170/0x3f0 [ 235.235196] ? lock_downgrade+0x6e0/0x6e0 [ 235.235212] sctp_add_bind_addr+0x68/0x350 [ 235.235226] sctp_copy_local_addr_list+0x2e0/0x430 [ 235.235240] ? sctp_defaults_init+0xd30/0xd30 [ 235.235257] ? sctp_copy_one_addr+0x4e/0x120 [ 235.235267] sctp_copy_one_addr+0x4e/0x120 [ 235.235279] sctp_bind_addr_copy+0xfc/0x296 [ 235.235293] __sctp_connect+0x655/0xb60 [ 235.235310] ? sctp_clear_owner_w+0x120/0x120 [ 235.235327] ? __local_bh_enable_ip+0x94/0x190 [ 235.235338] ? sctp_asconf_mgmt+0x340/0x340 [ 235.235350] sctp_inet_connect+0x127/0x190 [ 235.235362] ? sctp_asconf_mgmt+0x340/0x340 [ 235.235370] SYSC_connect+0x1c6/0x250 [ 235.235380] ? SYSC_bind+0x1e0/0x1e0 [ 235.235394] ? fput+0xb/0x140 [ 235.235402] ? SyS_write+0x14d/0x210 [ 235.235410] ? SyS_read+0x210/0x210 [ 235.235421] ? SyS_clock_settime+0x1a0/0x1a0 [ 235.235431] ? do_syscall_64+0x4c/0x640 [ 235.235439] ? SyS_accept+0x30/0x30 [ 235.235450] do_syscall_64+0x1d5/0x640 [ 235.235466] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 235.235473] RIP: 0033:0x45ca29 [ 235.235479] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 235.235489] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 235.235494] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 235.235499] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 235.235504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 235.235509] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/fb0\x00', 0x20000, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = getpgid(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003500)='./file0\x00', &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) statx(0xffffffffffffff9c, &(0x7f00000035c0)='./file0\x00', 0x2000, 0x10, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0x0) setresgid(r10, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003780)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfe, 0x6000000}, 0xc, &(0x7f0000003440)=[{&(0x7f0000000180)={0x12d8, 0x27, 0x200, 0x70bd29, 0x25dfdbfb, "", [@nested={0x10b0, 0x67, 0x0, 0x1, [@generic="49c6b0540e5368ebeee42ac24cff952ae321cdd55b909530ee3ba19b48d2f6891516b90d519742f567874113b36a73d9d145aa3e4eb8dde0613e351144c084151cdc73e94ac22c9f4a8ae7bf8982d0ad25b9a33250a09111d70c97b8fe59593da02c0e1ecfecca690c13bce63f3a4e5f57c3d15390f70e9a687e1150c2a999fdd83dd1ba79efd9bbab62e0feeba1049fdf89b2c2e8e11c6c5b1d7e20", @typed={0x8, 0x14, 0x0, 0x0, @u32=0x401}, @generic="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", @typed={0x8, 0x11, 0x0, 0x0, @u32=0x1}]}, @generic="a4116f31fdf11462baa24a708fbb1e2f5e8a673445042e7c6685e700e281b36168e070462a1269ab064d53249228a09ef90491b693a11a1e9b97e5b3a8eba1342f170efd4e2a8089e60e5873db889269508888f4fa9ee02f3894fb80e0eaf473aeea2d0166f51c940aa166c469f3c26514719d773681807d3053c2498d7c486002f11ece7ff951b78f403bdf7b7fac519f840b70291aa2cb96e2796c0a", @nested={0x175, 0x4, 0x0, 0x1, [@generic="3b419a151d2ada17c4dad95cb09ef9ca8d675b085257a6ce3b01103f2f3abbb5adc35832fe7e42f984585e5ce5cd6dec37ba47b7138366338e5562f3ee09addda2ea129b6bc7c8cb4bbc9ea6f8f82d4c66529b2cdb1fef153e3749a68358b1d182dc8f0cef9f8618415c40f1dcadc149f3fdbdd61b66021e3df6f2cb4d86df3f46fe0a93f819530dccf069", @generic="61960ef3a1acbbf996345d71b26d6fa022bdc79669d186c1023768e791ea76f3ac9ee55c1428baa99339fdfa896144a08665532eaaadc62716e8da67d0ca29656f393cfa64dbfd30fc118287efa9cda925a00140853582ae39f76b46fbf25602d58cc55aa3beb22956246010daad0ca2b631295f2be1467493d557274e6ff03ff913c710171f87507038c76c072c956192327cf19a08913b0c93335f0e1033bbfeaf5ccef7f255410d6da36590bc7913bdea05ddb27e15badb7820372db13d263c627a5f7e3071c1142f56232ce7637b82d3c7d56b392ba54e25dce71a538a48a62c2b75c2ee"]}]}, 0x12d8}, {&(0x7f0000001480)={0x294, 0x14, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@nested={0xa0, 0x71, 0x0, 0x1, [@generic="35273c5290d09fd21d31d50f0f236a38030053fcc05db36f2ad3726966d8a64c3196f60f751833581934fb6d43feb7deab266e6535b05e0f2f07872f057a3a7630b3c25ecf23057af7358dc7162909c768410b53a92c2669b1c647f5b9717b7c3c102dffa0e2352802b2df185aaebbdd4537b2b10a4a1f55f45ec0d7bd1d6a03fae15fd73104da859bc20daffeed87a9c6b4557b", @typed={0x8, 0x31, 0x0, 0x0, @u32=0xfffffff7}]}, @nested={0x1e1, 0x77, 0x0, 0x1, [@typed={0x8, 0x22, 0x0, 0x0, @uid}, @generic="4cd8d8092f7fdd865c45103a22debd90d1738926ec264a8d45fd53ef84a7c06cdfc937793ccc349b1f4aeb608b6a72beef629a5617bc783ea033ecdc6311d3e49dfad27601f8934fc1828d8fedbdabbfc1336f0d59b5a7c3e9d583", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="92afb3d05e4520e75108324b781edafbf95d5e44ef7ec400908400a208e54de16e2eccfa505b2e44ceaa038ddf699571c3fe828d18048419d6e9e5962565da9d00b037a524a688ff63aced306c5d4d5a8135224912fd2f2d353e10a355e009cd9fd46b73fd442336acf223ba0093a63c4ff8bf5692536c7c36352e507f3cb4210bf6e85d294068c77020a7519cfc0e52a4a36dcb0a97be345f2711492e6c6a59ffc65b5e68a321bcb4773c8ad071f75fc4ec7ad0b249f222a234bba5b03cb2", @generic="8fe94e938f7eecce27c6b79d06f6a898291028475c9f2aa9647321fc17d043710a8c44e0f5b337e36feee76eebf9a13efcd7d425e413a1854626eabff6b3d17ee4106865739ddbec598acfec1facb54165167cb25229d459e5094400f65b2b0eeab289ea1e799cb041b7df82c8c0b939a2a1c4fdbc2728be87508095b73d21b6b83d0e4817ef8bcfca902c416a7332c9eb470246c311723d5a738643231cbe33c1311f5e48756c673e1497121d73046b74548d"]}]}, 0x294}, {&(0x7f0000001740)={0x180, 0x1d, 0x4, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x24, 0x0, 0x0, @uid=0xee00}, @nested={0x167, 0x4f, 0x0, 0x1, [@generic="f4010018b2f4867d8cd3cd931107ebb3571fa2b8c6ada84eaddab10b2b2a50ff59f36cdac7b2583702684fa0253d70c52314784cf0c6050dfbede5aca2eed2554452e097e3d789f0d1c5a4b072f2c29e949a2ec78b2d789cb9e42fbbe7fd3f148653bc495034cdd4102dfbbcd721e71fa71f410a8d7e4ea70af600f82287ab829b6abb94f5c2d511badf85e49eb6efe1e64705de9ec79079615b3068ab63e214e54d55b3ff52043e8abec0dcadd69e00fc22e599498d222d1519a489d392603e1d791d77b1b0e45ed9f96d0a47fae4f38ca1d165c4afbbae2b96be7fac02d4aff6c7850736", @typed={0x8, 0x15, 0x0, 0x0, @pid}, @generic="8576c2f1c26f608a646f62ed713f55d90b043f0160b430abe7b62674d34afe6af60961ae00bb32acc1d358e59c76a20ccd48617a5d85c5a62f9d6907fb45767d583986d338e6c9f245680071d48b55eeb88538c35d17fca4673d24254f9abaab5259315a7a8c01f43f041006027db7628cc2b12a9d45"]}]}, 0x180}, {&(0x7f00000018c0)={0x41c, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfe, "", [@generic="096ef4fa1930c04042ae858afd901e04d19fa53c0f0175f89ae7b97429af9b91249e07f0c3395394d4d0a5cc33b683d7245217830dc5130445242f2369946e2bec4ca807efcdd2255169ac", @typed={0x8d, 0x1, 0x0, 0x0, @binary="2c3e432f5ff019a7ce74a16119158282d9f65f8b3a9ac030bc906cc8ac9f1c46bd34f501e881d34a3bc73519a2e831b6c63b2e970ceb71c08f379108b1ae58f56488993a8aa80a101d723afb99180a43ede6b26a01baf1fb3d9c709fe6affa7d334f6f6bb09c49be6a41b53226ba98844f4b4507ee083fd532bb0192c6200ff49cc35314e5ed45a665"}, @generic='8TL=', @nested={0xf1, 0x5d, 0x0, 0x1, [@generic="550dd27c28ca6730820c093b161b06a023dd6f83b9a1a86fa70e213ca46e1853e441b7aead122023188e57158a968cc94dc14dc652bc832d1fe8460a549e91638291fbe66ac8bc564af327721c48401adda1821da539a99645c07ca710b334372d26e7dddb813ec202ea8b0d688ecca08bb8125f15d3ad", @typed={0x8, 0x4d, 0x0, 0x0, @u32=0xffffffff}, @typed={0x8, 0x5b, 0x0, 0x0, @pid}, @generic="b5b286331de01d88821769c0eaab47bfd82c018921d72fbbd8716e119ce8d4e782f09e0bdf46ef9cf5aa9c361001f8be10effd8b3a04dd8733163084a6bb3657d2fc777602846c190a9a1fc082abe23f2ce66c475a5f2e92cc1b4c9c8749f3a1050db2efcbd1"]}, @generic="09d4981e57706a015d901306a32acc61ead52e2d42e0b172599f49e9fe5e47013fc34a064494bfb3d68538f5a09fe6ff190a59a1dde5cd41e2a7356106cf7993e0f10f8929ea350cae36c8b15e69d3e58ebdc419168b8ab0b81844805a2b52f71d4a0a19dfb2ffa787a8c364a7163824583c2be44db9bee8a92625ecdc0460a9f06c2119970e08561bbadf1531d0a475ab14d08526b3f75e62a36fc6c98e3320c78a9dafd6a4e2a4a92057a4db8778801e51f6bcada7649ed203d3454f36d7888f03bf325d56", @generic="21d56cea84b2d8f62674164fe8bc57d5b321bf175ee33011f3ac5bead3804c8ace42dc97d1f4871660eca2d545c15851f4bb0858d5da1ae1aa7e5cd6", @generic="c2f9f458e8e5a924718da4d4dc4df776a8308fee31ead571d8eed08225a6faa030d17c79f73fabcf335f5c38e9f7b7b64d1925ed477ed0ed616174f279f788dde9e919317bdb371678574d722ef7d1f93daf4df82b2184cd2d0023", @typed={0x8, 0xb, 0x0, 0x0, @u32=0x8000}, @generic="bbfc2490b85d808d6149719d8b248e18d4e06fcca0320d9041542bfadd21aba099a4a3e22bbfca51430cc9d6288c08223f1402e74a19a62277c37eac21d39573573aff789f60384eef1f99a6a5a3b61515c9acd459f79007b4d6f8220382f1d297b3021b98f519f94f406f259fe11e08d4e67249a79c67e98a59610e71079e2da856c4f30192df335e20c4cfd7cfe32f81af9479c7e67703b691014c742c1fa2b195e902851bba26694cb5c4dad8317a85b8c204626f7b2d0e46a27e9c1cfc259deb871417002d7a159e891e553f11157c"]}, 0x41c}, {&(0x7f0000001d00)={0x20, 0x15, 0x200, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x8e, 0x0, 0x0, @fd}]}, 0x20}, {&(0x7f0000001d40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c001b00090000000000000004002b0008001100", @ANYRES32=0x0, @ANYBLOB="0c00868008004800", @ANYRES32=0x0, @ANYBLOB="e2b4000000"], 0x117c}, {&(0x7f00000037c0)=ANY=[@ANYBLOB="b0000000270000032abd7000fcdbdf254e0549ee30290e4d4788c1f9c8eae561e758605b556fba951988ab45fb73f377a39903d545f8f6f11ddd33b48fbe183a3bb707070c00418008001800", @ANYRES32, @ANYBLOB="084a558004006b0056001680080092007892fb064b19be251a12b79653f5fc0ddf170a2b70f5722ae6307e27d906eca23cbe37ad11e587d010f040e35974fe458c334446e799c2fada9212db2e941f2fb1551f3afab7553202f6c04c77eb69f80bd7ce78a750305d9166bc30d242a4a32dbf174966cbd91781acad9e6737673f61dd4a98f392f86be8cf2e99c6d58f9ed538a8a5c064ca0211a85683e2c1ca98ad88e195b8ec66a040e53a22377da3ecf6c5d6394d5156c93cb100890225c7d054e4f0b00ffd5394f490c657be69", @ANYRES32=0x0, @ANYBLOB='\b\x007\x00', @ANYRES32=r1, @ANYBLOB="374a2385a8ce51e33bd422927cd7b06105b79e3a64a855677e80b379af4b88d5e1cc49409163a8ac613016003100776c616e30266c6f2676626f786e6574300000000000"], 0xb0}, {&(0x7f0000003000)={0x190, 0x1d, 0x20, 0x70bd28, 0x25dfdbfe, "", [@nested={0xcb, 0x7e, 0x0, 0x1, [@typed={0x8, 0x58, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x49, 0x0, 0x0, @u32=0x1}, @typed={0x4, 0x3}, @generic="a333856602c7a08026f0d9c689c3da28eed9e0b272c00ca8f31dcba1c3e2106e657e1e40f72f66e4de389e655c1bd64047c84066dec84da0e2f0618ff940f197595242a6faa6beca7028ddfa3336076a65bf85a3294eed974d7b77690408b6a37eabaa1fdf8feeed2b825cfaf7fb79bf1626f8e90491a03107896b08acb632f30cb6a2c8e2452d6179a0324f8f4119497a833c573f64953b67e2231c4eaf507c91b1862f11cffe3b70cf246a6ba65c600cccc1"]}, @generic="429c24416e4c7b7eac410c4bcca852b3fa8805a6eb42d662a37775ce43ab8e4edee61db0193280f3382763b3d03dc5e03de858025f8e9bac3a83df4866c9462346bf1ec91399eca702ca894e1603a1b405588f3e053c8eba8e2d2719b3fd2ac9f93b2fbabc7a41632d49813c7736e2deca4449239e5f496d8da24717", @generic="6119d10a9a24077991015320ccebbf1609d04a50630ba34f6af947bdc0bbadb65651fe700bdf9af484af8d989dd46b2ac1b55764c6df4452"]}, 0x190}, {&(0x7f00000031c0)={0x1ec, 0x21, 0x180, 0x70bd2a, 0x25dfdbfc, "", [@generic="ab446af481f7b4102ccc1c6b678e9b99017013db4a9e2d47a2f77da25fcd86a9c28ea6ae3022eb866f234596c4b4222987b03765f0c8ca72060db78d0ce254ed6e7bee770809d856f5624392edaae37dc8bfa5ba8004f88f73aeb585715857d4590787aa5500b96e555f8ffd2c738926a2155bb2b2e4ccb6126acad8bcab5ea3a0db35716b5cd33ef09ba7251a9c75bbff83b9eba12a08630144ca67b7fdb2f11089d9ab571576dd5edb79c69e338283f24d23285851bd50e9507954f51a5aa397a48921cec8d0eb62acbe4782ef5f4984613bd3a630178833e50789ce65610058aa7c5f478c561a46d64daad01e4b51aa558bee50fac5dd91c7ac", @typed={0x6d, 0x58, 0x0, 0x0, @binary="c8170fec5fadf9cfaaa26a0fdb1d5ff2e7463337822aec31c4e8ef076057c2083150589afc4e09ec6538b07bd1318d1ce281e9e25bbdbd9e26ba28e13fee5cd077293801c343afab37339cdd67183a5968980eacbe162a0222e25dfa0c9da421473ec32a4736f88869"}, @typed={0x4, 0x95}, @nested={0x6c, 0x8b, 0x0, 0x1, [@typed={0x66, 0x74, 0x0, 0x0, @binary="7a2a32720ac9921144ffaa1208ca8847b97c33c5be9fdf6066c14e4eb9e93f6d793cec7726012112cbeabc94476f18708664823c2056bfa3a9ba9a453d2626580ff09e3b79d5af1778fd828c04cce15fd244ae266ab618e69e778e8c5a2a8cd57ab8"}]}]}, 0x1ec}, {&(0x7f00000033c0)={0x64, 0x42, 0x200, 0x70bd2c, 0x25dfdbff, "", [@nested={0x10, 0x1, 0x0, 0x1, [@typed={0xc, 0x57, 0x0, 0x0, @u64=0x2}]}, @typed={0x35, 0x50, 0x0, 0x0, @binary="b2030d4f65b124dc31118bfaa18ddf19bd32eecb2e93b7ecf4aa577c9e915f5ecc4b8535b479134cb1c40493f53945abca"}, @typed={0xa, 0x7, 0x0, 0x0, @binary="741a65ffda47"}]}, 0x64}], 0xa, &(0x7f0000003700)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x14, 0x1, 0x1, [r5]}}], 0x58, 0x4004}, 0x4008000) 03:54:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x40000) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x823f6535adb31b4d}, 0x100) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000140)=@req3={0x5da9, 0x20, 0x9, 0xfffffffe, 0x2, 0xa0, 0x31}, 0x1c) prctl$PR_SET_FP_MODE(0x2d, 0x3) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x101002, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000300)=""/249, &(0x7f0000000400)=0xf9) sysinfo(0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000280)={0x1f, 0xa, &(0x7f0000000080)=[0x1, 0x517, 0x8001, 0x9, 0x7ff, 0x2, 0x1, 0x5, 0x9, 0x7], &(0x7f0000000180)=[0x7, 0x80, 0x5, 0x6059], &(0x7f0000000240)=[0x6d, 0x1]}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000440)="bc8400292a9880710f") socket$inet_udplite(0x2, 0x2, 0x88) 03:54:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000780)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x4040005) 03:54:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x80, @mcast2, 0x3}, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0xffffffe0}, 0xfff, [0x5, 0x0, 0x7, 0x3, 0x0, 0x5, 0x8, 0x100]}, 0x5c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000000c0), 0x4) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 235.300696] FAULT_INJECTION: forcing a failure. [ 235.300696] name failslab, interval 1, probability 0, space 0, times 0 [ 235.704458] CPU: 0 PID: 9517 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 235.712322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.712327] Call Trace: [ 235.712345] dump_stack+0x13e/0x194 [ 235.712362] should_fail.cold+0x10a/0x14b [ 235.712376] should_failslab+0xd6/0x130 [ 235.712387] kmem_cache_alloc_trace+0x47/0x7b0 [ 235.712398] ? lock_acquire+0x170/0x3f0 [ 235.712407] ? lock_downgrade+0x6e0/0x6e0 [ 235.712424] sctp_add_bind_addr+0x68/0x350 [ 235.712438] sctp_copy_local_addr_list+0x2e0/0x430 [ 235.712452] ? sctp_defaults_init+0xd30/0xd30 [ 235.712470] ? sctp_copy_one_addr+0x4e/0x120 [ 235.712479] sctp_copy_one_addr+0x4e/0x120 [ 235.712493] sctp_bind_addr_copy+0xfc/0x296 [ 235.712507] __sctp_connect+0x655/0xb60 [ 235.712530] ? sctp_clear_owner_w+0x120/0x120 [ 235.712547] ? __local_bh_enable_ip+0x94/0x190 [ 235.712557] ? sctp_asconf_mgmt+0x340/0x340 [ 235.712567] sctp_inet_connect+0x127/0x190 [ 235.712577] ? sctp_asconf_mgmt+0x340/0x340 [ 235.712584] SYSC_connect+0x1c6/0x250 [ 235.712593] ? SYSC_bind+0x1e0/0x1e0 [ 235.712608] ? fput+0xb/0x140 [ 235.712616] ? SyS_write+0x14d/0x210 [ 235.712625] ? SyS_read+0x210/0x210 [ 235.712635] ? SyS_clock_settime+0x1a0/0x1a0 [ 235.712646] ? do_syscall_64+0x4c/0x640 [ 235.712654] ? SyS_accept+0x30/0x30 [ 235.712666] do_syscall_64+0x1d5/0x640 [ 235.712682] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 235.712690] RIP: 0033:0x45ca29 [ 235.712695] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 235.712705] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 03:54:37 executing program 5 (fault-call:1 fault-nth:27): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'veth0_vlan\x00', {0x2}, 0x9}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r4, 0x1, 0x0, 0x5, 0x6}, &(0x7f0000000040)=0x18) 03:54:37 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgctl$IPC_RMID(r0, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r1) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x5, 0x9}, 0xc) lstat(0x0, 0x0) 03:54:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) recvmmsg(r1, 0x0, 0x0, 0x2000, 0x0) pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 235.712711] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 235.712716] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 235.712721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 235.712726] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@dmask={'dmask'}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'veth0_vlan\x00', {0x2}, 0x9}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) sendfile(r0, r1, 0x0, 0x800000080004103) [ 236.086501] FAULT_INJECTION: forcing a failure. [ 236.086501] name failslab, interval 1, probability 0, space 0, times 0 [ 236.157969] CPU: 1 PID: 9557 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 236.165790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.175175] Call Trace: [ 236.177768] dump_stack+0x13e/0x194 [ 236.181408] should_fail.cold+0x10a/0x14b [ 236.185564] should_failslab+0xd6/0x130 [ 236.189549] kmem_cache_alloc_trace+0x47/0x7b0 [ 236.194144] ? lock_acquire+0x170/0x3f0 [ 