b7 [ 262.041375] RIP: 0033:0x45c479 [ 262.044561] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.052254] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 262.059561] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 23:47:59 executing program 1 (fault-call:1 fault-nth:19): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 262.066892] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.074158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 262.081421] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000012 23:47:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x40000, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x10000018a, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x3, 0x6}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getxattr(0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x19e) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) 23:47:59 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x3}}) msgsnd(r4, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgsnd(r4, &(0x7f0000000480)={0x0, "a197007e0b44e2b0e5b13491a358213450f82271e3c8f4c41f9e684dd55476fc7bdaa67ccadae577f650790a360457f20a2cbf6315d6c12e7e340c37cb360bf7eb18a1200330d94e70db05b615e198b1503ab7d83855103daa9a1929118820b03d8d4e280bd18d6cf87a2ccee2784bc432f4c6eae28fb7b68db9fcc74a0b074de029a90132441a15941e630d07f4dc3bb91f575711e32472206a75cb4977773c70a0eb20cea7fbe9343f1eab27dd157ad72b0adb49735c490cda535c4b444d4c71d6df2e8553e9a2481f4a3dc22093272b65f86eca29d103b0342fc6a576ff9dde46a57402a9ff35e81c47fd78446a644ee1b138d638e8f069a7b6b5c0be036c7be80e9c89c55d4e798d48b8741d77fbb46a72427b7293352e81402d0180731b8d5dbe2616fb867addf32656784f88152abe588482c1deb5320f72241771388e162156be85d7408cfc0e255a576192e27ab1cf9b9697c891d0b48cac47b8e5451682ecf1d9524762977a7c163b6257c481b222479fdc31338f5151b0557bdf08bc317956d21fb1bdf8b701f5d48ed2e440fa384a886254d87d74765650ea48c68e913033f85a0c506373ae73713919cb5c5e93ef29e692947baeb323c4610fe1db5f4261d029201acaaa0c5fafd754cef1f8178585891264e717d83e1c58e6c332fcb7b4d62a2f9beecb9d76839457ea64ba49d6d3a187c881517fed445ae95b3363346a7e890cb037c57e2204cc2e27f41363c78f12a17d4b3ca88947b224082070befe294201e6092bd7df5040f72c23a3073f3a0b82224ab066dc1448453bd67f4b2b1648d8cf64c7ad454b5dee74d94f73bfc1ce52ddfdb3f7f207e2c6337a7b2fdadf7847ae430545300468ec363d39f3cfb9cd16670100c8516ab25ed29e282eed2284542783095c87b4ac6ee9357b958f2d944d30f104eecd2be086bdfde21a3c7b61b0c5b4822b8b38e89c9901456a69880998b7eb7d9cc0fc92ea5759ab879fc1b7528b0fa77d969c0f2542d6a24925f187e0aed4c671576ab62534f79afa4ac9a09ea7834a24df32f994a0e38953c897fb9c50066396e6edfad0c88a4fda177dcf8bbb089ffca6ca59d5c1863e3e7ddedbd3188b8a21ca665219a0fed441e81a78b5ea9c95796aaadbd9506e19de8928fb46b21a38f27c564fddd572c8170ae83a416b3e92aede217fad941d87b72163fe3942761b7d6e044fc9695ce8ebfc841f1ccc6a466b6b107edd7b9eedbdaa4d72ae762f833247b078847a93fc5f0aca4048f45a285640a1f3c88991f7acb0ae01398737f62d73f9ed3a840b8b391a676d20493e175e462ebdc3006ecc7db0d343f28179412f72441e2db21bed3743bbd06c2f316894d82253566c097bf3267cf2ebe1dd6058d2117b18e17350f91c44a245d865d5bc46e53d9b662f30e582ac1d791c1bfaa174ca7bc0223114bd4c23a44c00c3b5d7082007c62d271e3f04fd1063066abbc3c008da3bb120c9a00fa7fef69ec297ead0a2ba200a991559c7722ddd9c0174d395c3909f0c4c25cdb5b35896357db7ae7610ae3a428fbb9eeaab7003c2bcbe7ff2390adae1f751f236ab70af7007f53e813a3277be7cc0af7a0f269c670813cfb31e3487feeb5debe7ed4f58b7a106628387a7a4a71d9b3b9a164d6292a4c1046b89e62e9e08dc22c3f887d09e4fe43c79d0e76113d37e4bfbe8ba4b1efd35096529f5f13d7b9ea75d291bf13586bf7133db31546beb0fbcf011d1376d30fabaff8a8026f594376916aad01a6feb39e80c7e80654d5d09e026b092d236dd54a3e7266bfa9848496c60e35de32d9e4785da5d6615c1689b7d4655bb5b387e5f75d39a0b5e1fd9aebd00bb4f9b72aee7525fd02e1c12536aef919787acca6533ee5587c7ef18a49360226811d461e72654068f57308295a0ee65b04fa89d98149e9c70e176c4916ad31cba362c0b62b9654a4c0fcb602036cfd1127e883afb29bfa5d454d27592bea9caf3c51039fd817d7a8ff784f517c9e614e2340173ef9483b9d2657d177034a524d457b8a12553a026ea377b4b26bffe86c231c946bacc5240c89951befcbf7bd01a0586b66469a11ae406708f2a3949f4cfd79121b9b80622ac5fabe8684b19873159c59295863a5bf25309b8ed41e81817e458516518ace1f9b80470d996234894d1dc104d3b9bd1a5e96c6964c6fa40a4d6de5c6ecdb9caf88b1930ae9fdf3816c2eb8da012379727f077689bccd539f2a73179d306b963dbe81090624d863433dc6012a0217ad392222d1e498a150c40e12df05b899a1e824f7a629753ec1109fd506b52701dbea3370f9de2d06ed02d1d3d96c7267a6d2587c0eb2ac04576cf081d4ad2e5fa6160f55e6b8beb861bf7d16212add017400a2e03d11be47e9a6c79697f2a9d0a93670da70dd20f1f5194d71a7560a445d930c418729c18f5a9f672a2d13bf84e8d734058ce7eab398bf6b76d8ec9341cbf4e6b045bed16213644288f32281c3b8eca5007c883a3e630d593ec6a549af1c44121f112940f04e09fe782a735a2927cc95bccd8ef25920c02dfefda4557a1c4c69627e8080c23235b960c641bdf0194fb4cf705406b90f00a4e2f1b875a11c2184de60ba005e2800a0c161cb2bb1237e440366d99437337c605123d674309a13f8dba7668b5eaf96a230ecc37e163f8859711e2fd149942cd6536cecbc743b7c90157e84ca0d12a20c990eb7e19864a9c419a14561951dcfe7cd3827ec03a8129500e03feeb0eee2dcb32493802d6a7983bb1997109492fea15170193c9397b75ded13977a62bd988c0e37c2ec5ee91e8fc2439a86ce907287fad9dfafb9e22e246b5ea8c28752d5007f16a1046aeabb6d3611c25d42a046a459c7ec6abd50ef3476777fd29c7ba878e3511bdf4c1dbfbbc6c17d19396c712692e3c7488e25a161a19c9976bf5ac1288965343e77186ca362651215100f2fbecb7c51d2201adf4a6355f5059f2c149d0e1c5a2c2b504162206d34d881df964625d7b355e9d0cf0e8b11004bd8b0709a31660780214af8aacf71f3c62f68fcf48807d9af0ab5b839ec8c082dc4daf04b9f3d6e0035f6aa8406af3b421d9c3d1524264f1377d6133acd2fd61dc4d85b85e8e73a4f994cda3566e578d14f84fcf5bbb8ed2d32159f6129d48ec5e1b532d3a816972b187ddb2847cb40ae57759f7c557aaa2a9331319a9e84ff9eee2b91046c97f83f45cfe1740b241d612436dfeb2199e3b2787b9dabaa47c00a46e977dd4c5c61cd03e3d1b9b543a861d7a5b92a10395b603cdf19f142f0930c73d8d39b53a6a35c216569a6ee89874d1f6ec647f17608760a6c0f2cf9214684288441b8a1edfe159b0ccfefb6fb802378ac855363b35609487f72507349be35169bce1e60a931dc7da6668bdc0a03596c98de7f87d5cb71ac7db45b194ff2b5f855125dbad9c5d9b85a6a87aa3082b12cd58fe34d57a31f2c678b88f4c0af897a2e3d0e76ff41f046f61a169196c40d414148bcb9bf6b7ad9ad45a5ecdd70d780d6273de27f26f36cba6f008