236.198160] ? lock_downgrade+0x6e0/0x6e0 [ 236.202317] sctp_add_bind_addr+0x68/0x350 [ 236.206551] sctp_copy_local_addr_list+0x2e0/0x430 [ 236.211470] ? sctp_defaults_init+0xd30/0xd30 [ 236.215959] ? sctp_copy_one_addr+0x4e/0x120 [ 236.220353] sctp_copy_one_addr+0x4e/0x120 [ 236.224584] sctp_bind_addr_copy+0xfc/0x296 [ 236.228899] __sctp_connect+0x655/0xb60 [ 236.232877] ? sctp_clear_owner_w+0x120/0x120 [ 236.237356] ? __local_bh_enable_ip+0x94/0x190 [ 236.241923] ? sctp_asconf_mgmt+0x340/0x340 [ 236.246227] sctp_inet_connect+0x127/0x190 [ 236.250446] ? sctp_asconf_mgmt+0x340/0x340 [ 236.254746] SYSC_connect+0x1c6/0x250 [ 236.258529] ? SYSC_bind+0x1e0/0x1e0 [ 236.262231] ? fput+0xb/0x140 [ 236.265321] ? SyS_write+0x14d/0x210 [ 236.269016] ? SyS_read+0x210/0x210 [ 236.272622] ? SyS_clock_settime+0x1a0/0x1a0 [ 236.277024] ? do_syscall_64+0x4c/0x640 [ 236.280976] ? SyS_accept+0x30/0x30 [ 236.284595] do_syscall_64+0x1d5/0x640 [ 236.288469] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 236.293637] RIP: 0033:0x45ca29 [ 236.296820] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 236.304507] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 236.311759] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 236.319009] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.326273] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 236.333652] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:37 executing program 5 (fault-call:1 fault-nth:28): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:37 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x808}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000040)={0x5e, 0x1, 0x4, 0x4000000, 0x81, {0x77359400}, {0x2, 0x0, 0x1, 0x5, 0x8, 0xb, "81a78a41"}, 0x10001, 0x3, @userptr=0x8000, 0x1000, 0x0, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req={0x7, 0x0, 0xe83, 0x100}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$TIOCGPTPEER(r4, 0x5441, 0x3ff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 03:54:37 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) msgctl$IPC_RMID(r0, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r1) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x5, 0x9}, 0xc) lstat(0x0, 0x0) [ 236.468740] FAULT_INJECTION: forcing a failure. [ 236.468740] name failslab, interval 1, probability 0, space 0, times 0 [ 236.559283] CPU: 1 PID: 9578 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 236.567108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.576666] Call Trace: [ 236.579264] dump_stack+0x13e/0x194 [ 236.582905] should_fail.cold+0x10a/0x14b [ 236.587064] should_failslab+0xd6/0x130 [ 236.591037] kmem_cache_alloc_trace+0x47/0x7b0 [ 236.595635] ? lock_acquire+0x170/0x3f0 [ 236.599607] ? lock_downgrade+0x6e0/0x6e0 [ 236.603773] sctp_add_bind_addr+0x68/0x350 [ 236.608005] sctp_copy_local_addr_list+0x2e0/0x430 [ 236.612935] ? sctp_defaults_init+0xd30/0xd30 [ 236.617453] ? sctp_copy_one_addr+0x4e/0x120 [ 236.621854] sctp_copy_one_addr+0x4e/0x120 [ 236.626086] sctp_bind_addr_copy+0xfc/0x296 [ 236.630405] __sctp_connect+0x655/0xb60 [ 236.634381] ? sctp_clear_owner_w+0x120/0x120 [ 236.638916] ? __local_bh_enable_ip+0x94/0x190 [ 236.643494] ? sctp_asconf_mgmt+0x340/0x340 [ 236.647814] sctp_inet_connect+0x127/0x190 [ 236.652047] ? sctp_asconf_mgmt+0x340/0x340 [ 236.656369] SYSC_connect+0x1c6/0x250 [ 236.660159] ? SYSC_bind+0x1e0/0x1e0 [ 236.663884] ? fput+0xb/0x140 [ 236.666994] ? SyS_write+0x14d/0x210 [ 236.670708] ? SyS_read+0x210/0x210 [ 236.674336] ? SyS_clock_settime+0x1a0/0x1a0 [ 236.678751] ? do_syscall_64+0x4c/0x640 [ 236.682726] ? SyS_accept+0x30/0x30 [ 236.686361] do_syscall_64+0x1d5/0x640 [ 236.690257] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 236.695443] RIP: 0033:0x45ca29 [ 236.698729] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 03:54:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'veth0_vlan\x00', {0x2}, 0x9}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r4, 0x1, 0x0, 0x5, 0x6}, &(0x7f0000000040)=0x18) [ 236.706437] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 236.713731] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 236.721003] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.728383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 236.735658] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@dmask={'dmask'}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'veth0_vlan\x00', {0x2}, 0x9}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) sendfile(r0, r1, 0x0, 0x800000080004103) 03:54:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, 0x0, 0x0) fchdir(0xffffffffffffffff) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast1, @in=@empty}}, {{@in=@remote}, 0x0, @in=@initdev}}, 0x0) 03:54:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x1, 'veth0_macvtap\x00', {}, 0x8001}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[], 0xe70) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:54:38 executing program 5 (fault-call:1 fault-nth:29): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 236.945188] FAULT_INJECTION: forcing a failure. [ 236.945188] name failslab, interval 1, probability 0, space 0, times 0 03:54:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$TIOCNOTTY(r4, 0x5422) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r7, @ANYRESDEC=r8], 0x20}}, 0x2400c094) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x20, 0x11, 0x10, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 237.042421] CPU: 0 PID: 9607 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 237.050350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.059708] Call Trace: [ 237.062308] dump_stack+0x13e/0x194 [ 237.065947] should_fail.cold+0x10a/0x14b [ 237.070116] should_failslab+0xd6/0x130 [ 237.074094] kmem_cache_alloc_trace+0x47/0x7b0 [ 237.078679] ? lock_acquire+0x170/0x3f0 [ 237.082659] ? lock_downgrade+0x6e0/0x6e0 [ 237.086913] sctp_add_bind_addr+0x68/0x350 [ 237.091160] sctp_copy_local_addr_list+0x2e0/0x430 [ 237.096099] ? sctp_defaults_init+0xd30/0xd30 [ 237.100611] ? sctp_copy_one_addr+0x4e/0x120 [ 237.105023] sctp_copy_one_addr+0x4e/0x120 [ 237.109265] sctp_bind_addr_copy+0xfc/0x296 [ 237.113693] __sctp_connect+0x655/0xb60 [ 237.117681] ? sctp_clear_owner_w+0x120/0x120 [ 237.122196] ? __local_bh_enable_ip+0x94/0x190 [ 237.126782] ? sctp_asconf_mgmt+0x340/0x340 [ 237.131197] sctp_inet_connect+0x127/0x190 [ 237.135439] ? sctp_asconf_mgmt+0x340/0x340 [ 237.139767] SYSC_connect+0x1c6/0x250 [ 237.143573] ? SYSC_bind+0x1e0/0x1e0 [ 237.147297] ? fput+0xb/0x140 [ 237.150402] ? SyS_write+0x14d/0x210 [ 237.154120] ? SyS_read+0x210/0x210 [ 237.157749] ? SyS_clock_settime+0x1a0/0x1a0 [ 237.162160] ? do_syscall_64+0x4c/0x640 [ 237.166140] ? SyS_accept+0x30/0x30 [ 237.169766] do_syscall_64+0x1d5/0x640 [ 237.173662] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 237.178847] RIP: 0033:0x45ca29 [ 237.182033] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 03:54:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="10000000000000002000"], 0x9, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723de5af061b4f4f9122776f726b6469723d2e2f66696c6531"]) keyctl$join(0x1, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x54}, 0x0) [ 237.189739] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 237.197006] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 237.204277] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.211895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 237.219170] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xfffffffffffffffc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r3 = accept4$inet(r2, 0x0, &(0x7f0000000040), 0x800) getsockname$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @raw_data="3f57af87cc7777cd3956621e619e35c32281e1dad5e1e72850527194fecaedfe35f1d3a7109bebaf492db617a91a7dcbafbf585c9ada5050efb316abac6bb92486a030127df87f3077c4772ca216e6f7c5a502cc591141cace8a157c418934c2762f24b1a440d7d5ff1432d073f37692d9ab23d4aa9c344cc535e720f96141054f30d800d037cc567691d52ad8e18f21d1ab9ca1b58dd5caa034717634edd26f30d15047ec0acfcaba97eecdc803897ba1ca6c58be0897b130fe021684f78c2f80e45f1bd06bd7ce"}) 03:54:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffdbf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x5}, 0xc) mknod$loop(&(0x7f0000000380)='./file0/f.le.\x00', 0x0, 0x1) truncate(0x0, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, 0x0) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 03:54:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'geneve0\x00', {0x3f}, 0xff}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000200)=0x8001) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) mq_getsetattr(r2, &(0x7f0000000000)={0x4, 0x4, 0x7, 0xcb9b}, &(0x7f0000000040)) sendmmsg$alg(r5, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) [ 237.291221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:54:38 executing program 2: fallocate(0xffffffffffffffff, 0x100000010, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="0f01b4070066b9a50b000066b80600000066ba000000000f3065f3af0f090f01c8362e0f71d7072626f30fc772b366b9800000c00f326635010000000f30c40266b9590900000f32", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r5 = getpid() mq_notify(r0, &(0x7f0000000180)={0x0, 0x30, 0x4, @tid=r5}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) 03:54:38 executing program 5 (fault-call:1 fault-nth:30): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 237.364150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.384880] overlayfs: missing 'workdir' [ 237.441845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.480214] overlayfs: missing 'workdir' [ 237.488271] FAULT_INJECTION: forcing a failure. [ 237.488271] name failslab, interval 1, probability 0, space 0, times 0 [ 237.509169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.560697] CPU: 1 PID: 9646 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 237.568523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.577910] Call Trace: [ 237.580515] dump_stack+0x13e/0x194 [ 237.584179] should_fail.cold+0x10a/0x14b [ 237.588360] should_failslab+0xd6/0x130 [ 237.592342] kmem_cache_alloc_trace+0x47/0x7b0 [ 237.596932] ? lock_acquire+0x170/0x3f0 [ 237.600911] ? lock_downgrade+0x6e0/0x6e0 [ 237.605076] sctp_add_bind_addr+0x68/0x350 [ 237.609415] sctp_copy_local_addr_list+0x2e0/0x430 [ 237.614358] ? sctp_defaults_init+0xd30/0xd30 [ 237.619042] ? sctp_copy_one_addr+0x4e/0x120 [ 237.623500] sctp_copy_one_addr+0x4e/0x120 [ 237.627746] sctp_bind_addr_copy+0xfc/0x296 [ 237.632083] __sctp_connect+0x655/0xb60 [ 237.636074] ? sctp_clear_owner_w+0x120/0x120 [ 237.640577] ? __local_bh_enable_ip+0x94/0x190 [ 237.645164] ? sctp_asconf_mgmt+0x340/0x340 [ 237.649490] sctp_inet_connect+0x127/0x190 [ 237.653731] ? sctp_asconf_mgmt+0x340/0x340 [ 237.658063] SYSC_connect+0x1c6/0x250 [ 237.661870] ? SYSC_bind+0x1e0/0x1e0 [ 237.663242] Invalid option length (64673) for dns_resolver key [ 237.665593] ? fput+0xb/0x140 [ 237.665603] ? SyS_write+0x14d/0x210 [ 237.665613] ? SyS_read+0x210/0x210 [ 237.665623] ? SyS_clock_settime+0x1a0/0x1a0 [ 237.665637] ? do_syscall_64+0x4c/0x640 [ 237.690361] ? SyS_accept+0x30/0x30 [ 237.693996] do_syscall_64+0x1d5/0x640 [ 237.697894] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 237.703088] RIP: 0033:0x45ca29 03:54:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x1, 0x0, {0xa, 0x4e23, 0x3, @loopback, 0x100}}}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) signalfd(r3, &(0x7f0000000000)={[0x7f]}, 0x8) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x10}, 0x10}}, 0x0) 03:54:38 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000480)=ANY=[], 0x45, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=@newtaction={0x357c, 0x30, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{0x3504, 0x1, [@m_ctinfo={0x144, 0x3, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x80000001}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x5}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x5}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x5, 0x6, 0x8, 0x81}}]}, {0xf5, 0x6, "0fa2cbdb774b96d37f8298e2035278c6eaacd724cb3d7d1cd66e0037b8ab3817dad7623d48481dcc8fd358bc3ca1ea8f822ef6f036b3e8c932586e45cead1cc91390db451b36efeefae67798378269f1cb7ff0fb7205bcf7b6a3d3babf4e6b6e1a46930a910bbe50a844fb13c95746cbc0fbf45c4d5aefbd5eb004f3ec22cdd35d71beacf9cac07c19cb0bacb463ee46ceb9a5f8ca3c16b28c11ce993c0ce998f208eb7afd31e554b169fdcc7d9ce1691416ffcc6e5a0467b691ebddeba523e8aef6227d1a19ffc5876ca95a8957016213c4056b2fc9a971246ebb86efbe60e569be9a80ef073b51a793ffae248cb35779"}}}, @m_bpf={0x74, 0xc, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x57577daf, 0x4, 0x8, 0x7fff, 0x1}}]}, {0x4a, 0x6, "cfd6216c67961ce2952b1ee1ebfa015fe579b8c4974381073bad661134a36b9c978ff941df3f84a7b4c21ec1530a15a1f84911da76603ff66b7b7a1423d1fd76751e021aaadf"}}}, @m_ct={0x88, 0x1c, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x2c}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @ipv4={[], [], @multicast1}}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}, @TCA_CT_MARK={0x8, 0x5, 0xf352}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e21}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @rand_addr=0x64010100}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x7}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @local}]}, {0x23, 0x6, "7d1b8c3ead6a13250ae05cce9b7097b00974bc042ecfd41cf880d495736e1f"}}}, @m_skbedit={0x118, 0xf, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x5, 0xd3c3, 0x6, 0x6c14, 0x3}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x3, 0xfff2}}]}, {0xe4, 0x6, "0671b7eaa1d9ccada39d880c79b828f3261fd8a96681cd8009e4aa1afbf34b959d44ebed18f37010fc874e840a33e99850822408b622ad36dcf20c1d26d2db5e04d8ef9e0a122b431a0fedc90f4e7dc1bb859ce9f6b4cf10e2802272555acec7b2a15aeb489b316f9d7a58632cecc344e6eaeeda961c1c57a1f357dbaa7df9537a1a5e9631c1ff59a9849d519437bc1bb3b1d1d9655af941b81f0d4a7eaa62c59f8d690f25718772fa4db6174858a3f0397ce1bf46ed46668e79832b06a5a259df38d1e9751db6fe87841fe4a121af25eed128d6e72cb5250e9d6e0e0663f016"}}}, @m_tunnel_key={0xec, 0x1a, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}]}, {0x70, 0x6, "b59c6bd78c431a9e720fefb252f1bc49feda4f8383caf0db5d90f404bdb58ef65ef0398085ad11ef2204ca2717798f1bbdb6fbe492ad0ce6fdba4ecfa867d768b8e7654fb51f370280d1e1993cf2feea5ce7cfd7e559e050825d38e68bbfe94956d8d88cad29e988e55a3129"}}}, @m_police={0x2dec, 0x11, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1dd8, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7, 0x3, 0x2, 0x4, 0xfffff16e, 0x3f, 0xc07, 0x3, 0x8, 0x3, 0x7, 0x7fffffff, 0x9, 0x9, 0x10000, 0x7fffffff, 0x507, 0x9, 0xffffff01, 0x5, 0x0, 0x2, 0x3, 0x1f, 0x81, 0x0, 0x2, 0x7, 0x7ff, 0x6, 0x200, 0xe3d7, 0xc38c0acb, 0x6, 0x0, 0x3651, 0x80000000, 0x401, 0xfffffff9, 0x1000, 0x68b, 0x3, 0x7ff, 0x6, 0x5, 0x8, 0x9e06, 0x8, 0x9, 0x6, 0x4, 0x4, 0x7f, 0x3ff, 0xf2b, 0x6, 0x5, 0x400, 0x30, 0x5b, 0x800, 0x3, 0x5, 0xc6ed, 0xfff, 0x20, 0x7, 0x6, 0x2, 0xffffffdd, 0x234, 0x9, 0x0, 0x3, 0xb7e4, 0x8, 0x8, 0xb5f, 0x1000, 0x9, 0x200, 0x35725bb6, 0x8001, 0x1f, 0x3ff, 0xfffffffd, 0xffff, 0x5, 0x963, 0x400, 0x8001, 0x10000, 0x2, 0x13, 0xa3a, 0x2, 0x400, 0x7ff, 0x3, 0x9, 0x3, 0x4, 0x9, 0xe, 0x3, 0x57e0, 0x0, 0xffff8001, 0x3, 0x780627b2, 0xfffffffe, 0x6, 0x8, 0x1f, 0x4, 0x9, 0x2, 0x7, 0x3, 0xc60a, 0x101, 0xe3b, 0xe14, 0x9, 0x0, 0x3ff, 0x1, 0x9, 0x1ff, 0xf699, 0x4, 0xb64c, 0x20, 0x80000000, 0x42b45e7a, 0x3, 0x58d, 0x9, 0x40, 0x3, 0x7, 0x9, 0x0, 0x9, 0x4, 0x6a0b9909, 0x27f, 0x6, 0x10001, 0x3, 0x5, 0x2, 0x1, 0x5, 0x6, 0x80, 0x1, 0x7ff, 0x8b, 0x22, 0xfffffff9, 0x5, 0x8001, 0x54, 0x5, 0x4, 0xfffffffa, 0x8000, 0x0, 0x219d7987, 0x4, 0x8000, 0x8, 0x5, 0x3, 0x3, 0x59f, 0x5, 0x400, 0x45, 0x5, 0x5, 0x3f, 0x7fff, 0x40, 0xf0, 0x5, 0xc5, 0x381e, 0x8, 0x0, 0xb263, 0x6, 0xfff, 0x3, 0x1cc3, 0x9, 0x400, 0x0, 0x3, 0x5b01c57c, 0x40, 0x0, 0x7f, 0x1, 0x80000001, 0x800, 0x7, 0x8000, 0x2, 0x3, 0x38, 0x104a, 0x4, 0x6, 0x0, 0x101, 0xc55, 0x2, 0x4, 0x20, 0x4dc, 0x100, 0x9, 0x7, 0x3, 0x80000001, 0x1, 0x3d, 0x0, 0x10001, 0xfffff627, 0x8, 0x3, 0x1000, 0x2ff, 0x5, 0x7, 0x5, 0x0, 0x421f, 0x7, 0x7e8a, 0x10000000, 0x1f, 0xfffffbff, 0x6, 0x0, 0x1, 0x3799d40c, 0x8, 0x9, 0x5, 0x6, 0xe9e3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xe42, 0x0, 0x7, 0x2, 0x9, {0x0, 0x2, 0x20, 0x9, 0xb9, 0xcc8}, {0x1, 0x1, 0x800, 0x0, 0x81, 0x6}, 0x6, 0xffff637e, 0x7fff}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x4, 0x4, 0x3, 0x4, {0x4, 0x0, 0x7, 0x400, 0x8001, 0xffffffc0}, {0x0, 0x1, 0x4, 0x3, 0x92ff, 0x1aa}, 0x0, 0xffff, 0x4}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x6, 0x8, 0x5, 0x7ff, 0x5, 0x10001, 0x7, 0x8, 0x0, 0x1, 0x3, 0x9, 0x7, 0x7ff, 0x6, 0x200, 0x9, 0x0, 0x3, 0x7fff, 0x5, 0x81, 0x10000, 0x80000000, 0x0, 0x7, 0x9b8, 0x1, 0x8, 0x1, 0x10001, 0x7fff, 0xa27, 0x3f82, 0x6, 0x2, 0x8, 0x8, 0x5, 0xf80000, 0x2, 0x100, 0xfff, 0x5, 0x7ff, 0xeaaf, 0xffff, 0x9, 0x1, 0x9fa3, 0x1, 0x20, 0x400, 0x380000, 0x9, 0x101, 0x0, 0x80, 0x3, 0x6, 0xffff7021, 0xc8, 0x4, 0x2, 0xffffffff, 0x9e, 0x0, 0x4, 0x40, 0x3, 0x8001, 0x6, 0xbf, 0x7, 0xfff, 0x9, 0xfffffffe, 0x0, 0xffffffff, 0x7, 0x8, 0x6, 0xff, 0x283, 0x7fffffff, 0x2, 0x1, 0x5000, 0x5, 0x679, 0xfffffffd, 0xfff, 0xb4, 0x9, 0x8, 0x80, 0x7, 0xff, 0x7fffffff, 0x8, 0x4ec1, 0x0, 0x32, 0x0, 0x7, 0x3, 0x9, 0x0, 0x9, 0x1f, 0x0, 0x9, 0xffff5e30, 0x101, 0x0, 0x8a, 0xfffff001, 0x5, 0x5, 0x0, 0x0, 0xf9, 0x1, 0x3, 0x0, 0x4, 0x1, 0x918, 0x80000001, 0x1, 0x6, 0x1000, 0x9, 0x8, 0x4000, 0x9, 0xd1fd, 0x6, 0x5, 0x5, 0x7, 0x0, 0x80, 0x4, 0xdaee, 0x9, 0x9, 0x2, 0x8, 0x3, 0x6, 0x6, 0x0, 0x1, 0x3f, 0x81, 0x101, 0xe69, 0x4, 0x0, 0x0, 0x31c, 0x5, 0x10000, 0x3, 0x7bef5fb, 0x400, 0x6, 0xcdb, 0x400, 0x0, 0x4, 0x101, 0x7, 0x80, 0x1, 0x7e77, 0x9, 0x0, 0x9, 0x0, 0x7, 0x6, 0x7fff, 0x3, 0x0, 0xef0a, 0x1, 0xaba, 0x4, 0x2, 0x9, 0xfffffffd, 0xffff0000, 0x400, 0x4, 0x7, 0x200, 0x1ff, 0x4, 0x8000, 0xe439, 0x9, 0x7, 0x8, 0xe4, 0x0, 0x1, 0x100, 0x9e, 0xfffffffb, 0x1, 0x5, 0x1, 0x9, 0xab, 0x1, 0x80000000, 0x7, 0x0, 0x2, 0x2e4, 0x1, 0x5, 0x6, 0x0, 0x81, 0x6, 0x7, 0x0, 0x671, 0x9, 0x15, 0x1, 0xffff, 0x1, 0x0, 0x0, 0x9, 0x10000, 0x1, 0x80, 0xfffffff7, 0x9, 0x6, 0x0, 0x5, 0x80, 0x400, 0x7f, 0x5, 0x9, 0x8, 0x5, 0xff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x2, 0x20, 0xffff, 0xa8, 0x7, 0x9, 0x3, 0x7, 0x2, 0x5, 0xf242, 0x6, 0x20, 0x1, 0x4, 0x14, 0x4, 0x80, 0xc67, 0x8, 0x5, 0xffff, 0x10000, 0x3, 0x7ff, 0xa821, 0x9, 0x4, 0x8000, 0x6, 0xd5, 0x4, 0x20, 0xa6, 0xfffffffa, 0x200, 0x0, 0x2, 0x1f, 0x5, 0x100, 0x9, 0x7, 0x5, 0x808, 0x7fff, 0x0, 0x17c5, 0x7, 0x6, 0x8, 0x251, 0x8, 0x0, 0x5, 0x0, 0x3, 0x1ff, 0x3512, 0x0, 0x810, 0x1000, 0xa27a, 0x7, 0x8, 0x8cd, 0x70, 0x3, 0xdf, 0xb579, 0x9, 0x1, 0x6, 0x6, 0x80000001, 0x7cbe, 0x3, 0xa805, 0xfff, 0xffff, 0x4, 0x1ff, 0x2, 0x8, 0x12000, 0x3f, 0x71, 0x43, 0x27f, 0x200, 0x1ff, 0x805c, 0x8, 0xffffffcc, 0xa0d0, 0xffffffff, 0xa0f0, 0x40, 0x100, 0x6, 0x5, 0x3, 0x1, 0x1, 0xc20, 0xffff0001, 0x9, 0x2680, 0xfffffffd, 0x2d1, 0x5, 0x4, 0x7ff, 0x1, 0x0, 0x5, 0x2, 0x7, 0x101, 0x5, 0xac7, 0x3, 0x8001, 0x9, 0x8, 0x200, 0x2, 0x7, 0x8, 0x4c, 0x1, 0x200, 0xd7c2, 0x80000001, 0x1, 0xfffff800, 0x8, 0x80, 0x0, 0x400, 0x8, 0x40, 0xfc000000, 0x9, 0x2, 0x2, 0x3ff942bc, 0x0, 0x4, 0x1000, 0x7ff, 0x401, 0x3, 0x1, 0x4, 0x0, 0x0, 0x3, 0x4, 0x3, 0x8, 0x7, 0x5, 0x7, 0x9, 0x8, 0x800, 0x1, 0x1ff, 0x7, 0x0, 0xac0, 0x69a, 0x2d6, 0x10000, 0x3, 0x8, 0x5, 0x0, 0x0, 0x7fff, 0xf9, 0x3, 0xfffff39b, 0xc00, 0x8, 0x8, 0xb7b2, 0x7ff, 0x6, 0x1, 0x80000001, 0x2, 0x2, 0x1, 0x0, 0xfffff801, 0xfffffffc, 0x3f, 0x6, 0x4, 0x7, 0xfff, 0x1f, 0x9, 0x2, 0x3ff, 0x7b7, 0x7, 0xe972, 0x7, 0x7, 0xff, 0x7, 0x80, 0xff, 0xfffffa71, 0x7, 0xffffccb7, 0x7ff, 0x0, 0x1f, 0x80, 0x1, 0x9, 0x9, 0x4, 0x7fff, 0x40, 0x80000000, 0x400, 0x5, 0x10, 0x0, 0x9, 0x9, 0x6, 0x2, 0x28c4b1e5, 0x4, 0x9, 0x1, 0x5, 0x49, 0x0, 0x8, 0x2, 0x101, 0x200, 0x8, 0x1, 0x8, 0x4, 0x8001, 0x8]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80ec, 0x6, 0x2, 0x401, 0x8001, {0x80, 0x0, 0x8, 0x4, 0x81, 0x5}, {0x8, 0x2, 0xfffc, 0x8000, 0x2, 0x1ff}, 0xc000000, 0xfff, 0x6}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}], [@TCA_POLICE_RATE64={0xc, 0x8, 0xf88}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x5, 0xe8c6, 0x7ff, 0xfffffffc, {0x5, 0x1, 0x200, 0x800, 0xb541, 0x3}, {0x0, 0x1, 0x101, 0xe9, 0x1, 0x2}, 0x81, 0x8000, 0x7d6}}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3c, 0x10000000, 0x2, 0x4, 0x10000, {0xdd, 0x0, 0x7, 0x3a, 0x81, 0x6}, {0x81, 0x2, 0xfffa, 0x1, 0x7fff, 0x4}, 0xc360, 0x6, 0x8}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xcd91}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4000000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000001, 0x8001, 0x400, 0x3, 0x7, 0x10000, 0x5, 0x2, 0x0, 0x10001, 0x1f, 0x4, 0x7, 0x3ff, 0x101, 0x3, 0x5, 0x8, 0x8b, 0x20, 0x85b, 0xf0, 0x0, 0x0, 0xfffff8df, 0x8, 0xdc1, 0x7, 0x100, 0x2, 0x0, 0x2, 0x1f, 0x1ff, 0x8629, 0x1be, 0x7526, 0x5, 0x2, 0x0, 0x200, 0xffffffff, 0x0, 0x509b8f45, 0x4, 0x10000, 0x9, 0x3, 0x7, 0x1, 0xfffffffa, 0x4, 0x4, 0x9, 0x800, 0x20, 0x80, 0x1b7, 0x0, 0x8, 0x8, 0xffff, 0x38, 0x81, 0x4, 0x6, 0x4, 0x7a1, 0xffff7fff, 0x2, 0x851, 0x7ff, 0xfffffffa, 0x9, 0x4, 0x8001, 0x0, 0x1, 0x81, 0x2, 0x1, 0x0, 0x0, 0xb89, 0x332, 0x0, 0x1, 0x4, 0xfff, 0x5, 0xfffffffc, 0xfe, 0x4, 0x4, 0xf798, 0xec, 0x1, 0x7, 0x1f, 0x9, 0x4, 0x2, 0xfff, 0x7, 0x3ff, 0x5, 0x1d96, 0x9, 0x6, 0x8, 0x894, 0x9, 0x200, 0x1, 0x2, 0x3, 0x3f, 0x80000000, 0x4d, 0x8, 0xfff, 0x87, 0x5, 0x5c12, 0x8, 0x400, 0x1f, 0x8f, 0x296, 0x3f, 0x28933e89, 0xfff, 0x3, 0x40, 0x1000, 0x4, 0x8, 0x8, 0x7, 0x6, 0x7ff, 0x7fffffff, 0x5, 0xb98f, 0x8001, 0x8000, 0x6, 0x1, 0x9, 0x10000, 0x6, 0x7e3, 0x9, 0x4, 0x80000001, 0x4, 0x8001, 0x61b, 0x800, 0x0, 0xde, 0x2, 0x3, 0x7, 0x400, 0x4, 0xae, 0xa, 0x7, 0xf, 0x20, 0x100, 0x4, 0x40, 0x3f, 0xbf8, 0xb2, 0x0, 0x6f, 0x26, 0xc88, 0x9, 0x7, 0x3, 0x5, 0x4b282420, 0x3, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6ca9, 0x400, 0x8, 0xbf41, 0x6, 0x530a, 0x8, 0x8, 0xffff, 0x40, 0x7, 0x400, 0x9, 0x3ff, 0x5, 0x81, 0x7fff00, 0x5f0, 0x7, 0x7, 0x400, 0x1000, 0xc8, 0x6, 0xd0bd, 0x81, 0x6, 0x8, 0x7, 0x10001, 0xa43b, 0x0, 0x7, 0xfffffffd, 0x8, 0x91f2, 0xffffffff, 0xffff0000, 0x32, 0x9, 0x0, 0xffffff79, 0x7, 0x0, 0x1, 0x8, 0x7, 0x0, 0x3f, 0x1ff, 0x6, 0x6e89, 0xfffffffb, 0x80000000, 0x4, 0x5, 0x80, 0x8000, 0x1, 0x7f, 0x1, 0x2, 0x1c, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x5b8, 0x1000, 0x6, 0x7fff, 0xfffffffc, 0x7, 0x6, 0x2, 0xfffffffe, 0xfff, 0x8, 0x3ff, 0x5, 0x1, 0xfff, 0x8, 0x91e, 0x8, 0x3b, 0x2, 0x4, 0x9, 0x5, 0x5, 0x76c, 0x0, 0x800, 0x7, 0x200, 0x1, 0x4, 0x6, 0x7fffffff, 0x0, 0xcf2b, 0x1, 0x6, 0xff, 0xac, 0x0, 0x7, 0x5, 0x400, 0x1, 0x81, 0x1, 0xdf, 0x10001, 0xfff, 0x6, 0x80000001, 0x1f, 0x99, 0x80, 0xba, 0x400, 0x2, 0xffffff83, 0x8, 0x3a, 0x9, 0x8, 0x0, 0x8000, 0x200, 0x800, 0xf87, 0x80, 0x3f, 0x9b2, 0x0, 0xff, 0x3, 0x6, 0x1f, 0x8, 0x8, 0x2, 0x3, 0x9, 0x4, 0x0, 0x3, 0x5, 0xd6, 0x80000000, 0x4, 0x5, 0x0, 0x0, 0x3d4a, 0x1, 0x3ff, 0x0, 0x7f, 0x0, 0xa5c, 0x5, 0xff0000, 0xfff, 0x7, 0xbe, 0x7, 0x5, 0x78d, 0x1f, 0x6, 0x2, 0x8, 0x7ff, 0x4, 0x8, 0xfffffff7, 0x3ff, 0x8, 0x0, 0xe40, 0x6, 0x9, 0x100, 0x12, 0x6, 0x9b0a, 0x8, 0xfff, 0x0, 0x101, 0x3, 0x40, 0x3ff, 0xa52, 0x9, 0xffffff7f, 0x4, 0x2, 0x2000000, 0x3, 0x8, 0x4, 0x5, 0x4, 0x1f, 0x79, 0x9, 0x0, 0x1, 0x67ba, 0x3d3, 0x0, 0x4, 0x0, 0x1, 0xd9, 0x1c0, 0x401, 0xbd, 0x80000001, 0x40, 0x0, 0x9, 0x4, 0x1, 0xffff, 0x7, 0x3, 0xa8b, 0x1, 0x3, 0x4, 0x9, 0x5, 0xfffffffe, 0x3388, 0x5, 0xffffffbb, 0x2, 0xa08, 0x1ff, 0x8, 0x0, 0x100, 0x4, 0x3, 0x8, 0x9, 0xd3d, 0x0, 0x4, 0x101, 0x8, 0x5, 0x3, 0x5, 0x1, 0x5, 0x40, 0x2, 0x0, 0x1, 0x80, 0x0, 0xe8, 0x800, 0xfffff14e, 0x0, 0x7f, 0x0, 0x2, 0x2, 0x6, 0xa84, 0x9, 0x8001, 0x6b92, 0x0, 0x10001, 0x0, 0xfffff800, 0x6, 0x4, 0x8, 0x5, 0xf584, 0x1df, 0x3, 0x401, 0x6, 0x80000000, 0x67, 0x8, 0x2, 0x7, 0x401, 0xff, 0x8, 0xfffffffe, 0x7ff, 0x0, 0x7fff, 0x1, 0x20, 0x7, 0x200000, 0x1, 0x4, 0x100, 0x9, 0x8, 0x3, 0x0, 0xfffff001, 0x401, 0x100, 0xe4, 0x9]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40000000000000}, @TCA_POLICE_RESULT={0x8, 0x5, 0xf5ce}, @TCA_POLICE_RESULT={0x8, 0x5, 0xc13}, @TCA_POLICE_RATE={0x404, 0x2, [0xdc5a, 0xc0000, 0x2, 0xfffffc8b, 0x1000, 0xfff, 0x4, 0x4, 0xffffffff, 0x6, 0x100, 0x1, 0x1f, 0xf48b, 0x40, 0x8, 0xfffffffe, 0x80000000, 0x6, 0x0, 0x579, 0x3, 0x8000, 0x4, 0x2, 0x9c21, 0x9, 0xbb, 0x2, 0x400, 0x2, 0x3, 0x7, 0x4, 0x6, 0x80, 0x7fffffff, 0x7, 0x20, 0x1000000, 0xb7c, 0xffffffff, 0x100, 0x0, 0xab, 0xdc57, 0x1, 0x7f, 0x5000, 0x6, 0x1000, 0x2, 0x9a, 0x7, 0xfffffffc, 0x2, 0x2, 0x5, 0x1, 0x7, 0x3, 0x6f, 0x7, 0x401, 0x6, 0x7, 0x1, 0x7f, 0x1, 0x101, 0xbc5, 0x40, 0x527, 0x0, 0x401, 0x8001, 0x3, 0xed5, 0xdb0, 0x1, 0x2f, 0x7fffffff, 0xc99d, 0x3, 0xfffffc01, 0xffffffff, 0x0, 0x3ff, 0x100, 0x7ff, 0xe88, 0xa, 0x788, 0xb8, 0x4, 0x6, 0x7fff, 0x2, 0x5, 0x6, 0x2, 0x8, 0x3, 0x0, 0x1, 0x0, 0x3, 0xc62, 0x3ff, 0x8000, 0x1, 0xe1, 0x2, 0x401, 0x6, 0x3ff, 0x0, 0xffff0000, 0x100, 0x7fffffff, 0x9, 0x6, 0xffff, 0x5, 0xa807, 0x3, 0x1, 0x1ff, 0x100, 0x5, 0xa885, 0x70, 0x8000, 0x80, 0x9, 0x400, 0x7, 0x4, 0x9b, 0xfffffffe, 0x7, 0x7, 0x9, 0xcc, 0x0, 0x8, 0x1, 0x40, 0x1f, 0xffffff81, 0x30, 0x100, 0x3, 0x1, 0x0, 0x6a27, 0xfffffffe, 0x80, 0x7fffffff, 0x3ff, 0x400, 0x2, 0x3f, 0x1, 0x5, 0x1, 0x5, 0x80000000, 0x5, 0x7f, 0x93, 0x2, 0x29d, 0x5, 0x4, 0x2, 0xde85, 0x1, 0x6, 0x5, 0xfffffffb, 0x9, 0x7fffffff, 0x2, 0x9, 0x8000, 0x0, 0x1, 0x8, 0xe6a1, 0x3e, 0xd7ca, 0x9, 0x8, 0x7ff, 0x1f, 0x10001, 0x6c0, 0x8e, 0xe0, 0x9, 0x8001, 0x101, 0x0, 0x5, 0x7, 0x0, 0x80000001, 0x6, 0x8, 0x2, 0xccfd, 0x581, 0x9, 0x20200000, 0xffffffff, 0x2a, 0x6, 0x4, 0x7, 0xfffffffa, 0x7, 0x10000, 0x8, 0x6, 0x8, 0x8, 0x4, 0x6, 0x5, 0x3ff, 0x9, 0x8, 0x1, 0x10001, 0x2, 0x1000, 0x7, 0x7, 0x6, 0x80000001, 0x6, 0x4a, 0x9c, 0x0, 0x200, 0x3, 0x4, 0x7fffffff, 0xba, 0x7, 0x6, 0x1a, 0x40, 0x0, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x9, 0x8, 0x80000001, 0x7, 0x73, 0x7f, 0x16a6, 0x20, 0x5, 0xffffa5a8, 0x1, 0x6, 0x9, 0x6, 0xfff, 0x9, 0x8001, 0x0, 0xfef, 0x8, 0xfffffffd, 0x0, 0xfffffffc, 0x81, 0x7, 0xef5, 0x86ca, 0x9, 0x8, 0x9, 0xb8, 0x2, 0x6, 0x7, 0x1, 0xff, 0x5, 0x80, 0x80000000, 0xb0, 0x9, 0x4, 0x7e, 0xc5d1d89, 0x9, 0x9, 0x101, 0xe68, 0x9, 0x3, 0x0, 0x0, 0x3f, 0x2, 0x9, 0x7f, 0x3, 0x4, 0x6, 0x401, 0x5, 0x1000, 0x4, 0x5, 0xdcf1, 0x101, 0x80000000, 0x5ac, 0xff, 0x81, 0x4, 0x3, 0x2, 0x3, 0x5, 0x0, 0x1f, 0x200, 0xffffffff, 0x10001, 0xffce, 0x47e, 0x1, 0xf9, 0x41f2f442, 0x3, 0x6, 0x9, 0x400, 0x2c, 0xab11, 0xfffffffe, 0x2, 0x7e0f, 0xc5d, 0xffffffff, 0x8ec, 0x1, 0x9, 0x2, 0x2, 0xffffff00, 0x0, 0x860, 0x1, 0x0, 0x1, 0x80000001, 0x5, 0x200, 0x7f, 0x1f, 0x8f, 0x7ff, 0x6c, 0x5, 0x10001, 0x200, 0xfffffff9, 0x8, 0x1ff80, 0x8, 0x0, 0x5, 0x6, 0x0, 0x8, 0x800, 0x4, 0x80, 0x7, 0x4, 0x33efc5cc, 0xfff, 0x10001, 0x9, 0x6c000000, 0x7, 0x7, 0x9, 0x3, 0x8, 0xfffff800, 0x3f, 0x3ff, 0x0, 0x80000001, 0x6, 0x9, 0x6, 0x7f, 0x7, 0x80, 0x80, 0x467d, 0x40a, 0x10000, 0x8, 0x3, 0x1000, 0x7, 0x4, 0x2, 0x4, 0x1, 0x5, 0x0, 0xffffffa7, 0x9e6f, 0x7, 0xb38, 0x4, 0xffff, 0x29, 0x2, 0x4, 0x9, 0x1, 0x5, 0xfff, 0x7fffffff, 0x9, 0xffff, 0x3, 0x5, 0x6, 0x6, 0x8001, 0x0, 0xfffeffff, 0x8, 0xdd5e, 0x7fffffff, 0x4, 0x200, 0x1e, 0x2, 0x7, 0x8000, 0x9, 0x1, 0x1310, 0x3, 0x9, 0x1, 0x4, 0x4, 0xe6a6, 0x6, 0x9, 0x88, 0xfffffffc, 0x7ff, 0x78fc, 0xc9, 0x77c, 0x6, 0x9, 0xfffffbff, 0x3, 0x2, 0x10001, 0x5, 0x3, 0x93b, 0x8000, 0x0, 0x45, 0x10001, 0x3, 0x7, 0xe9a, 0x6, 0x400, 0x20, 0x6, 0x0, 0x6, 0x7ff80, 0x7, 0x7f, 0x7fffffff, 0x23, 0x6, 0x80000001, 0x1, 0x9, 0x10001, 0x9, 0x3889, 0x3, 0x8001, 0x1, 0xdbd, 0xfffff001]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3ff}]]}, {0x1004, 0x6, "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"}}}, @m_bpf={0x138, 0x7, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x400, 0x1, 0xffffffff, 0x2}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x8001, 0x2, 0x10000001, 0x57ed000, 0x3}}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x9, 0x40, 0x2, 0x4}, {0xff, 0x6, 0x3}, {0xdce, 0x5, 0x3, 0x9}, {0x9, 0x0, 0xd9, 0x5}, {0x14, 0x1, 0x3f, 0x5}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file1\x00'}]}, {0xbe, 0x6, "b29e12cd5c254c1f5fa45dc97de517e7637d1c58195624bdb5c62702847349699ad0ce2490178c49331a6ddf0e6c87b136b1a3c577fe27bcfd46ef7f33340dbece66fe5ef2075d06920a83559bb570b1028dd5ec429f50a5cc12debcc7465c47d5b333352c02907d21b9a5072a3fa759f1c216d68a772f9aff0d33462a874ee2f022772159f76039bcd6161b23c57edda98a6d98fd95eb1d80abd7accca145fe40425e2ca02d1cad01abfa55b53c1904618c1094d9b2c35e0300"}}}, @m_ctinfo={0x50, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x6, 0x1d45, 0x0, 0xbf, 0x2}}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x101}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x4}]}, {0x4}}}, @m_tunnel_key={0x148, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xd2f}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private=0xa010101}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0xfd, 0x6, "bace47267b2fc2473ae4192509f86324551df3aa58e1af4adc8e0d9354c512a0c7e97dc3ddfbe31e54eee3c3e5727120cfd09fd6a27594060ef17dae40276608649f5b2742384af3af087cc15c33f1a5d3922961851e006c00c20280ffbc01727dec84802114ac42ec274af33fb8e0b93053f933f4ffb7e11833f5bdc17378f2671791713b26c10b6c80c7a1de67b06d3eb2718137a010bc4b5f8337b1d3863dd285fd136d8ceff254d718e5158ab4c8776434eabcdfbdd1207e0741fe268816fa4f3bcfb5776a3f11a9a6dc5594ab3de9d4b8fd432f54417c0799ac4861f33ba21245bde258f353b8990f3658f5b0c1114c834acbe978d1cb"}}}]}, {0x64, 0x1, [@m_bpf={0x60, 0x6, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x50, 0x6, "fde6d85270625924664232c2a4a5e0098574c1dbb5c9919ab492d3fbf73b9144f941115b4cea56eff5c6bc844050d82f4b8148ae41227a520622d0aafba2fdf56c7f1fb198f9e216d8f9d013"}}}]}]}, 0x357c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 03:54:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(0x0, 0x0, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$KDSKBLED(r1, 0x4b65, 0x800) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x8002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000002c0)={0xfffffffd, {{0xa, 0x4e23, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}}}, 0x88) 03:54:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b070732340000000000000000000000000000000000006d1000000000008de012f13400400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022667f10fa54bea0016b45e968a39c096053a32e57a1c514b5ada056d1ff88a4a1278bea7384d0b633c2d90a8143ab"], 0x78) 03:54:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr, @remote}, &(0x7f0000000140)=0x8) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000000)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) [ 237.706275] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 237.714041] Invalid option length (197) for dns_resolver key [ 237.714071] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 237.714081] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 237.734521] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.741802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 237.749073] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 237.771163] overlayfs: filesystem on './file0' not supported as upperdir 03:54:39 executing program 0: socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0x9) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) fadvise64(0xffffffffffffffff, 0x8, 0x4, 0x4) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, r3, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000200)={0xfff, 0x323, &(0x7f00000003c0), &(0x7f0000000440)="ddf137ca88b3f1607a9785701be9d279c14734ec521ad7e0c5fb92465bf8e3d002b048af5f6681e0a4d6042ad0ddae6401456c", 0x0, 0x33}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000000c0)=0x3, 0x4) [ 237.863946] overlayfs: filesystem on './file0' not supported as upperdir 03:54:39 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f00000014c0)={0x0, &(0x7f0000001480)=[&(0x7f0000000100)="7e81024dd64d46e419b45f935d096a570719d9b6980af17fcad5ca14ab29a5edd43cb326cffe6cb53b06a0fb96cf498d89726008ddc3a2798f534a7a7f6f3e4474393929abbe9d31c000dee275629286bf6a4c8c43ec7c57168a58fa57da8c77c071672af1e833c3bd3bd71101e9344506493d8d9b1609906397ab48cba85afb1c745bca1310903afb12018b86663be632abd933c9fbb96454a85f1c56116744d2bfaad433c88d546d3471c488", &(0x7f0000000000)="cb8185d693e03fd82885c011efb9232e23e65906a076b7441ce8cb92", &(0x7f00000001c0)="754895ea4cd1545ef15879cee8fcdf54fa257a12e3c5b81a6cf74d909f9173074ee87cc94c424e6cf5798c1da3bb0d67ae5ee373b3dce9c47ad50bc63848e5594a1a3720d9d69017c8b394c7835424b268e7c938b446de6c92b8551b64ff50769bad29f7", &(0x7f0000000240)="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", &(0x7f0000000040)="4b6e750c6ee8339f63fd5c331f765aa8b40f92c02596349f7ca107d2dea90c7bd05b1f09f874de671e7a98cd38f34047ad679c9535e398", &(0x7f0000001240)="98467b036c581e79c699ee704aecb014a7fd2494366822341a80ecc105078e25d796b6ae59a03b685b27196c9583f48f17559adee75017067d8d9abe46463bac8ce4fc48cb22e2bfbb92621aa05a786906d13cc807d40169b21fe67c8551532d0b1d6a59c108a60543b0c752524ec1b96327b7fd677a2de64fcd0ca20e4f2c7d82b0b1485e8c310c41a5bb", &(0x7f0000001300)="b7ab6f5a6f4655a4f25aee8471b69feaf4e816d64dd0fd92812b562062341af1944b2fdf979d37449679de200ae2f38421f61fee5590473b40b07250d8a3f5456af867e572af070487fe764e41b1ecc382a7be8f669cc6b9359db048f92cf0b3510a1a32c386ab0d0d224f3fd3eba1c10601441b1de61f392ed1919eae44fac0dc678f364bac1f23f9677086ed0be463a4a53a913e698a15d02cfef36038892b5ab8a2bb1c725e74def049deef0240d3fd7921623e6b938c9993d5ba5f90ceb0a072e73180022245fba0", &(0x7f0000001400)="cbbad4691065f4f9c848a837712fe5f4dd7988d470143b5c3da88f27157fc982c64e4902843730505a561a6df604d43f95289ad1d5fc259fa54482d93f1995ed83f9803a0b6a9bac36a70e11"], 0xffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000003c40)=ANY=[@ANYBLOB="030000000000000000000000000600007f00fa0000e3b3dc69cfce08bb00000001000000000000006e394400ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x48c, 0x0, 0x7000000}]}) 03:54:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000040)=0x400002, 0x2) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x6, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r1, &(0x7f0000000440)="0368263598f2c9e29464d316509b37e6d06bd3df9360ee09384fb9954a615c7e146e67c6fd3be858df4cd87a3044b1e4092ad1ae56249563395dc39e359f880cc1f82b8fe8e64e70f887d45003f68f7cc73b41958ed3c3def99901eec821afaa40145d7c5980718bdf80e8e3c3d7deb85edae46815831a912aede1be2798ed4690f31dcc07f00b0cbdfc6df46d119ac20b56ae18eb8cc5e58bccfff636a7a8039ecbd5ff534877b5f8d558ff5842a2aae9d27b6a9568a7b4ca8c851ddba3354b7202cd5967e67d95baa7e72f40c35a9a023e56ac8faa1e915ac3e5121b77a8915088f3e21b0d2337521a6c150c916fdc75622c3509248a28ae6841453542ca23ab319c4f68b95d9cacb3e4043322e58cf397a404c297fa17e626e03db9958d5fd6980e6605142998543929030b8822dffd824d1fb87ac138ba92335754f107d28519f258443fb3683f8a4d82a3fc942aa5e368860a24bc12872ab31d69885660bcb3cdc7c1f87d03a0b2ca53e47fc8dd0171de96191fbf6837608f0bfa46b9e6bd27d5c62bc380137591b2e4fbab110ee94861dddc4b54c3b2889011478ca26e16099d8547787691bfb1f852d313e05478f84c9e365405686708eb00b4987471887b0125975257f295781bc1438b6ed1cc01739ef57d333ec19e267e2c76433a42f349dd22a5fc46b85fccca5dee943d585a2ef8adeb8c6f43bb4b7cd975103bf483608d8b5d51de983c4853366a4ee8e6e55302ce79b3b15a4db44f4a1d8b8928fcf8f8a7f0ef9bdcfadb8ddd10678de77b3935f2ef87ad690a6cebdd150a658a0142e9d9fda5f0cd52aee34b723637b10c5e7efcf6b95e239bd436507d4a9892cb180179d40750775a4103b8a06e26cc90926127b001b652594714b540fddc4b6837dbd102779fb40fdbc04fab2ac3108fd62bebc126b9703830e78383b7d20614d74ac42bbb4d4b87d99408d70869aa579f2c580b56702bc09fc07483be2169d674a61fa7e0e5e94febafd79250d24c6de317a8b2e381e07736435a31d2fec4eacd7a8f008af13b2e929390c7384f90f00b3469e78b8712b855027205f233082d59824025a185449bbaa4be7c1ffa0d6feef5f633111c6b1e5a23f76bb5c1ebb43ebbe84c0e6d59427cf413a5b78dc77fa987a2c682495ec10df60486a2b816da5d55431527d9c8d520787d4cf27fc8b6374c0d632653590f97e4261696e2694d5bc7375a926611079f0859350a3e2f36d0db9873ebed765797fa99460045bedaf69875514856f07b5c529dd71ffb5f9987ef56923b3231e76730b1567eb0dc03e71a6b9e2a6544bebbd3e318ad5db56f9ae26f803d4378fea4431c5e37c51d771e6124d60ef622f51484403c60bf92476c8ec5de0f1746785ae6f591790efa21340fda29c55813925b32ee6b3fbb4626c7aac5e3c33c7acc40d91f32364f582d7553ace0794a390b0a2816525a6b2b55cb90d6468e088d309b6f3c33eda8750f9585474e26a79486df9eaf653d82c25f5234391c8bd00b7fc1a96b57dff981105ccc2d9e0d3aa92b8c6ae599c3fa1244d20b40cf846a951352faee8e87e6032844c2a95e42be90a162cd4e75ff7cc7bd502a40eb0cedb3c657ea25e4be323b282e78cb870ec8e852e4750b01d4e7c0f810e888fcfeb1605c673968a73daafca28261edfb830984dfcbb3a3e78e2fbc3b81e41025fd4d0018f50b512eb03f29ce7014b776d1b49db9025de38a850455afd94611258d61506a0ac9c53d18ac28ca233e913c7dc4272139aa922054899dd04c1fd000e33691447adfb5a63e46d01e708cd681310ec3536048b0289ce0a6f859ce5f0250a50bd8cc7fabd473c341a0fcea37b72c775879df73018c06391658273e372bd0061ecac939cf8263026c90d9e134c30ec6ff9e135170a4a66fea8d44c6b3b82620f3fe2dff6fd8cccc286cc61330e154c90650b710760d899556f11e3bf5bb7baedceac55a390436ea31067839764f59653030bb6a8fdd7286b2e4afd13e4dd16d8af549e8fbadb9eac21e4d53feafd6c78781d5e5865a26056034ee90c5134fdc181cc3f1c939caf77d1802b93ea38b0f55a0214e405c6de076f9a90887a263480b35b49ca4e3cf44de4c484e97597b7ddcadbca7a1e5387845b0ba79d1cc6eaeab8e52ea0110d0318c85ebb8befb6627f54c185ef86303f4b66a01e00d13c4aa0d68967da7e8edb958c5597ea56ef9739b205d0cbb0c93060bae2fc1c947cf72f0b360d4047a9a015a4b680267fd83e3997afdb8a50f3eaa29343b9fc5f70088923f773384a6f3ff9d5fe0f1a62d03602bfe264352c943f822f3fc9d5abeeae2f9a1bff44463b6fea5eb7666891b630f34bc8975bf7786f94a833ab256011f64e5f1d926c26fd7f3970eb0dd704c887a98165f2e82bea7cc2f95298e23821a6bdad97bc3730e41292ea5f698ef08d2df7e7bea1266c8b691b4ce4242a44a903fd5ac8b4733ff8ea808a571758f966b4c9bf0aac09e79cb903cee35d04b960bdcda44e6244ede8f351ac811a77454d6f38e7641f6d290408c6c0e69fbddbc486740ea576a8da9a32cc2267eb856dec8626410c67a082dec4369310c6aa332cf4adda5e92249d4b8bbd02eedc1fe460bf693295df2f5580438d2a76a39034a341528135ab25ee3560ec999c01121f706c4dcf388275b20879af7f72e3ff4f7d20e38f77dd217c58d85981ede33548636425cd814c1804b9ccd57cc29ae91592282d9fef558f7237af28a24656e7564c81e02f8434aca68dfc180dcd56495966c7b78c616ce064f8ad038f5a95a70774c20bc92eaf1d1fca3971b4de0eb546ab6aeca44d524169db3e7982d07b992fdb0c17090171b24a585418cb876b0c36103f541e4d8a56d57638dae8a423380215d935eb0296d7f75e4ef690958d7bbc431ee0f52680b2f9c88bea56ec7a89e69cb9e08613898c6fa8a19256c2e065bba27d49719ac6a5ed871ca90b180a4c41fafacf7994c8b07824dfe6b8aa7be8e6df5b784e6145f03c58991bdbd5f2934697229624072521661d70c79ca79cd25e5a1142c7371300f49dadf605075d3aeed6a6d2e960339deabcc9834c7e0a77b24f827f5bcad193c1b4cf718bfce91ac153dbbfdd7b69b6836cea326c5c42b6676ec5b5e7a2bc7f1bd677c2061cd7b9198f6977a9e0968984a47acc3349303195b5a45c17b862f5588fb498392b36907b879eb6b53b9959b9c96fd6bd2df5dbbb16295b249b6d98afb981d4f3d95e6fc4cdb9c0ba0135b6315239323d81965b69a8d376dda739d7bc09e139460a247e08da3af6af965cfd4e62e3c8ce7b16cf22fa9a14b94a96c9855a292be97e2be9cc606c2c441d94ae42968adb9c582cc3ad0fc89f0debe9a6a96b867c67d311c126461842ec6dce6ef4452f59f27b83de57dd1b213b9abfffcb98d9a32f882d0aced480524f3ed795dfc8d43116cbb19067d38471318b84d0d96679cc62188dfee861a8c5153afa27140541e9f82f9d1dce02a65cf5789147ebf44973de6d6e5226d3ac84ee7a187e878585e734fa1c17264a72f8ef770212d25cfe0cba268e88a4f9db71dd63c077af2555316ad4044c3293a53ea60acb1b9158f2022d14155c183d0658df594814269bd19f925a12b7d68c85362216f1aaaeee55c88cc3289dd02ba49ca57cb459a1f58ba60754cf7b1963c6ef33f1d7b6c87cec66a94a1436aa2f0193162afcd111e962f4b3547a61fa0bb48a79de747a247b71737fbf803ee97645a391a4b3e104e8622711f55ece0435270d796d10c837702f76467cf57a6b01bda144c5271f986d3b30761fedd8bd3c1df1ed15e4c51cec71df591108038b52a2fe15fa4bfd05a95d2266edf174ce33e9f7365b3b268fbd211dbfeab2d3b4e098ca641aaa07656cbbd62b7b4fccbc481673cc017b1d0c358b8afe9224fafddd2d5c592304fccfabe03a7ab4ae30c83769373cbef7922c6e96d13e43eec5a01e4372aa0fc15e787b9b5e6e6fca8cbaedf2fdfb9bd863ea9e6dd7ac6a133c3740042f26c8a0764f29ba9901cd04be437477cc5508621ce9668db4c13df53af2a82a7c2add5b91803853a994af15cf5cc37a363e83c39c9aa3be66ce11b44f2fb3dc7e8baf84b5cc6dadaf05061ae9d7bcfd134adb8c6feaf611b821466357a84f3bc6a3c65a5f3b1b48fdf15d4c1874f51666ebdb8eac69c19924ae9209ba391968521f81c4275ba7c80e2785e4a50343f1a0da0fa0e5688c25b50588bf27bad686c654f4ca2f7bbf17139943c91ab0d001d465140a65a04f0feb5e58760e913caa65a293975ae5d0669246a0229cce724e5ee7ee03ee533968424308a396a260fc8e7226e61ba77e488f00cb61bcd8467b38fb4b57ad42c1ff69cbdcb1f1506772d168140a6fe9608592d1c8714986aa48e39638eb82d33d2664cf9045a9b82ee65530257001324e97e898c58a27de97e6c086f5e8ecfa724a80bdb9fb3e0c532c599f7697ea386c4340b0e0c99acbb4ea0e958d4a339422263a722da3eb057c5992800f352e55669c290ce0b18ccb6f3e7fc88b7d12dc1771e2380593e64786883c91e8bca085dcc64c8928f3f3c5ed93d22083fbf8a2dd1b47cdb7b4ce2b48f793559de0a5ddcaa347aa6456b36cd1e3f02375ccf19fab355d908ebe242c6e8146998c23a2d2eb7f760b4c21233abf3e977b9758b43757bfcfb35ea3adef6160545933eb0997a06bdf30448d71da9c6822d9ad5d65c8c88c0879c3af269d7110df539542cd0a0e982ad50b996e3976db3ee2d331169564fb743506b36f16a406a216ab25bb2eb377a1296dd10dd12166230427b7ac7fd91fc63c879b2a46121a80d04844616885d0a8e08836b61bff4127f577da82889643efaac42cf0dacfd410c735f3895d5ecb37f776ebf76f8d48aeaaf21c1e84e32b5d56f21ba434f5db594d142cfd4b3fb116915dd4e0b9c1bcb6c0657557444433945e4d6823b7925c2f71b549b856508c105dd8a19c8b185c426ed20dcb9bff82d48e1dbbff0298a897b67dd4f80ce89926badca7232942d56d2228389d746c102e1805066a4ca3014e194fbeb45c0f65e7559803b6f1e1124a53fa194395cd657157ef6c38585152cd2793dcc924efdc154c32de50069f4585f35e0af30c19e9f6734b1a3aaad3ec8dd27a3e16e70c074224579381d15502fe801a8988f48705bab9dd04837eddafe859ea435f1ab8582091ae346370b15b05cc27e5972357ffac759279971d8ed0b93bffd7c3f30e3925b82c0da3ab13b37a59b2b8d6c683c38ad83d10a42655d278c42b035e5d2ccbc412e129ea4c1bb6524f3601177f95b07ec08c8bd143e62b5c3d684fbdb38784f47517d833d89190e1acbbe8ddea8c8afe4e01c3b718d4baec41a3f0633238188fb53f9a876e310871232390b10f8edad13c4ec2eea9b18f7745ded8ce6a4aa899571c08cc57d07531d205385191774733af0a563f0ff97477d844aff71e49051fd5bea2c91a4c417632e4857c645a3d7ca3fa670ace87e5ef122700ddde8b9ff542a47e54e9d97b58152b2e757ea6cbba90c7f582f341b95c227b2421396056360f375edf1fd7007995a7501c17a6b0d1e430c4c1d49180aeab1ee4ff95cb82c4b81f00a31de8cdb38c6d067d38ee826e2c6b8b2447a1b5da258f6dd78a3e24fcf8a94ae1c59c78e6a07bc773277cf2f84bbe1b600c66ac869a93a769ad403e90f70742a7d0950e10c417eac85407772fb8a218b303bcb26817a035463ca5c4826539f92334518355de6dc285466d857", 0x1000, 0x0, 0x0, 0x2, r3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x1f, r4, &(0x7f0000001440)="4a045c40099dbc37566e8c209e907463b2f34424a8c0d911e0ee77c5d159b99096cd4fc95741d652bfe4f92b6ae68d484375438d427e05d3c525d847cbea5eb9df4e4554ae77037896689142729016cd9878213602aa941f229ef6ef872b71cdac42bf36d2722b852c12d438acbca7d28507d5d4ef08c93143a1c5ed7da9c4dbef7f6c9cc8453470529aa811773457177a", 0x91, 0x23, 0x0, 0x2, r5}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x3, r2, &(0x7f0000001500)="1da018933648a3e032244b41c2b198ea9b2398643462e48730d2058e395fed3af83faffe4b011a3fd05bdc1f52c0bd638ab0beebddcb8bc2270266852618441dcb67a8597f53aa5aa728495c43faa6b430d8260cc482aab7747ffee02ebc320b740e34a91d32086d4b5244a83a4db825110d83ab5760f456779d03f43a595831ed619ed3d59c32b9657cb4214337f7a7bd332809a18d2227e1412c35248f57135f4456962a42aeb00230b92d3bd1e1db29fec9b61e13872477e9", 0xba, 0xfffffffffffffff9, 0x0, 0x2, r3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f00000015c0)="d29a452ee533c4e1cfc46476d9feb944c25a280177a18aeb677d57e38f64f4cd3646ff9806359e1119dd2d13019b61562d9594a82bf966aef76531df25bfa4f449eb37228dd89ad0f4806956490f9fa7cd166fe1400c4cc7a38240905a56f262c6d6998036141e82d32802424022dcd7d17be4ba8fd4af1e8a6756c77500fd023a40184c976a465d4979b2", 0x8b, 0x4, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000240)="6b2df76382fc6d2629d5e7663a3490310eadeb6ad88f40ead062973a20c5ea4495da6ee3772aec", 0x27, 0x8, 0x0, 0x2}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x400, 0xffffffffffffffff, &(0x7f00000003c0)="f4892fe540f2ac90b936bcabde91f4cbdde034a9346e5108d7778e60488ca7d70a71", 0x22, 0x88a}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x5160300}) socket$inet6_tcp(0xa, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa501}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 03:54:39 executing program 5 (fault-call:1 fault-nth:31): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 238.008741] FAULT_INJECTION: forcing a failure. [ 238.008741] name failslab, interval 1, probability 0, space 0, times 0 [ 238.068750] CPU: 0 PID: 9691 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 238.076575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.085951] Call Trace: [ 238.088546] dump_stack+0x13e/0x194 [ 238.092183] should_fail.cold+0x10a/0x14b [ 238.096345] should_failslab+0xd6/0x130 [ 238.100328] kmem_cache_alloc_trace+0x47/0x7b0 [ 238.104912] ? lock_acquire+0x170/0x3f0 [ 238.108890] ? lock_downgrade+0x6e0/0x6e0 [ 238.113045] sctp_add_bind_addr+0x68/0x350 [ 238.117279] sctp_copy_local_addr_list+0x2e0/0x430 [ 238.122209] ? sctp_defaults_init+0xd30/0xd30 [ 238.126710] ? sctp_copy_one_addr+0x4e/0x120 [ 238.131119] sctp_copy_one_addr+0x4e/0x120 [ 238.135357] sctp_bind_addr_copy+0xfc/0x296 [ 238.139766] __sctp_connect+0x655/0xb60 [ 238.143768] ? sctp_clear_owner_w+0x120/0x120 [ 238.148274] ? __local_bh_enable_ip+0x94/0x190 [ 238.152858] ? sctp_asconf_mgmt+0x340/0x340 [ 238.157205] sctp_inet_connect+0x127/0x190 [ 238.161435] ? sctp_asconf_mgmt+0x340/0x340 [ 238.165745] SYSC_connect+0x1c6/0x250 [ 238.169536] ? SYSC_bind+0x1e0/0x1e0 [ 238.173235] ? fput+0xb/0x140 [ 238.176322] ? SyS_write+0x14d/0x210 [ 238.180024] ? SyS_read+0x210/0x210 [ 238.183647] ? SyS_clock_settime+0x1a0/0x1a0 [ 238.188047] ? do_syscall_64+0x4c/0x640 [ 238.192088] ? SyS_accept+0x30/0x30 [ 238.195696] do_syscall_64+0x1d5/0x640 [ 238.199742] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 238.204920] RIP: 0033:0x45ca29 [ 238.208106] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 238.216061] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 238.223321] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 238.230569] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.237833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 238.245093] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x0, 0x0, {0x3, 0x3}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xb}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setxattr(0x0, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="0ce04c30", @ANYRES32=0x0], 0x34}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) perf_event_open(0x0, 0x0, 0xfffffffffffffff8, r1, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x77) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r4 = memfd_create(0x0, 0x5) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r4, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x3c, 0x4, 0x6, 0x0, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40041}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000000301050000000000000000000100000334001080080003401be710920800014000010000ee0001400000000308000340000000050800024000000008080002400000cb8dfbf3c1a42c17f3470f70ec97373d6755d2369818c5b61590676f1f21b98d29d58a995d47dec40e90770bfe7944ddff1e0ed86d6f67b7a73b974b1cf3a5c262e42e997c505e4a39f1962edbfa39f337edd7fdfe2a6d13e74f7ffb4fd6d2dd82"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x4000010) [ 238.257515] audit: type=1804 audit(1589946879.506:32): pid=9689 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir453963234/syzkaller.TeHSnk/60/bus" dev="sda1" ino=15944 res=1 [ 238.460023] IPVS: ftp: loaded support on port[0] = 21 [ 238.488832] device gretap0 entered promiscuous mode [ 238.501793] device macvlan2 entered promiscuous mode [ 238.539386] audit: type=1804 audit(1589946879.786:33): pid=9689 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir453963234/syzkaller.TeHSnk/60/bus" dev="sda1" ino=15944 res=1 03:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0xff, 0xffff8000}, 0x20}, 0x10) write$cgroup_subtree(r0, 0x0, 0x0) mq_unlink(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2b01000000000000000005000000480001801400020073797a5f74756e0000000000000000001400020076657468305f6d6163767461700000001400020076657468315f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000500cb967c10"], 0x64}}, 0x2000010) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x1d, 0x6}) 03:54:40 executing program 5 (fault-call:1 fault-nth:32): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070000007bc211f32acbd91b00", @ANYRES32=r6, @ANYRESHEX=r5], 0x48}}, 0x8050) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200), 0x4) r7 = accept4$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000240)=0x10, 0x800) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup(r8) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'macvlan0\x00', 0x7cfc}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 03:54:40 executing program 0: socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0x9) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) fadvise64(0xffffffffffffffff, 0x8, 0x4, 0x4) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, r3, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000200)={0xfff, 0x323, &(0x7f00000003c0), &(0x7f0000000440)="ddf137ca88b3f1607a9785701be9d279c14734ec521ad7e0c5fb92465bf8e3d002b048af5f6681e0a4d6042ad0ddae6401456c", 0x0, 0x33}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000000c0)=0x3, 0x4) 03:54:40 executing program 2: socket(0x0, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r5, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x1, 0x8, 0x800, 0x8, 0x1, 0x6, 0x401}, 0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x8005) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000002209000100686673630000000008000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00/\r\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f61"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 238.805529] FAULT_INJECTION: forcing a failure. [ 238.805529] name failslab, interval 1, probability 0, space 0, times 0 [ 238.823026] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.874636] CPU: 1 PID: 9742 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 238.882471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.891830] Call Trace: [ 238.894448] dump_stack+0x13e/0x194 [ 238.898106] should_fail.cold+0x10a/0x14b [ 238.902303] should_failslab+0xd6/0x130 [ 238.906290] kmem_cache_alloc_trace+0x47/0x7b0 [ 238.910894] ? lock_acquire+0x170/0x3f0 [ 238.914879] ? lock_downgrade+0x6e0/0x6e0 [ 