f59b5d86a0e9b963084c31b56851df0a6cc854db10982288b0d5c328f4cf55b3bd3e684acae135e3c84840bd76854e2543b12ce500713831fc52a112cf1ff48b5416864ad358ac94d5588f564cb41bedd4cbe0b2f6021c751e325ba595b6edc44dd8751acf660de6523565d3e5f89c505974c0eafe47f455ea28a7360c5d9353ebb7e89247f38ab709e58ab768a41365726de2caf211568b48f929217083b4921f062e7a187c250f237f1c0022f1808186580c2a43db167e4cc14329a191126c03b5512c52803ddca1cabe5f49794dddd9f4621ed41729dff9773de7f7dc9abe629992159106462e63a552bc11604953791d29ccdc1db8a12b14f8cc5c2480517e09390307dcabf35bc1e31a914e44b8c87778ab36a4a2ac3ae9509120119149fd21ea2d9fe2eb64eca20c408a277b28b11e1bb6d0833fc4576c41d48b1adcbd7dd0c52534d0ccf4bfcf25c26bc53292d44174a19d01932dfe48091733fe3897a1deb1580beec77320c1db8eb9ae5fd61347c658d4e0acd666d52ac2d2fc394e9130870457fcfa0df425502eefe61838d0ec5c572ac4c74f7e25b6c9f4843f67a0f98a5c2684b35a20fefcf7130f98e49c4fce6b075231607959413257bd60681afb290317a75b2eded421eae99361a4816bf8d9716d0b5cbc83246e2b4774bd96dc2bece62a4d64145a0cc4df1ce3cf5945ebfcd172ed50c1816d2d23791d0af4afb4f359c31635fde32fbfa7a2d61451aa68bf542cb8588fb95d68c13ac9e8c1f48a460334d877266bdc1609d9a0de53f5b88c116fc95b590ca77ca22c919594f1f32fcb5b4edbba0e1adba8e579a9948a49d287a8aff4e72e05f0685bce272e31c7158a56649c7a2ffd72681209a460f6bac2f02e777848e3eacf5e0f621d147c92913a09c3751fa693a14720227cffbe158875902df65f95371f4ee4726c4f57362fb0d6599da80e7c027d0f71143381ab815f42fad28c7ba391ad01d4e5bc126a9ed214388396df2c262bf30db9dddae6274a0bfd4556850a2d477de74d5c69fe3fcdfc251442463a8c133eade72a78a71dfe3db5955d3e7c7c4794af03d688bf0478f78210d0de828f1fa3fba46300daf7cf704162f6410cd051b90fdacaa3d7bb3f91095a234e18a6e20f17a3dc23135f5d2d13d2ef6453d3f2a4980378e60b4a93579e2d00acc9b9dceb7f0bb3bebdcf4d83fc7aefb3da76002937f8b3cd8d50af329b0bb6cb49963fad14969fa7ddfdb92d029e85cac11e84fa5c06c54b2459a4db93641b552474f7da37133b2f33621579ce1be2607a1ebb24dea04dc5e34a594284edc58457a3e4807746adc3f8d431430458e5b226b001b6a713f2e5d9b76f27b61a93680a5d400dd7e82d836a3e7e7eeb9e59c1a1fe2364429fea64de3d244519f26ba6b4fa145fb5b739b8c02804954ca439f8102f1052a64de0b4d5cda2b197d59459358f8ce0784b53a4f4c756a958fc6a1111d94d7f0c159f8c03f19f2a9e2037182bf564b35e9045c37d49294beec5de47bc43ee56ccae80070ffa89ab91282dfb2932f0d674f24864e2ddbc80a860ae6ddaec33f9f673ba67b1179263b8fa5d1f738219d73d89a21c8ce27d688b2bc414340bd00895d58b2aede13192a5290a62e1caf725d9affc7ed835c86d36ec71c3d1c6a1886fcc052e5ffebd64548929fc3c230434ce722a96976bf208376c1cca75c0feb3a8a67875d8832b96df7f88e3258ec30a5a080aaca7c9e5e79ffefe7e38686ca22aeb65bf15a44842f40a45ed62e91f46e1425e00ed54ce523b7887a3c503de87cc040e70e870ff5e32f4b2b6fb8e3e8266d9cf8b3534109c84235138ebe39060c6355dbd42c6dc8f2defdb96383ccc5b39e9ef85b34efc9c70f4a6414673724b00bbfa44024a454e5f300c18d4cf819b3ef62727240d373f41ee66a97771c69fda4a7a07685ad53f91783e30fdf9902e9d5973945e8087d4c6af3c69efc43c28b1082c7ad7cc7486c2ae79dcbb161ae8ac71f89e8a4b0e4564948e5d35d46e9028519507c86b8d679a37983a7cadb22093238ac3fdad81bade443d04733c4c3c2c8140b8e7479e8e13ed376561b46d134a484d557292b12e3465494902aa881f1120542e054ba5784bbb5422f32f42a4b6661b98212a1e175dd66bc00b1e0dfde62e07424a4697523f01fddf46aa8356cd7ac807441ab404b618a7d866fc44e69559bea843a55bc6b7188c5c952bf16849f3b8c8"}, 