238.915684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.919031] sctp_add_bind_addr+0x68/0x350 [ 238.919047] sctp_copy_local_addr_list+0x2e0/0x430 [ 238.936871] ? sctp_defaults_init+0xd30/0xd30 [ 238.941384] ? sctp_copy_one_addr+0x4e/0x120 [ 238.945817] sctp_copy_one_addr+0x4e/0x120 [ 238.950440] sctp_bind_addr_copy+0xfc/0x296 [ 238.954775] __sctp_connect+0x655/0xb60 [ 238.958869] ? sctp_clear_owner_w+0x120/0x120 [ 238.963384] ? __local_bh_enable_ip+0x94/0x190 [ 238.967978] ? sctp_asconf_mgmt+0x340/0x340 [ 238.972309] sctp_inet_connect+0x127/0x190 [ 238.976548] ? sctp_asconf_mgmt+0x340/0x340 [ 238.980873] SYSC_connect+0x1c6/0x250 [ 238.984663] ? SYSC_bind+0x1e0/0x1e0 [ 238.988365] ? fput+0xb/0x140 [ 238.992691] ? SyS_write+0x14d/0x210 [ 238.996382] ? SyS_read+0x210/0x210 [ 238.999991] ? SyS_clock_settime+0x1a0/0x1a0 [ 239.008460] ? do_syscall_64+0x4c/0x640 [ 239.012414] ? SyS_accept+0x30/0x30 [ 239.016023] do_syscall_64+0x1d5/0x640 [ 239.019905] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 239.025077] RIP: 0033:0x45ca29 [ 239.028248] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 239.036027] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 239.043375] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 239.050627] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.057877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 239.065144] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 [ 239.095284] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:54:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB="230000000000000014758b284b84a034ebcefe0c432517a5c7ba412254cf64a65befd21f101aeef1206c9b6940aaa6cc3f729e3cc4b680560000000000000000fddd095bb3a334af7d28433e0a47a54c770922ed6db1c7d2c4026c3af3b084fdc79b02bf919e00000000"], 0x2}}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x40000080806, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 239.137550] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.155789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:54:40 executing program 5 (fault-call:1 fault-nth:33): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:40 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101000, 0x0) 03:54:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b90a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48708a84f8347a1b5ee0bc89ea038277beb5e0615c40dbb700e3a1f826ed42b7c114c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f4000010015d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd15741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f65000000a7000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d653ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d667091e8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bf1908d1ece9177c4b9b6f1224a598004d1d9f09ca59c132ea2d445b2f7ff087c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d5ff0fa95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f89bb42d5ec22d45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e06962686f0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd658361255042a6fe51ff83d6f42fea000000768dbc23cb2470f35c513e7d1e60e26c3abd2c043084885661cd83e5fc062293d6c54d3f40dce7cea9c74584a33ff56d3de462df33effc5806000000000000001a1cd8df420ea8b845e62b1a256f2ebe61de548a81cdab4fa93bf21df5b904ee20040000005d5b45dd51dd4773ec2806fbc8a3c79ecbe4a1e8696614ffdfb8b8340ad341be047eb87415ba3ff354b3ec8a1427a919627467895176f34f7b1393f82fe830cfbfa0af7b41e507f34494766bbf3715cca195b92b22045b12450d75d2be801b5e9ae19330ccdbc59717c4ba76a67694c3055a197a3f1e588ea9a0aa0f141539ef2978bd09731f5e927aaab16fd3038f7abbedb3dcb6e6544382d0cdd49a36393f683b243c39331595c64e449e00f49caaa668b47f1cfcef576e717512d988579ca20070ee83ec49512c5823aec0c91bdc4d7ce403d82011a5c0"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x2, 0x0, 0xf801, 0x400, 0x3d8, 0x31005a, r4}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x9, 0x10, r1, 0x82000000) [ 239.292130] FAULT_INJECTION: forcing a failure. [ 239.292130] name failslab, interval 1, probability 0, space 0, times 0 [ 239.355554] CPU: 0 PID: 9770 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 239.363376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.372735] Call Trace: [ 239.375334] dump_stack+0x13e/0x194 [ 239.378973] should_fail.cold+0x10a/0x14b [ 239.383132] should_failslab+0xd6/0x130 [ 239.387110] kmem_cache_alloc_trace+0x47/0x7b0 [ 239.391698] ? lock_acquire+0x170/0x3f0 [ 239.395680] ? lock_downgrade+0x6e0/0x6e0 [ 239.399841] sctp_add_bind_addr+0x68/0x350 [ 239.404091] sctp_copy_local_addr_list+0x2e0/0x430 [ 239.409040] ? sctp_defaults_init+0xd30/0xd30 [ 239.413554] ? sctp_copy_one_addr+0x4e/0x120 [ 239.417968] sctp_copy_one_addr+0x4e/0x120 [ 239.422210] sctp_bind_addr_copy+0xfc/0x296 [ 239.426525] __sctp_connect+0x655/0xb60 [ 239.430495] ? sctp_clear_owner_w+0x120/0x120 [ 239.434984] ? __local_bh_enable_ip+0x94/0x190 [ 239.439656] ? sctp_asconf_mgmt+0x340/0x340 [ 239.443970] sctp_inet_connect+0x127/0x190 [ 239.448377] ? sctp_asconf_mgmt+0x340/0x340 [ 239.452680] SYSC_connect+0x1c6/0x250 [ 239.456461] ? SYSC_bind+0x1e0/0x1e0 [ 239.460157] ? fput+0xb/0x140 [ 239.463241] ? SyS_write+0x14d/0x210 [ 239.467116] ? SyS_read+0x210/0x210 [ 239.470762] ? SyS_clock_settime+0x1a0/0x1a0 [ 239.475159] ? do_syscall_64+0x4c/0x640 [ 239.479114] ? SyS_accept+0x30/0x30 [ 239.482723] do_syscall_64+0x1d5/0x640 [ 239.486595] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 239.491763] RIP: 0033:0x45ca29 [ 239.494931] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 239.502800] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 239.510049] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 239.517308] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.524574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 239.531837] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:40 executing program 5 (fault-call:1 fault-nth:34): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "aa1214297e038dc5b89ae04a7fcd2e0c4adfdb0de2eb2fde3c13f00aac65e088848f6d8d646238332759eba9c306683324a6f3c6b13dfb131ead97a673d2c62672d32a665c843233001ba8a8c59ebfc657b0f325dd24f757fff190ecbaebf76ecbf606001f7c02e2deb65e7ba20dbd46814a1b58d66e32d69293ca0a77a5f5aa62f5d8ca7d84fee893b56a8d5aecffbc2d2f1fdea0940d74da8c74f02c151a250e0295024358cd680317f6edb754722e05145b91b8fe9998435ebb50f33872c2e8edc68a6223b66338e20cbd40c59260443a16d5a9c2a329ef64c037ddcdcd30b1ef5cfcdf68a0bc9836ca49a20d8804054dfa9841e4711bdbcd315f524c6924"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x2, 0x0, 0xf801, 0x400, 0x3d8, 0x31005a, r4}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x9, 0x10, r1, 0x82000000) [ 239.755332] FAULT_INJECTION: forcing a failure. [ 239.755332] name failslab, interval 1, probability 0, space 0, times 0 [ 239.776865] CPU: 0 PID: 9797 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 239.784692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.794055] Call Trace: [ 239.796649] dump_stack+0x13e/0x194 [ 239.800285] should_fail.cold+0x10a/0x14b [ 239.804440] should_failslab+0xd6/0x130 [ 239.808688] kmem_cache_alloc_trace+0x47/0x7b0 [ 239.813279] ? lock_acquire+0x170/0x3f0 [ 239.817262] ? lock_downgrade+0x6e0/0x6e0 [ 239.821543] sctp_add_bind_addr+0x68/0x350 [ 239.825788] sctp_copy_local_addr_list+0x2e0/0x430 [ 239.830733] ? sctp_defaults_init+0xd30/0xd30 [ 239.835263] ? sctp_copy_one_addr+0x4e/0x120 [ 239.839675] sctp_copy_one_addr+0x4e/0x120 [ 239.843921] sctp_bind_addr_copy+0xfc/0x296 [ 239.848277] __sctp_connect+0x655/0xb60 [ 239.852260] ? sctp_clear_owner_w+0x120/0x120 [ 239.856764] ? __local_bh_enable_ip+0x94/0x190 [ 239.861366] ? sctp_asconf_mgmt+0x340/0x340 [ 239.865689] sctp_inet_connect+0x127/0x190 [ 239.869961] ? sctp_asconf_mgmt+0x340/0x340 [ 239.874285] SYSC_connect+0x1c6/0x250 [ 239.878090] ? SYSC_bind+0x1e0/0x1e0 [ 239.881816] ? fput+0xb/0x140 [ 239.884917] ? SyS_write+0x14d/0x210 [ 239.888627] ? SyS_read+0x210/0x210 [ 239.892394] ? SyS_clock_settime+0x1a0/0x1a0 [ 239.896813] ? do_syscall_64+0x4c/0x640 [ 239.900807] ? SyS_accept+0x30/0x30 [ 239.904439] do_syscall_64+0x1d5/0x640 [ 239.908336] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 239.913567] RIP: 0033:0x45ca29 [ 239.916761] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 239.924497] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 239.931775] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 239.939050] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.946502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 03:54:41 executing program 0: socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0x9) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) fadvise64(0xffffffffffffffff, 0x8, 0x4, 0x4) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, r3, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000200)={0xfff, 0x323, &(0x7f00000003c0), &(0x7f0000000440)="ddf137ca88b3f1607a9785701be9d279c14734ec521ad7e0c5fb92465bf8e3d002b048af5f6681e0a4d6042ad0ddae6401456c", 0x0, 0x33}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000000c0)=0x3, 0x4) 03:54:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}, 0xff000000}], 0x400000000000107, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000000)={0x3, 'syz1\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @private=0xa010102}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}, @SEG6_ATTR_DST={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24080005}, 0x80) 03:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b90a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48708a84f8347a1b5ee0bc89ea038277beb5e0615c40dbb700e3a1f826ed42b7c114c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f4000010015d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd15741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f65000000a7000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d653ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d667091e8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bf1908d1ece9177c4b9b6f1224a598004d1d9f09ca59c132ea2d445b2f7ff087c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d5ff0fa95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f89bb42d5ec22d45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e06962686f0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd658361255042a6fe51ff83d6f42fea000000768dbc23cb2470f35c513e7d1e60e26c3abd2c043084885661cd83e5fc062293d6c54d3f40dce7cea9c74584a33ff56d3de462df33effc5806000000000000001a1cd8df420ea8b845e62b1a256f2ebe61de548a81cdab4fa93bf21df5b904ee20040000005d5b45dd51dd4773ec2806fbc8a3c79ecbe4a1e8696614ffdfb8b8340ad341be047eb87415ba3ff354b3ec8a1427a919627467895176f34f7b1393f82fe830cfbfa0af7b41e507f34494766bbf3715cca195b92b22045b12450d75d2be801b5e9ae19330ccdbc59717c4ba76a67694c3055a197a3f1e588ea9a0aa0f141539ef2978bd09731f5e927aaab16fd3038f7abbedb3dcb6e6544382d0cdd49a36393f683b243c39331595c64e449e00f49caaa668b47f1cfcef576e717512d988579ca20070ee83ec49512c5823aec0c91bdc4d7ce403d82011a5c0"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x2, 0x0, 0xf801, 0x400, 0x3d8, 0x31005a, r4}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x9, 0x10, r1, 0x82000000) [ 239.954021] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:41 executing program 5 (fault-call:1 fault-nth:35): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, 0x2, 0x0, 0xf801, 0x400, 0x3d8, 0x31005a, r4}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x9, 0x10, r1, 0x82000000) 03:54:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x40000002010001, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="5846530000000000000000000000040034fb8fb9e4bf48b6ad2ac597eb4f5c1900000000000000040000090000000d880000000000000d890000000000000d8a0000000100001000000000010000050d94dd19175200000000035ab424020004000004000000000000000000ec00000c090a0200000000000000000000000000000000464cec7d441cabc22fd067dcbeb6336890f9c8efae83a3bed2a8daa5924bac9c2e3aa3de0a4abfe06adb19b100c8611e6d605f424ec74147a6b238cc22d73c40f9793cf58a2ef59dde5630647dbfbee145ae1ba56b3306e7", 0xdb}], 0x84828, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 240.077433] FAULT_INJECTION: forcing a failure. [ 240.077433] name failslab, interval 1, probability 0, space 0, times 0 [ 240.179610] CPU: 0 PID: 9827 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 240.187455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.196816] Call Trace: [ 240.199407] dump_stack+0x13e/0x194 [ 240.203043] should_fail.cold+0x10a/0x14b [ 240.207210] should_failslab+0xd6/0x130 [ 240.211194] kmem_cache_alloc_trace+0x47/0x7b0 [ 240.215772] ? lock_acquire+0x170/0x3f0 [ 240.219744] ? lock_downgrade+0x6e0/0x6e0 [ 240.223895] sctp_add_bind_addr+0x68/0x350 [ 240.228138] sctp_copy_local_addr_list+0x2e0/0x430 [ 240.233164] ? sctp_defaults_init+0xd30/0xd30 [ 240.237674] ? sctp_copy_one_addr+0x4e/0x120 [ 240.242094] sctp_copy_one_addr+0x4e/0x120 [ 240.246337] sctp_bind_addr_copy+0xfc/0x296 [ 240.250663] __sctp_connect+0x655/0xb60 [ 240.254657] ? sctp_clear_owner_w+0x120/0x120 [ 240.259165] ? __local_bh_enable_ip+0x94/0x190 [ 240.263751] ? sctp_asconf_mgmt+0x340/0x340 [ 240.268076] sctp_inet_connect+0x127/0x190 [ 240.272406] ? sctp_asconf_mgmt+0x340/0x340 [ 240.276723] SYSC_connect+0x1c6/0x250 [ 240.280618] ? SYSC_bind+0x1e0/0x1e0 [ 240.285988] ? fput+0xb/0x140 [ 240.289096] ? SyS_write+0x14d/0x210 [ 240.292810] ? SyS_read+0x210/0x210 [ 240.296435] ? SyS_clock_settime+0x1a0/0x1a0 [ 240.300850] ? do_syscall_64+0x4c/0x640 [ 240.304827] ? SyS_accept+0x30/0x30 [ 240.308454] do_syscall_64+0x1d5/0x640 [ 240.312346] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 240.317537] RIP: 0033:0x45ca29 [ 240.320723] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 03:54:41 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000180)="cefaad1b", 0x4}, {0x0, 0x0, 0x1ff}], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000080)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f00000000c0)=0xdc000000) [ 240.328432] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 240.335710] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 240.342980] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.350248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 240.357517] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:41 executing program 5 (fault-call:1 fault-nth:36): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:41 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400140076657468305f746f5f6272696467650008002b0089000000"], 0x3c}}, 0x0) 03:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x200005, 0x17, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000540)={0x0, 0x0, r4}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)) [ 240.479839] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 240.523432] FAULT_INJECTION: forcing a failure. [ 240.523432] name failslab, interval 1, probability 0, space 0, times 0 [ 240.541581] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 240.552109] CPU: 0 PID: 9858 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 240.560709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.570071] Call Trace: [ 240.572785] dump_stack+0x13e/0x194 [ 240.576621] should_fail.cold+0x10a/0x14b [ 240.580787] should_failslab+0xd6/0x130 [ 240.584774] kmem_cache_alloc_trace+0x47/0x7b0 [ 240.589358] ? lock_acquire+0x170/0x3f0 [ 240.593337] ? lock_downgrade+0x6e0/0x6e0 [ 240.597492] sctp_add_bind_addr+0x68/0x350 [ 240.601736] sctp_copy_local_addr_list+0x2e0/0x430 [ 240.606683] ? sctp_defaults_init+0xd30/0xd30 [ 240.611219] ? sctp_copy_one_addr+0x4e/0x120 [ 240.615625] sctp_copy_one_addr+0x4e/0x120 [ 240.620561] sctp_bind_addr_copy+0xfc/0x296 [ 240.624891] __sctp_connect+0x655/0xb60 [ 240.628878] ? sctp_clear_owner_w+0x120/0x120 [ 240.633507] ? __local_bh_enable_ip+0x94/0x190 [ 240.638094] ? sctp_asconf_mgmt+0x340/0x340 [ 240.642425] sctp_inet_connect+0x127/0x190 [ 240.646669] ? sctp_asconf_mgmt+0x340/0x340 [ 240.650986] SYSC_connect+0x1c6/0x250 [ 240.654786] ? SYSC_bind+0x1e0/0x1e0 [ 240.658501] ? fput+0xb/0x140 [ 240.661603] ? SyS_write+0x14d/0x210 [ 240.665311] ? SyS_read+0x210/0x210 [ 240.668937] ? SyS_clock_settime+0x1a0/0x1a0 [ 240.673878] ? do_syscall_64+0x4c/0x640 [ 240.677850] ? SyS_accept+0x30/0x30 [ 240.683496] do_syscall_64+0x1d5/0x640 [ 240.687396] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 240.692587] RIP: 0033:0x45ca29 [ 240.695787] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 240.703504] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 240.710777] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 240.718159] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.725529] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 240.732808] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x3, 0x801, 0x2, 0x402}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0xfffffffffffffd6d, 0x0, 0x0, 0x70bd09, 0x25dfdbfe, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x3, 0x100000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 03:54:42 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x4009094) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000001c0)=0x800080, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x7e040, 0x0) [ 240.803610] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 240.817187] BFS-fs: bfs_fill_super(): Superblock is corrupted 03:54:42 executing program 5 (fault-call:1 fault-nth:37): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x165) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e23, @private=0xa010101}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='macsec0\x00', 0x6, 0x7fc}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:54:42 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000240)={'xfrm0\x00', 0x4, 0xff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:54:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) [ 240.951113] FAULT_INJECTION: forcing a failure. [ 240.951113] name failslab, interval 1, probability 0, space 0, times 0 [ 240.987888] CPU: 0 PID: 9889 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 240.995723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.005515] Call Trace: [ 241.008122] dump_stack+0x13e/0x194 [ 241.011766] should_fail.cold+0x10a/0x14b [ 241.015949] should_failslab+0xd6/0x130 [ 241.019936] kmem_cache_alloc_trace+0x47/0x7b0 [ 241.024522] ? lock_acquire+0x170/0x3f0 [ 241.028512] ? lock_downgrade+0x6e0/0x6e0 [ 241.032760] sctp_add_bind_addr+0x68/0x350 [ 241.037455] sctp_copy_local_addr_list+0x2e0/0x430 [ 241.042396] ? sctp_defaults_init+0xd30/0xd30 [ 241.046963] ? sctp_copy_one_addr+0x4e/0x120 [ 241.051409] sctp_copy_one_addr+0x4e/0x120 [ 241.055657] sctp_bind_addr_copy+0xfc/0x296 [ 241.059984] __sctp_connect+0x655/0xb60 [ 241.063953] ? sctp_clear_owner_w+0x120/0x120 [ 241.068454] ? __local_bh_enable_ip+0x94/0x190 [ 241.073023] ? sctp_asconf_mgmt+0x340/0x340 [ 241.078163] sctp_inet_connect+0x127/0x190 [ 241.082393] ? sctp_asconf_mgmt+0x340/0x340 [ 241.086701] SYSC_connect+0x1c6/0x250 [ 241.090496] ? SYSC_bind+0x1e0/0x1e0 [ 241.094913] ? fput+0xb/0x140 [ 241.097999] ? SyS_write+0x14d/0x210 [ 241.101697] ? SyS_read+0x210/0x210 [ 241.105305] ? SyS_clock_settime+0x1a0/0x1a0 [ 241.109710] ? do_syscall_64+0x4c/0x640 [ 241.113673] ? SyS_accept+0x30/0x30 [ 241.117296] do_syscall_64+0x1d5/0x640 [ 241.121171] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 241.126341] RIP: 0033:0x45ca29 [ 241.129510] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 241.137199] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 241.144546] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 241.151821] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.159076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 241.166346] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:42 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000240)={'xfrm0\x00', 0x4, 0xff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:54:42 executing program 5 (fault-call:1 fault-nth:38): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:54:42 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000240)={'xfrm0\x00', 0x4, 0xff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:54:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x13, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc081}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) r4 = dup2(r2, r2) connect$netlink(r4, 0x0, 0x0) ioctl$USBDEVFS_RESET(r4, 0x5514) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) getsockopt$inet_udp_int(r6, 0x11, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1000) [ 241.604880] FAULT_INJECTION: forcing a failure. [ 241.604880] name failslab, interval 1, probability 0, space 0, times 0 [ 241.617289] CPU: 1 PID: 9932 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 241.625108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.634732] Call Trace: [ 241.637335] dump_stack+0x13e/0x194 [ 241.640976] should_fail.cold+0x10a/0x14b [ 241.645141] should_failslab+0xd6/0x130 [ 241.649123] kmem_cache_alloc_trace+0x47/0x7b0 [ 241.653888] ? lock_acquire+0x170/0x3f0 [ 241.657878] ? lock_downgrade+0x6e0/0x6e0 [ 241.662041] sctp_add_bind_addr+0x68/0x350 [ 241.666296] sctp_copy_local_addr_list+0x2e0/0x430 [ 241.671240] ? sctp_defaults_init+0xd30/0xd30 [ 241.675754] ? sctp_copy_one_addr+0x4e/0x120 [ 241.680189] sctp_copy_one_addr+0x4e/0x120 [ 241.684434] sctp_bind_addr_copy+0xfc/0x296 [ 241.688789] __sctp_connect+0x655/0xb60 [ 241.692753] ? sctp_clear_owner_w+0x120/0x120 [ 241.697330] ? __local_bh_enable_ip+0x94/0x190 [ 241.703555] ? sctp_asconf_mgmt+0x340/0x340 [ 241.709338] sctp_inet_connect+0x127/0x190 [ 241.713687] ? sctp_asconf_mgmt+0x340/0x340 [ 241.717998] SYSC_connect+0x1c6/0x250 [ 241.721792] ? SYSC_bind+0x1e0/0x1e0 [ 241.725510] ? fput+0xb/0x140 [ 241.728597] ? SyS_write+0x14d/0x210 [ 241.732306] ? SyS_read+0x210/0x210 [ 241.735914] ? SyS_clock_settime+0x1a0/0x1a0 [ 241.740303] ? do_syscall_64+0x4c/0x640 [ 241.744346] ? SyS_accept+0x30/0x30 [ 241.748042] do_syscall_64+0x1d5/0x640 [ 241.751944] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 241.757199] RIP: 0033:0x45ca29 [ 241.760370] RSP: 002b:00007fbdecff8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 241.768076] RAX: ffffffffffffffda RBX: 00000000004daf40 RCX: 000000000045ca29 [ 241.775327] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 241.782662] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.789921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 241.797174] R13: 0000000000000084 R14: 00000000004c33c2 R15: 00007fbdecff96d4 03:54:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60002001c0012000c000100626f6e645ebf90aed3b3a7afa5906fc73aa4bc218956f71e98c34a0ee2e614b9b391f0dbd3ceb28250897192902b3d8d0680286551fe8af03862f609c5522d424e1d0107d3bc5f8464a16c207c7336175dda3a6e09b3f8f5e6bbc9105c0f9f2504f6fe1cce3706"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800000010002508000000000b0000000a000000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a000f"], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:54:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x3, 0x801, 0x2, 0x402}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0xfffffffffffffd6d, 0x0, 0x0, 0x70bd09, 0x25dfdbfe, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x3, 0x100000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 03:54:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={0x0, 0x28}}, 0x24040001) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000200), 0x4) write$fb(r3, &(0x7f0000000380)="69a26351a52c86efa0c142b811e4b3d3a06dc0bb7512e1fb462075c749f6ec14f057e5d747516a9e2b03e1fc78f626d9cf2582a4f424efd632eb5dae17dbf248344857742406552c9813fb18e629ac66c849ab44cef798822d4f61cebdaa23427d61575907ad1ec292281f5617ed2cee45b5de7e158fe3cf5ec86b7f12edbcc48df405f82efa057db927957dfc893bffd0e88d1de216a2592905763959887bc10862544249848788f09508d8ff75a5f207763d4163c78073fd94617a068539ef5d4dc36c4b7b4b75f8bdaf50c50f573170105a4ee8b8e6431e674ec768fe339cc798b6a0", 0xe4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 03:54:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x10485, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) read$snddsp(r2, &(0x7f0000000180)=""/216, 0xd8) 03:54:43 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000540)={0x0, 0x1}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x6, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0x7}, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x8}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x3d, 0x2, 0x0, 0x0, 0x9}, 0x0) 03:54:43 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_POLL(r0, &(0x7f00000001c0)={0x18}, 0x18) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000600)={0x0, 0xffffffff000}) [ 242.290080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.313879] mmap: syz-executor.3 (9974) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 03:54:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000040)={r1, r2+10000000}) 03:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040), 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000180)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) getpid() 03:54:43 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYRESDEC=r0, @ANYRES32], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x100) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0x500, 0x3, 0x2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xbaee0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x30b7, 0x5, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x4139569a) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000640)="dd2009b8e790338fc9a7971b09ca6fc31abb36f97ce07ea529af185125280a06c7cdb371e853241212350978f77f26aef05c06d615eb6647f433c501a8d6d003145caba8c3331b422286a691c50914b206efad524f0fa8c0543ffcf70d2e81871cc85b553df33f24cfd051cf1b986d8f68691d0b0ea8bdf5783f29fefd205e04b6b277504a768c200cac7358cfee10bddf64edaf45858eb3d844a61e94019e1f572087d8c42c6e28b8c7f84c7b6ec25e97e1008a9d686476b7a753c312125a4daaf1fa579c80dba5666d9ff41ebfcf174d908ba151498e524e1bddf279b9c495f1492bdfba8f374c16d9e016a614534b7d691df6a1770a59d5d255c6402b5d4030615c2508e874fd772fa6d998e9893f7a3c5c1eba3c3073fb2642b606f985102b327fc68e22ee5ac1a3f36a13fcfc80462a06a6849eb660750acca1fd1d8d8463bc22a45757a543e94947eb4bde46b9", 0x150}, {}, {&(0x7f0000000000)="283bc9d371f82c21be1bbfcdef8a02c75d50e5006d2a0cb5d96c79d50a1b21727c064beb0c", 0x25}, {&(0x7f0000000300)="386e382fe9cd6f8c12d0f83b860ae5db7a2a02440b32a0162d3bafb3706b6f98d01fb03b7c520ff24258eee882f3617034f3b721cc67a3e3f8fe2a46886f72fc513c4437c7e42f7c8f84d082182a898eb09d61b0df721e005d6332dda5fa072060ca", 0x62}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f0000003600)="a308b41a4fa2aae3803e92ce5e7b709b0b63874f2dd952878cd28bb57536eef209f5faa55da185a1002d4ff81dd23265d9c504649760e8fc679842420e0de9af45e0db2af910dd6ecb47c54b68a3cc3d0ec4337c6fc625df29413ef16c78dbed72e9546c11caab962ca03805889adf5c7947e1ad185ca5581b1c0768ab00d10c721437ee77960b11bd1a40c457e73dc2be98ae257bb1c3c04ebf06abd47e1cd0a4ed69596e34ffdcc8e24b63594bd618a0f7e106a59fdd775a7da94a4775c272caa65a8b54f3fc15bce8672bf1db99e0691dbcf98d2c9f1726318a7b6f6295401d3f2de8a0bd90c23a1ff4dd482a07cde7257e231918f610fd50ce1096a205bf928f1be3a85d517e4796d41f2a92173622e69a8154ec3bb6fd6d1880593b7d65bb0846b6a35a998f17a0e4c57d71d0dcdca3e14fad3c7dff06dd095ebac7509892760c1bb227720a81e095822a9559c6366f7414ff412ca33bad45720740378278f898ed175d01f3d70ef16674c35abe264cf27612fc737c92618ef38690081c8e1a56af8d01e34fc50bd5474c823c126285646c9cdfe15da31c31b086e38fe0fa19792cdf07fd62faeeadf9fb1f90e9e9d2be7c6d084aeb484350a3e145ae38872013ecae64ae549028a7acfbc4882b64a33da1eb5428f0897f60918ec88fb2841a230baf37993681a62a0e9e6260a18a9eb28257b87cf081fa4ad68da5ca47746821f2e9c9fa945d022c1e49d0b78e1bc1cb7a5b1b40ab094ed7b347ba21c2ee152fc039f73cfb6d0f64ac75929a70ba74e5df397c7766930c9964b191002cb259841d15e844a8b81d67936f450e39fde761b8eb5bfbf2e37b869eee5ad6fdceeb8ac4b7a925ace2ce7ca3ee77dc42e50047c6c669e58dc563c4669d63b663b320f25018979e73a9e159acc6b8f6e2e1927fed0f75fd4ae7074de455363281f23eaf5d7c7a4daca469689a5453209da42e95e9f305e626a338e01971d70c02d33e3ecf46199e768b8049d83dc1a2287f68ce2b4954bdca71989153adccd1fa409c91b537f766e60ac943b879cb8a4d4a32409ebc72f8e8f58852ff8dbb33058ff3f821b6569544d3cd5ea42163be6a3e566ec792c6415512074d73940c428134754c206d5731fd94707ac88fe09a8ae0aa0ebcedd90e632cf88ad40e0ad2b8b0e75c859dca3fb28688e9e28eb95fe752317d9d350cf842f9862efd357505a0c819cb09153cd94288b79ab0310591f9e4696cdfb0f2602319fa4ed5df6cdd984b2bb6eb2060f9fc2daa2841d76d3f920695709f8c9597a451b33f147317518859eead321581807f2a7d8a7879affc68f16753af9fa81e895ae9dc70da8bd599963d1bad47f4f8be35959f54dccb95324fc5b550cbb99530d71a74cf6946de3042d6175b2d2ca382d547dfded6e9df337fa4092e9419540a033c79ca9b09ab8567c45f1fa5bad4f2d6a2814e1e1da51cd74d7065290142dd87237040ead09b458b52431d2b401bd27dbab448381c38a724721737759648ba7cf40208911e931fa503b5bef3860f8f09570629366fac5c57626ab33e19bbc0add15e76885900d34f7424666730a1564425a578ceed0320619493262556e8e291606be16b52c87f0e1329a5d6ededcd337ea7c3677adc970c300bf06897c68d09c70edad3d79af1ec8ab28688d13e4fc2b847af5a81504f70baa6998d107463fab01c78d350adcb537b2b0a59c5550057d68dcae7b7cdbb99dd04e1162c81be21fafb3db8922f48524116cde86a2d3e1131c73b885f28c0c2c1c326d12b778b89232b3514086bd1722f0285a9e2c5f8746cd6cd1dbca750b3fcad52258ce1782ab6bcf2252b1f785b151cb67fc777ce5ed1fbae018cf81bad597d8d71e80a8c6a0f0e611509167843b6284e2edb7d5383c0ac7cd41c6cde52e5a27230ec6e05175c5693e469753c504f84210ad45e8e8d0b7580da46c43f29be3bb62da885b45e91993984106e3796aeb5007e56537c530b29fac205dda8291dd0177fe4501ac6bd52b6ce3a338d7f68b6a8baa74a4d15f2aa9d9332bfed236a27e893811337d6f0b67d245f2219683bc4bcd66653fd1b95614d7e64499134c05bdcfdb9e86ffba6ac6d37c44f19e74fc925420f29af694a3bd3aaf72536ddc2e1a2637f0e7ef251453b52dae881ae70f3d9a851aba108149ba5e411705c39c5dea22ec76c20e250dcb158f3553d8ecfa9f4461e4a160dca0b98beba5d6f3d1066e87014f84fe8d3a065f4dfbc3bf2c5b5abb9156be0d34aede44bf43d951d4ce4bc6883e6808ffc8b478580a2d3a2b105482c05de45a898aa75b189864c8ac0b5ad224cb2e6b1fe4b5f50768c50916ddb67f6487a036f13dad255bcb792aaade62a97c710d0715614bb18562482acdfdbc49d8f735a71cce789267b978af0ea1cf5c17567f71f746933f794060e6147d18e1834d7585c7b68846a277f84adfb62e912bf49e45e8676cca046e458a55e6631caeb871beea36913e7145c5b49f23f31bd099c327678240faa45e912c090486a73a1cfd0373900a0bda329593c550981e91db5a652258c6ff591ddc4d864d0376784c8c4f6701bc46826afee1b93b1c020c8dc6b100907c32bed03b0b154dd4e529d530a80b00e29c51d9f7ffcb6eb86d631a0f403ff7f02ecb6c6afc420d28e9f2d7c5aec66caa9042cd056d04f032ad40d7e09fc648bcfa0d102e162a7773475991a11b7adac4dec499239aa0ffa4d5001d5e5127d74efdb6b35fb49d2fc1506141a93911dd2e9d7853477684f510cb00c948bb7c860cbf29bb7e8d9740b26c92004f50294f44479bcd330cc9dfdfe379de936eaf6b5ed95d85e163363fce13f663c9df0878039d27def0e757575e5161b064dd94159384e1ba1dbc4009afad80756b2242016b7416a330c7ce878dceb87d8a6c1eeb624ffdfbc92940111e0e73d1bd13bb4720ad43f2212843341cef150f4c36aa2dd5388b73f963de4b8f3d0497746b64cdcb2ba5124e17393f640ce611c455bc6eb6104ae9f4ef0f08f94d882d2a8099ea463135d13ff75a3c200550b4e5eabc918229c59695f257a444a491f248bd307fc4a8afe403ff2c88fe7486de903e45812a12da88484fe5fbbb462bbe1a82fff61c0e4190152472e8f6498ec94aa901c6557697a59d6286e977e118e513c24623e125578e741a88e222d737b06b5f44ef445bb060c659da804f447b2a05849c4c80aaa4d6b09c3198e93a85037adf30542998ff7009ced503913748976771ac0ca80b3e5a592c5e0f55c7040fe75268e530d4b477894534d779110c2df35212973204c7f646a8df6ea249f31217957b2811351b897c770ea650bba786be267d4b6c567e51289887d1575fc6d7beebeda5b87f7a464e471bcfd6ae29e31537e5c66a8042d07dca3fa7179b18e2825cd950e99f4f121ec6445da29851dcf44cec68d80494c4785f2d73b6412268b3595dbcb28378daef193cf17e1859b7769b3f381d8bfcd28803aeae692e502b0e4a7af014e77aac9c67219bc2e92144781115ac569843ad02a262b996c8c8f984da0af32dee3575a4ae820c297c78e8cbe63a19ce08e4e3fb77597f654f61c97b3d5bdb4a476df48b4dbbf2f94a8c3e4c9cbc5ee1a1fc36e69eb3f5cea2008152d407b8cbc1b6acd7f06d107be7d7436010a1bd3cdca1f784532514cae2ffaf8c92bd61708f8ab9597cd89d82a8bdbcf1200d8eb539141c70c3de6d07b26c0c54523c10c05e009c0d7892377ed7c5320a00fd4919df12ab0e0cdea98e8f1ba44f34135816688c1bf9bddb5da59b6cc5f64d940a0e2d81703a620a613cb7979e139e7ac19153888e28569aaca0bae8a6c4182718d867a5b6f22848a10e643a1e1d3309f5585865f1b1871ca7fbe14b8abb9834b1315ab8aaa3e69341a1139e073f24a297d62c2ee99f6a56b75e28bb01b6b559df9bcdd23974c1278080b05b09271167643c98912d23e16314b590fd8c5c7b2377e98bd773190e26a24c8813c6d74e5301d5794789a96d783bd6e797245398f7e8de13503ac760e29fe7b3a832a2a4fff608ed3d78515ee36469360cf52428df3e1c15664b459b15b1d807ac289c21743717b4a91deb55d76f944059c37e006ee41c0ea869b86b77f80e82e7ac9462f62e2dde56abf042e447ba9abd0ef661db455cde6ec2b4d92c8d9798bd746b7165b54f29a6fde749085b1cd44e55b480e9e7181fa4b126b037e1fc7792a782a1bdef9852ade40e1de82f4f28574f55f30974859b38d3bbe12e243314d3ddd794e92e50707cd770e83445e9f2f082542b9d7aac6ae0a738bcde0cf880816e6b14620c6314a8c152b1c2a5a8da77c1a4565984e0296b1930d29fcc3315bc0bd6c77b486f543863da4a99e98b6ddc8be7ecfab9aa19265a2c1c270ef4afe11c0e6e8c25d7038904d9597d1c0c609c7428dcbebe0eedc138efbace48b3cb0f88328ff419757a09f188f19e0f0c5435e8c5488065d903fb9fac9f4ba611a4d1aca785b92ab5d2bb805a258bf3efd5d647bd3620230acfc5daff1567af3aaa3a49a1b3d34bd4e787c84f9d66af264555ae9468f02aee533627c1b5a6101d88e0a2b7f0a1aa3528abb229c8f7a6c9c1a99cb87ffad7bebb0dbbe0dcb766ae6adc9683695b2fdd01a73291873ec3bf9fdada1b7baef74be1f0a7397b4970fd81910420ceed2ede24f9190dc3698ec7e1274586822d4a6408dbaae9ab52d109d2f88504ae5ba1ed461b2c904d8a8bbd7e9077940b88aca3180edc4a7d9c4b0d29750ba09a74c0d5d8f2b5b472c38527afa1a7d1583e27e3a94cfdc600d9fdcc5779b3858030eb56901af52a52cf83d9b1475c0355f7eda55ced22ffbfa3da97102b1d37185a55df109da50d24cb229da8c92545af6e973e060d72f13cb573a7881878ecbd3c291048382729d289d0e537af6e6280e1ef513b32dd53655f4eb6d27de1c0189017df9761117da9254a50675c5ea316d4bda8ed92542da1b10639a16e3e0faeae18a61556fe0ed52471f16b79d3085ebea7fe4bd46c0bbe04d66c7d14364b7120ee10f2efe7e041d666553be755950aa6054e82e61fc935b565f65a98b9f73471c59d01ece9b8c1caa20951224e781e22d13d2629d71dbe71bda0814c781c8d29e92d1fff7fc48eb3764dfdbbc9274e15113bc6802b72928fcc15a91e1cbc3364913c9c6a9faf98a672d834292e19ef152114c1b94bd7ca1ef29995bd1e237eae6731ddb0c76d99993f4863ac12fa31c1f47ef56ac9b13423bfc27ec4c783c1c535aac71ae6dc6e48c1d4340c3155ab7b3b16d18127d1f82b3d9bf4cfd1ee66aa67596b2cbbcee1745b92fccb332a407e791bdb371db0b94f46ef321403e46c418a80546dec89b995a0dc0ff92b742fd1b8e87bf0561366745f2c3ba51b86db9a839f860423f9726d3b2bb21bb8af3bac1f31571aa1ad9651e3ff35de9f4636b4eb3dea450fd8c0ec8f27afe74129f21c20709acdddc66038791cd5f7a5b7c33e0fe2e458bb5e4c82314d8b5b57f3bb7475cb1db738eb1e0fb107def1ec98147cf34624df8dfedc1147bd3cfe94aee97dc8aa1837444b0269b045d0b93dcc6580f2672fee59995255dc712a0d4129ac2b417f30aa0b3509d49668bd6f5cad7ef2a7dd71bb2f4c84b95b6f7416962fc1f9b8dee7c4d0f7a65c15195de781c19696c1db31c6bb7a918bf4eee340d337e6444fc4468e1c6b72cc0b7bce09f25b74a65d89a97034328bebdcefa86759a342f37f909dd76f293f2d3d28f488e5e8a058e1f120932a38a", 0x1000}], 0x6, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) [ 242.613477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.708108] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 242.714282] loop4: partition table partially beyond EOD, truncated [ 242.733293] loop4: p1 start 1 is beyond EOD, truncated [ 242.739272] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 242.868806] loop4: p3 size 2 extends beyond EOD, truncated [ 242.949053] loop4: p4 size 32768 extends beyond EOD, truncated [ 243.009129] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 243.037904] loop4: p6 size 32768 extends beyond EOD, truncated [ 243.123218] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 243.143407] loop4: partition table partially beyond EOD, truncated 03:54:44 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000540)={0x0, 0x1}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x6, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0x7}, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x8}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x3d, 0x2, 0x0, 0x0, 0x9}, 0x0) [ 243.188301] loop4: p1 start 1 is beyond EOD, truncated [ 243.210410] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 243.241369] loop4: p3 size 2 extends beyond EOD, truncated [ 243.264764] loop4: p4 size 32768 extends beyond EOD, truncated [ 243.287060] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 243.313139] loop4: p6 size 32768 extends beyond EOD, truncated [ 243.421228] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 243.425883] loop4: partition table partially beyond EOD, truncated 03:54:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r3, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r3, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3, 0x4}, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {0x0, 0x883e, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b2977fa88d87f8ac00c639665b42d8756a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d886aecd37be1edc179aac839b0b4"}}}}}}, 0x0) [ 243.470010] loop4: p1 start 1 is beyond EOD, truncated [ 243.508125] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 243.542939] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 243.571019] loop4: p3 size 2 extends beyond EOD, truncated [ 243.602536] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 243.616573] loop4: p4 size 32768 extends beyond EOD, truncated 03:54:44 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000540)={0x0, 0x1}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x6, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0x7}, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x8}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x3d, 0x2, 0x0, 0x0, 0x9}, 0x0) [ 243.669031] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 243.733528] loop4: p6 size 32768 extends beyond EOD, truncated [ 243.836230] loop4: p1 < > p2 p3 < p5 p6 > p4 03:54:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040), 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000180)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) getpid() [ 243.878379] loop4: partition table partially beyond EOD, truncated 03:54:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2bf, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) bind$rose(r1, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 243.921968] loop4: p1 start 1 is beyond EOD, truncated [ 243.952741] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 243.995831] loop4: p3 size 2 extends beyond EOD, truncated [ 244.031588] loop4: p4 size 32768 extends beyond EOD, truncated 03:54:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000200)=0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1ff, @loopback, 0x2}, @in6={0xa, 0x4e21, 0xd1, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x8, @private2, 0x5}], 0x54) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffff}, 0x1c) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0xb4, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "8f7eac485b1e69fa1e8658751635ff0e56299c4a465c7292e6a106e021658291abee3fe8f28a6d7838c49271f541f1cc95d7f9f8fa2bf1ffb8e7af302d0f79b103752f31b146a7206e53067bacde117c1ed3fa99076e0ed0417c68ec7ac1631fbcbafb270e054d292deeea8621c1598bbc9ea14a14a6a856d3ba8aba95ed03e871"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24000090}, 0x20000001) [ 244.070271] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 244.118472] loop4: p6 size 32768 extends beyond EOD, truncated 03:54:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:54:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x218081, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) dup2(r1, r2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07070000324d0000000000000000000000000080000000000000000000004000"/52], 0x40) socket$nl_audit(0x10, 0x3, 0x9) [ 244.393735] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 244.399593] loop4: partition table partially beyond EOD, truncated 03:54:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0xb6f8, 0x2, 'client1\x00', 0xffffffff80000005, "0292ebf2177d76a6", "41a39db54222f356b5c546b32b736d4b5beb579fb4857781e21f69967ddaf69b", 0x1, 0x400}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x4d, "f42c3edf9a1a67ae2aaf51fead36c959a008a3571f7da7d3bd61c3b8232955f237d6b5db4a38847af5c0eb57ef42e13c9c33636c7edace281a0123d62cf089636664da8ec7b709e257d8f59c20"}, &(0x7f00000000c0)=0x55) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x4, 0x3}, &(0x7f0000000200)=0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000100)={0x6, 'veth0_vlan\x00', {0x2}, 0x9}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0x2}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) [ 244.442224] input: syz1 as /devices/virtual/input/input5 [ 244.469998] loop4: p1 start 1 is beyond EOD, truncated [ 244.514401] loop4: p2 size 1073741824 extends beyond EOD, truncated 03:54:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e25, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000200)=0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @empty}}, 0xcc, 0x6, 0x2e, 0x2, 0x101}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x1, 0xb352, 0x9, 0x7ff}, 0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1ff, @loopback, 0x2}, @in6={0xa, 0x4e21, 0xd1, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x8, @private2, 0x5}], 0x54) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffff}, 0x1c) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000200), 0x4) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0xb4, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "8f7eac485b1e69fa1e8658751635ff0e56299c4a465c7292e6a106e021658291abee3fe8f28a6d7838c49271f541f1cc95d7f9f8fa2bf1ffb8e7af302d0f79b103752f31b146a7206e53067bacde117c1ed3fa99076e0ed0417c68ec7ac1631fbcbafb270e054d292deeea8621c1598bbc9ea14a14a6a856d3ba8aba95ed03e871"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24000090}, 0x20000001) [ 244.647511] loop4: p3 size 2 extends beyond EOD, truncated 03:54:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x800076, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0xce27, @empty}, 0xfd8c) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x3, 0x4}}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200), 0x4) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x80800) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x2, 0x9, 0x6, 0x100, 0x80000001, 0x9, 0x0, 0x9], 0x8, 0x81800, 0x0, r3}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) shmat(0x0, &(0x7f000046d000/0x2000)=nil, 0x9000) shmctl$IPC_RMID(0x0, 0x0) [ 244.689843] input: syz1 as /devices/virtual/input/input6 [ 244.710026] loop4: p4 size 32768 extends beyond EOD, truncated 03:54:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r2, 0xb9d, 0xa5, "b21206ec7f08c50b3875cdb5ddc4ee758465ba24f1e08fb04583f2c56084bc73debf25f673012c584bb7bb6d0d0ae8a78e3bdb2b9f84a0fcfaa8786ae92d5259d78c8c5069d250e488fa3457536b2d3f64c5afda0cada76373d8c9652ee0ac912c0ba3d6bd054a27ca302ff410897d0bae9e5a5b9e94ad94ec6dc513b5121013daf9d8a7b4b9c36bf45b62a489ddf289508f0913af4b15f4ade220f680cf014c119826d457de"}) 03:54:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = dup(r1) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x7888, 0x2, 0xffffffff, 0x2}, 0x10) prctl$PR_CAPBSET_READ(0x17, 0x6) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00010010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800140007000000"], 0x3c}}, 0x0) [ 244.757947] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 244.788568] loop4: p6 size 32768 extends beyond EOD, truncated 03:54:46 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)={0xc6f7db5}) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 03:54:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x31, 0x0, 0x9, 0x0, 0x400}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x404140, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$bt_l2cap(r3, &(0x7f00000001c0)={0x1f, 0x0, @fixed}, &(0x7f0000000300)=0xe, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0xa0809103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="56243d6d3abd43b0df9a57e70d070f08d6b0dbcf04af1a67aedadd85b4d8f79896492774cc20ea73f04196c9b15420b5aabeafcf79d7766555d98e8da1256a1961c4be1d9c626ade9f77c974", @ANYRESHEX=r4, @ANYBLOB=',rootme=00000000000000000120000,user_id ', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f00000002c0)="f80e03a1e27f1d", 0x7, 0x0) r5 = add_key(&(0x7f0000000700)='dns_resolver\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)="c2352de6501d9bd99126a87769474a358d3be2e6aea161f6adecd19d61d6f2b04cdc8f140132e66791588baec0223422fd988e365a8e068301205f368f70998ba0c9f94bfcb5942bf3141dad614be0aafe311b916eaa34b8291ba0a329d0c7187bf65dbaf5925c4a7cc5f5f461edcda935ab76485806e5d26482f5057acedfe0ed4db6744f06a84d0a787ba08497a875e17e50d1832cb535e4bbdfd7ec5c70", 0x9f, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="ad10079bcdf0e8ba774d33fe9a43189f20a9c633021d48bca47acb9c896c1a4b5564aa7432303e73df0f84b3a3601d202650fe61252a54d3d2067e45a61146cacced5fd746f37c2239aef062dc7ce8b5231076ea0c335434c8e1d15e2c1331038871a8e75180a9c7a71c77cf394a88ae43a105bb02d09b", 0x77}, {&(0x7f0000000500)="15a1f9ed7bdccdfcda2d3f53d4560f6c474a4d39e58619654ab48c807047862e31e30a6e5bdcf1cd61416a6b3cb3ded3681dc5355924443a6b5457a7bb549e93043c3d2d8a8ab37db6028046159d70726801c9a883f810550a48e647a89a7e6f5c068d14928a9d6b0ff422583850458203805428b399", 0x76}, {&(0x7f0000000980)="cc4dd7677480a36e86685f7f4dd0b74d095ff79a882034e0e1491d255d63d99de13cfca6b3f284e2ff7940ae9ebe331800c73fb83e09246b1d6c850c6b3aa5f0daf733ee29737b5450c06ca40255d977f0d387944b8ace4d40acd53ca3669093d1d32801a04e8933d98b1069b6ad6a05740c963993b0a33ec6015ab24965c5872b8064a15b047b4514b842f2bd9b51ef662ccab45646fc56bbd1cd971295450263ff15d9f4ae860b02714519425431225ab837195fba9b04ee3ffb9895cd50196a50bc72ad6c9bd37e9f6098f1b25d38b71aa09798e6572eeb17fcc437fda5d8476c4acf1cb0490075a4397b37fc47337550313a7ffdec2d7c0a6d60e53ea970d2f250c32980ea1da3dd9ec1f7a5bdb25e42491af93e63637ef9b126a5cdc15763013cd49e8c53a946e71f322b0422efb1cbb3c986e9618e6399189c3b2c6a010b578f71d1c5bd587e36fd7b8b93ef1598edba944c9cbc067b51257c244f7142be9bb53538e30e507167ef861efec87ca873cd157c7c1b860e07cb633d0dbcd64cbf5acf1e1aca08897b8eda2390ecf4b80f8ad2fd37f648a65623ad2f707a255883f1000d7b8a37c2102975536633d806a03c42637f6203c204f28c2edfc4a48a5c81df9d58cbf10f372642412f4cbf7571ded104370a07e272c2b9d141f7df3c386ec84b32fdae30e6a025eeee0b4043ac2ec917b4d3abc1db432c903930af6b2d8ac180b01926aacff9296a34db0ccd6c59cae2d9c5db8dd9f2d435793ac7db0bcefc1df361998ee4049b9b7a8bbbf94bcc6d74d75adb6bf3e5d0f1b036d11a3047e01b55da5b1bb1d27da6d631229d504e9fee3131645b37e1ee943b98bb626f542e14f00a426fdbd1734ddb9d7ba2b5353e556cc4ef9a8e8c4ceaf79ca9b9a5198007005e1bff4eb669227026bd9e8b7798d94386e8740e87f915c881c6ebecfeb446798c460912fa260208e76af8df183c8adcc9cbe3974dccdbe3f905ac2ea1dc91edb23b8fd26da83a99e439b121951490409792f26ae96fa806b7783fd91339d5807c1ebf2565805422315e0c06edc50e4788b980fe7eb2bb33f16e3f588523789dc0d61c06f48580c25b8b67a347ea7c1bb50766a5678ef7ba4e465c8ade06377ead447bee71e38793b2f2e17ba367e275214cb08ba83c994052d328441be91ebed7cf80a46f1ccd39e3ac224c6ac6de088256668812b8bb4f460315ee147820d94fd541f9f8d89452edf7feac894e6c7854893c200276400e32017ddf8ad3caa9160ad7b9c1b8510ce64d746c6e9f69698ec1b518ebf1968d7231152efc495d969b041e7289128d04dd19b4a5804b50027f08982e8f1e75744ba605ad155020992d3a32d31e6bcaa360a27879441d59ad73c0435a36abb6f77031f80bf1b42f5b48200e80450cff94fa6f87caac1071ccc82275e3d294f0ce478ae1fd06fb40997f4bc9a973d118ee0cf80f7c9be8a2daa182db0e9323654566e5e7e883e442470dc53f8ce8a8be437ac3b73a5be33e418590b73ea743247f72ee2b5044ee99df23523250b1972ba581957f570d329ef16998aac4d1ff55fde84fdaac0deb77f72e2d265fb27ded975b14706eb9f651e6b4ddae33ce2e52ce19c803cca8a742cd12e36e41bc9df1ccca2c4d4a4cfeab258582fdbc8ab26888de017ebc4d8af544c4a973889591c7c8af108164ceeb7b8ffaf63cff611e4d26c03f8809d4953c5a45efe369a1dcfa13f0ed5c3beb6abde589c7c9bf200863674d194791f94c1eb7c8730ff9c4591cdcb40ebc70a4caf8b543bd2f957a5ad5805be65c867ef389fd13d1356f09d59dd8393f69f93a91d70a6563e216754eb512f3b827b0592dd65516305549b7cdbc4a7e17067dfd1325dadaff2f28fb91af75bbb99dca743163bb6045b51cbefc6556dd7ef4181552362298a450b1026cca1d14c0ee047a86cf5ec8869f9f4a52c1b1884ff221978a062cff95d38deea9383bdeb89e4e74f075ff2a30cc201655c104c1fb44a6348a1c641ac26e167e56de439ff27068336abc82f506266dd957ec4b34014ee8832b92789b2b32854051e00ecbc4fe96dcefc4cb643cf034d8f5703b1dbeeb1258400e90e48110e5e0e1eb2c156dcce70fb614d4ef60808a77711549b5c286b63163b5ac797d8cfaeb5be78e0dca3db8b9026093ba622fb8a8085fb299108cddd1cef60905abffc48d7f4ae87f3fed7f4a5b2a05449736018240f216b46b326cceb2da4a165a8b8bf46ec42c7b7723f8322c6e6efae8807435fb25aae543844adbe6fe2cded52888b1aecbade0be7cfb1356ecb56d624dc3831b5ad715233d8aed1d6070e1a39432c2af97289770387506dad214f23e21bb36acedb2ff95f3fa32b231fb8fe26e74633bd534f2ec4b8895cd6a40b64c1320aea9fc5fd91f497e9bd15c261ba0caf76c2f54d49a0f", 0x6c0}], 0x3, r5) [ 244.855707] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 244.880143] loop4: partition table partially beyond EOD, truncated [ 244.898705] loop4: p1 start 1 is beyond EOD, truncated [ 244.927029] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 244.961032] loop4: p3 size 2 extends beyond EOD, truncated [ 244.988204] loop4: p4 size 32768 extends beyond EOD, truncated [ 245.008367] loop4: p5 size 1073741824 extends beyond EOD, truncated 03:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040), 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000180)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) getpid() [ 245.052577] loop4: p6 size 32768 extends beyond EOD, truncated 03:54:46 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x6, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1e, 0x0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="f800000017020007002e2f66696c6530"], 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r4, 0xc01864ba, &(0x7f0000000080)={0x2, 0xf560, 0x8001, 0xfbfbfbfb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001000)=[{0x0}], 0xd, 0x1, 0x0, 0x0, 0x0) 03:54:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 245.303152] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 245.308011] loop4: partition table partially beyond EOD, truncated [ 245.316697] kvm: emulating exchange as write [ 245.367395] loop4: p1 start 1 is beyond EOD, truncated 03:54:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) timer_delete(0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="bc000000000901080000000a00000000050000060900010073797a30000000007800020006000340000400002cffffffffffffff700000000000000000000000000000011400040000000000000000000000ffffac1e01012c10018014000300fe88000000000000000000000000000114000400200100000000000000000000000000011400018008000100ac1e000108000200640101010800064000000001080005400000000108000540000000070900010073797a30000000001df3bd9e"], 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$sndpcmp(0x0, 0x7, 0x0) [ 245.393211] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 245.470464] loop4: p3 size 2 extends beyond EOD, truncated [ 245.527723] loop4: p4 size 32768 extends beyond EOD, truncated [ 245.614448] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 245.706343] loop4: p6 size 32768 extends beyond EOD, truncated 03:54:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x220103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xff) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x4000, 0x0, 0x100000001, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0xfffffffffffffffd, 0xde000000000000, 0x69}) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @null}, [@default, @rose, @rose, @bcast, @default, @null, @rose, @default]}, &(0x7f00000001c0)=0x48, 0xc0800) connect(r1, &(0x7f0000000380)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) syz_mount_image$btrfs(&(0x7f0000000480)='btrfs\x00', &(0x7f00000004c0)='./file0\x00', 0x20, 0x0, 0x0, 0x8000, 0x0) 03:54:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x80010001, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) open(0x0, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0xfb) ioctl$TUNSETCARRIER(r4, 0x400454e2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xe) 03:54:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\'\'\xdf\xdb\xf7,\xbf\x9f6\t\xf6^N\xa7\\7\xb1Qo\xfe=1\xe5Pu\xd5%v\xa7\'\xbb9\"\xf8\xea\xfd\t\xefg\xf7\xde~\x15\xda\xf6Y\xd7\xc5\x86\x0f\x7f\xb7\x1cgL\xb8\xe2\xad\xf9Bt4\xd2;\x1c\xa2\x9d\xc8\xb1\x7fT\xc1\xac\xc0@t\xac\x01m6C\xdc\xea1\x81\x96P\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000000000)={0x0, 0x10, 0x1000, 0x760, 0x6, 0x1, 0x0, 0x1, {0x7, 0x5, 0x1}, {0x10000, 0xd1e2, 0x1}, {0x1, 0x5}, {0x6, 0x7}, 0x0, 0x100, 0x1, 0x2, 0x0, 0x6, 0x1bb1629, 0xb211, 0x6dca, 0x7c37349b, 0xa3, 0x4, 0x0, 0x2, 0x3, 0x8}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x2000) r2 = memfd_create(&(0x7f0000000100)='\'\'\xdf\xdb\xf7,\xbf\x9f6\t\xf6^N\xa7\\7\xb1Qo\xfe=1\xe5Pu\xd5%v\xa7\'\xbb9\"\xf8\xea\xfd\t\xefg\xf7\xde~\x15\xda\xf6Y\xd7\xc5\x86\x0f\x7f\xb7\x1cgL\xb8\xe2\xad\xf9Bt4\xd2;\x1c\xa2\x9d\xc8\xb1\x7fT\xc1\xac\xc0@t\xac\x01m6C\xdc\xea1\x81\x96P\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) [ 246.123442] 8021q: adding VLAN 0 to HW filter on device bond0 03:54:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x1, 0xfffffffc, 0x3}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b11d9d8d21d5d6fe0eb92552fba4784466ebedb0400060000002000004c889700d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228b5b7cc2cba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a1aba827995c4ea9172e23931c9f9abb4a2956cfba8227afd19e8f203e80efbe0b10d442ddd93ccb7be22e152bc74e1436c9cbafacbe4b03"], 0x165) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e23, @private=0xa010101}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='macsec0\x00', 0x6, 0x7fc}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x4, 0x0) 03:54:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x220103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xff) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x4000, 0x0, 0x100000001, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0xfffffffffffffffd, 0xde000000000000, 0x69}) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @null}, [@default, @rose, @rose, @bcast, @default, @null, @rose, @default]}, &(0x7f00000001c0)=0x48, 0xc0800) connect(r1, &(0x7f0000000380)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) syz_mount_image$btrfs(&(0x7f0000000480)='btrfs\x00', &(0x7f00000004c0)='./file0\x00', 0x20, 0x0, 0x0, 0x8000, 0x0) 03:54:47 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x3, &(0x7f0000000280)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x5}, {&(0x7f0000000080)="213a3c1a415d22de59f1f071bb71e87c25b715145361d230915b8fc939d79de626502b6e834d2b209c4f2ac740e90e5fa6125a9a5b3e25cc2fd08ab97dc49229df842b9b2a4e125c1a941085c3a8315dbebd61aea95b2cccc6cd428b96521078ea1cd77aab9564da4acfb3c626b5347135404e711906b67e04d7af5ed5f73b21a90de590c502bb", 0x87, 0x1}, {&(0x7f00000001c0)="657e28f995291bee61f84a0a8566951e2d6b7bfed57aaa6f727f8338a55b9b71d5c79e897b8b0f9785bc11daf83e26b0343774b1fc8133b2de04079a8ab85c3b59ab09762b918a86c820a4831aee6d1fa233ac57f31cc59c8a45eeb130f0d6c89750ddd35c0f9a28a2535e6fb4e7017c7f7b36a2560df03b8e64b8571fa32f343da9a24454fca7cf1ad5e2", 0x8b, 0x9}], 0x100488, 0x0) 03:54:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)=""/39) writev(r3, &(0x7f0000000540)=[{&(0x7f00000005c0)="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", 0xfb}, {&(0x7f00000006c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df7161171063d26997f0248502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2768d83077637be79efc2c16a6390c5356b4b5750e7e304d7c8febc7c57ede618106a3884e96deb9021e56be5a01796c1f0744fe498cc36a9dd7523b33bfc377592f47c9637753b9f06898878dcbd9d5bb3d54876598bf7d61d1fb9b7b89b02d5bd0725dd31d6871e4d13f6816f41d37db3750504dcde27de2f47637cef7807b0fe6647600e51b85cad3e755adfc9210", 0xe9}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258", 0x7c}, {&(0x7f00000001c0)="dd54fbf2815d38b8", 0x8}, {&(0x7f0000000280)="78169ac949a02d", 0x7}, {&(0x7f0000000480)="c0fc7e81f86d6f935f12fb55f2b9577a392e57", 0x13}], 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r6, 0x800448d3, &(0x7f0000000380)={@any, 0x20, 0x3, 0x0, 0x0, 0x7, "a38f9960ffdc7583e9d2e24fdac5d9f204c36c0666d48d17abd9c2f71698f754257c8ff58fa6a2ab290a7083f81516aafa17101f921303275efd92c20afe2b89f43c4a1a0856bb434f7d2cc57955e13f3512290a904ad54927938ae6488654eb55842a16e98df75fcb9c23e9634dcefd845d6216de4989275ef429cf4861b795"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 03:54:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @multicast1}, 0x24c, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x4000000000000207, 0xa39}) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB='U\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000000e9d81686acc678998d1e5fc7de74abcae484810f537049b594d18a10b9550c3ff4dabf4ed5cea3b3d85d1a2793713226e8320c3cfb3c430e4e045fbc32b7839d6e5e69660fa496256a2ee298868c15cd798b894347eb1aa9ef341104612f2329fdb093a04eef9a1164df4c88afb0c7fc5", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b0004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x76, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:54:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x220103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xff) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x4000, 0x0, 0x100000001, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0xfffffffffffffffd, 0xde000000000000, 0x69}) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @null}, [@default, @rose, @rose, @bcast, @default, @null, @rose, @default]}, &(0x7f00000001c0)=0x48, 0xc0800) connect(r1, &(0x7f0000000380)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) syz_mount_image$btrfs(&(0x7f0000000480)='btrfs\x00', &(0x7f00000004c0)='./file0\x00', 0x20, 0x0, 0x0, 0x8000, 0x0) 03:54:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x220103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xff) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x4000, 0x0, 0x100000001, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0xfffffffffffffffd, 0xde000000000000, 0x69}) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @null}, [@default, @rose, @rose, @bcast, @default, @null, @rose, @default]}, &(0x7f00000001c0)=0x48, 0xc0800) connect(r1, &(0x7f0000000380)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) syz_mount_image$btrfs(&(0x7f0000000480)='btrfs\x00', &(0x7f00000004c0)='./file0\x00', 0x20, 0x0, 0x0, 0x8000, 0x0) [ 246.922310] ================================================================== [ 246.929999] BUG: KASAN: null-ptr-deref in choke_reset+0x1fc/0x330 [ 246.936236] Write of size 8 at addr (null) by task syz-executor.2/10255 [ 246.943865] [ 246.945496] CPU: 0 PID: 10255 Comm: syz-executor.2 Not tainted 4.14.180-syzkaller #0 [ 246.953469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.964130] Call Trace: [ 246.966724] dump_stack+0x13e/0x194 [ 246.970362] ? choke_reset+0x1fc/0x330 [ 246.974253] kasan_report.cold+0x127/0x2ae [ 246.978492] memset+0x20/0x40 [ 246.981633] choke_reset+0x1fc/0x330 [ 246.985385] ? choke_destroy+0x40/0x40 [ 246.989301] qdisc_reset+0x61/0x1e0 [ 246.992937] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 246.998421] dev_deactivate_many+0xd6/0x960 [ 247.002746] ? notifier_call_chain+0x148/0x1a0 [ 247.007342] __dev_close_many+0x102/0x250 [ 247.011501] ? netdev_notify_peers+0x90/0x90 [ 247.015917] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 247.020947] __dev_change_flags+0x205/0x510 [ 247.025282] ? dev_set_allmulti+0x30/0x30 [ 247.029452] dev_change_flags+0x7e/0x130 [ 247.033695] do_setlink+0x91b/0x2c00 [ 247.037423] ? rtnl_register+0x50/0x50 [ 247.041325] ? trace_hardirqs_on+0x10/0x10 [ 247.045562] ? __lock_acquire+0x5f7/0x4620 [ 247.049806] ? deref_stack_reg+0x8a/0xc0 [ 247.053871] ? mark_held_locks+0xa6/0xf0 [ 247.057931] ? retint_kernel+0x2d/0x2d [ 247.061910] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 247.066930] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.071691] ? check_preemption_disabled+0x35/0x240 [ 247.076712] ? retint_kernel+0x2d/0x2d [ 247.080608] ? validate_linkmsg+0x16d/0x460 [ 247.084970] ? validate_linkmsg+0x399/0x460 [ 247.089299] ? validate_linkmsg+0x3a1/0x460 [ 247.093627] rtnl_newlink+0xbe4/0x1720 [ 247.097519] ? save_trace+0x290/0x290 [ 247.101419] ? trace_hardirqs_on+0x10/0x10 [ 247.105667] ? rtnl_link_unregister+0x1f0/0x1f0 [ 247.110379] ? retint_kernel+0x2d/0x2d [ 247.114337] ? __lock_acquire+0x5f7/0x4620 [ 247.118582] ? lock_acquire+0x170/0x3f0 [ 247.122567] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 247.127003] ? __lock_is_held+0xad/0x140 [ 247.131069] ? lock_downgrade+0x6e0/0x6e0 [ 247.135226] ? rtnl_link_unregister+0x1f0/0x1f0 [ 247.139901] rtnetlink_rcv_msg+0x3be/0xb10 [ 247.144153] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 247.148747] ? netdev_pick_tx+0x2e0/0x2e0 [ 247.152898] ? save_trace+0x290/0x290 [ 247.156709] netlink_rcv_skb+0x127/0x370 [ 247.160795] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 247.165382] ? netlink_ack+0x980/0x980 [ 247.169281] netlink_unicast+0x437/0x620 [ 247.173349] ? netlink_attachskb+0x600/0x600 [ 247.177767] netlink_sendmsg+0x733/0xbe0 [ 247.181837] ? netlink_unicast+0x620/0x620 [ 247.186078] ? netlink_unicast+0x620/0x620 [ 247.190320] sock_sendmsg+0xc5/0x100 [ 247.194041] ___sys_sendmsg+0x70a/0x840 [ 247.198025] ? trace_hardirqs_on+0x10/0x10 [ 247.202274] ? copy_msghdr_from_user+0x380/0x380 [ 247.207042] ? retint_kernel+0x2d/0x2d [ 247.210934] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 247.216303] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.221935] ? check_preemption_disabled+0x35/0x240 [ 247.226957] ? retint_kernel+0x2d/0x2d [ 247.230857] ? sockfd_lookup_light+0x6b/0x160 [ 247.235355] ? sockfd_lookup_light+0x92/0x160 [ 247.239854] ? sockfd_lookup_light+0xb2/0x160 [ 247.244367] __sys_sendmsg+0xa3/0x120 [ 247.248173] ? SyS_shutdown+0x160/0x160 [ 247.252158] ? SyS_clock_gettime+0xf5/0x180 [ 247.256570] ? SyS_clock_settime+0x1a0/0x1a0 [ 247.260984] SyS_sendmsg+0x27/0x40 [ 247.264532] ? __sys_sendmsg+0x120/0x120 [ 247.268602] do_syscall_64+0x1d5/0x640 [ 247.272501] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 247.277693] RIP: 0033:0x45ca29 [ 247.280885] RSP: 002b:00007f64d2247c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.288620] RAX: ffffffffffffffda RBX: 0000000000500f40 RCX: 000000000045ca29 [ 247.295981] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 247.304313] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.311590] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 247.320257] R13: 0000000000000a04 R14: 00000000004ccdcc R15: 00007f64d22486d4 [ 247.327548] ================================================================== [ 247.334914] Disabling lock debugging due to kernel taint [ 247.342431] Kernel panic - not syncing: panic_on_warn set ... [ 247.342431] [ 247.349972] CPU: 0 PID: 10255 Comm: syz-executor.2 Tainted: G B 4.14.180-syzkaller #0 [ 247.359107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.368460] Call Trace: [ 247.371055] dump_stack+0x13e/0x194 [ 247.374707] panic+0x1f9/0x42d [ 247.377997] ? add_taint.cold+0x16/0x16 [ 247.381988] ? choke_reset+0x1fc/0x330 [ 247.385876] kasan_end_report+0x43/0x49 [ 247.390301] kasan_report.cold+0x12f/0x2ae [ 247.396022] memset+0x20/0x40 [ 247.399140] choke_reset+0x1fc/0x330 [ 247.402861] ? choke_destroy+0x40/0x40 [ 247.406756] qdisc_reset+0x61/0x1e0 [ 247.410392] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 247.419840] dev_deactivate_many+0xd6/0x960 [ 247.424170] ? notifier_call_chain+0x148/0x1a0 [ 247.428760] __dev_close_many+0x102/0x250 [ 247.432917] ? netdev_notify_peers+0x90/0x90 [ 247.437335] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 247.442361] __dev_change_flags+0x205/0x510 [ 247.446692] ? dev_set_allmulti+0x30/0x30 [ 247.450851] dev_change_flags+0x7e/0x130 [ 247.454920] do_setlink+0x91b/0x2c00 [ 247.458938] ? rtnl_register+0x50/0x50 [ 247.462837] ? trace_hardirqs_on+0x10/0x10 [ 247.467085] ? __lock_acquire+0x5f7/0x4620 [ 247.471335] ? deref_stack_reg+0x8a/0xc0 [ 247.475405] ? mark_held_locks+0xa6/0xf0 [ 247.479474] ? retint_kernel+0x2d/0x2d [ 247.483373] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 247.488395] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.493200] ? check_preemption_disabled+0x35/0x240 [ 247.498220] ? retint_kernel+0x2d/0x2d [ 247.502203] ? validate_linkmsg+0x16d/0x460 [ 247.506617] ? validate_linkmsg+0x399/0x460 [ 247.510946] ? validate_linkmsg+0x3a1/0x460 [ 247.515297] rtnl_newlink+0xbe4/0x1720 [ 247.519191] ? save_trace+0x290/0x290 [ 247.523520] ? trace_hardirqs_on+0x10/0x10 [ 247.527762] ? rtnl_link_unregister+0x1f0/0x1f0 [ 247.532868] ? retint_kernel+0x2d/0x2d [ 247.536770] ? __lock_acquire+0x5f7/0x4620 [ 247.541005] ? lock_acquire+0x170/0x3f0 [ 247.544991] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 247.549585] ? __lock_is_held+0xad/0x140 [ 247.553648] ? lock_downgrade+0x6e0/0x6e0 [ 247.557799] ? rtnl_link_unregister+0x1f0/0x1f0 [ 247.562471] rtnetlink_rcv_msg+0x3be/0xb10 [ 247.566796] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 247.571387] ? netdev_pick_tx+0x2e0/0x2e0 [ 247.575544] ? save_trace+0x290/0x290 [ 247.579346] netlink_rcv_skb+0x127/0x370 [ 247.583413] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 247.588022] ? netlink_ack+0x980/0x980 [ 247.591913] netlink_unicast+0x437/0x620 [ 247.595981] ? netlink_attachskb+0x600/0x600 [ 247.600415] netlink_sendmsg+0x733/0xbe0 [ 247.604481] ? netlink_unicast+0x620/0x620 [ 247.608717] ? netlink_unicast+0x620/0x620 [ 247.612951] sock_sendmsg+0xc5/0x100 [ 247.616670] ___sys_sendmsg+0x70a/0x840 [ 247.620644] ? trace_hardirqs_on+0x10/0x10 [ 247.624880] ? copy_msghdr_from_user+0x380/0x380 [ 247.629646] ? retint_kernel+0x2d/0x2d [ 247.633539] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 247.638566] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 247.643308] ? check_preemption_disabled+0x35/0x240 [ 247.648325] ? retint_kernel+0x2d/0x2d [ 247.652238] ? sockfd_lookup_light+0x6b/0x160 [ 247.656710] ? sockfd_lookup_light+0x92/0x160 [ 247.661534] ? sockfd_lookup_light+0xb2/0x160 [ 247.666007] __sys_sendmsg+0xa3/0x120 [ 247.669788] ? SyS_shutdown+0x160/0x160 [ 247.673765] ? SyS_clock_gettime+0xf5/0x180 [ 247.678066] ? SyS_clock_settime+0x1a0/0x1a0 [ 247.682451] SyS_sendmsg+0x27/0x40 [ 247.685972] ? __sys_sendmsg+0x120/0x120 [ 247.690014] do_syscall_64+0x1d5/0x640 [ 247.693896] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 247.699067] RIP: 0033:0x45ca29 [ 247.702257] RSP: 002b:00007f64d2247c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.709944] RAX: ffffffffffffffda RBX: 0000000000500f40 RCX: 000000000045ca29 [ 247.717206] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 247.724645] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.731892] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 247.739168] R13: 0000000000000a04 R14: 00000000004ccdcc R15: 00007f64d22486d4 [ 247.747947] Kernel Offset: disabled [ 247.751570] Rebooting in 86400 seconds..