0x1008, 0x800) [ 262.189474] FAULT_INJECTION: forcing a failure. [ 262.189474] name failslab, interval 1, probability 0, space 0, times 0 [ 262.203651] CPU: 0 PID: 8793 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 262.211484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.220872] Call Trace: [ 262.223478] dump_stack+0x13e/0x194 [ 262.227142] should_fail.cold+0x10a/0x14b [ 262.231302] should_failslab+0xd6/0x130 [ 262.235295] __kmalloc_track_caller+0x2e1/0x7b0 [ 262.239982] ? kstrdup_const+0x35/0x60 [ 262.243879] ? __lock_acquire+0x5f7/0x4620 [ 262.248122] ? save_trace+0x290/0x290 [ 262.251923] kstrdup+0x36/0x70 [ 262.255119] kstrdup_const+0x35/0x60 [ 262.258891] __kernfs_new_node+0x2e/0x470 [ 262.263048] kernfs_new_node+0x7b/0xe0 [ 262.266938] kernfs_create_dir_ns+0x3c/0x130 [ 262.271356] sysfs_create_dir_ns+0xb7/0x1d0 [ 262.275681] kobject_add_internal+0x27f/0x830 [ 262.280181] kobject_add+0x11f/0x180 [ 262.283894] ? kset_create_and_add+0x190/0x190 [ 262.288492] device_add+0x36a/0x1400 [ 262.292219] ? device_private_init+0x180/0x180 [ 262.296804] netdev_register_kobject+0x180/0x390 [ 262.301553] register_netdevice+0x7ce/0xc70 [ 262.305861] ? netdev_change_features+0x80/0x80 [ 262.310517] br_dev_newlink+0x23/0x100 [ 262.314398] rtnl_newlink+0xecb/0x1720 [ 262.318289] ? br_afspec+0x5e0/0x5e0 [ 262.321996] ? rtnl_link_unregister+0x1f0/0x1f0 [ 262.326656] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 262.331661] ? save_trace+0x290/0x290 [ 262.335526] ? finish_task_switch+0x140/0x620 [ 262.340048] ? find_held_lock+0x2d/0x110 [ 262.344107] ? __mutex_lock+0x951/0x1470 [ 262.348160] ? lock_acquire+0x170/0x3f0 [ 262.352138] ? lock_downgrade+0x6e0/0x6e0 [ 262.356291] ? __lock_is_held+0xad/0x140 [ 262.360336] ? lock_downgrade+0x6e0/0x6e0 [ 262.364474] ? rtnl_link_unregister+0x1f0/0x1f0 [ 262.369126] rtnetlink_rcv_msg+0x3be/0xb10 [ 262.373348] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 262.377915] ? netdev_pick_tx+0x2e0/0x2e0 [ 262.382048] ? skb_clone+0x11c/0x310 [ 262.385867] ? save_trace+0x290/0x290 [ 262.389657] netlink_rcv_skb+0x127/0x370 [ 262.393706] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 262.398273] ? netlink_ack+0x960/0x960 [ 262.402149] netlink_unicast+0x437/0x620 [ 262.406196] ? netlink_attachskb+0x600/0x600 [ 262.410591] netlink_sendmsg+0x733/0xbe0 [ 262.414637] ? netlink_unicast+0x620/0x620 [ 262.418850] ? SYSC_sendto+0x2b0/0x2b0 [ 262.422721] ? security_socket_sendmsg+0x83/0xb0 [ 262.427459] ? netlink_unicast+0x620/0x620 [ 262.431675] sock_sendmsg+0xc5/0x100 [ 262.435371] ___sys_sendmsg+0x70a/0x840 [ 262.439328] ? trace_hardirqs_on+0x10/0x10 [ 262.443544] ? copy_msghdr_from_user+0x380/0x380 [ 262.448281] ? lock_downgrade+0x6e0/0x6e0 [ 262.452413] ? find_held_lock+0x2d/0x110 [ 262.456459] ? lock_downgrade+0x6e0/0x6e0 [ 262.460591] ? __fget+0x228/0x360 [ 262.464028] ? __fget_light+0x199/0x1f0 [ 262.467998] ? sockfd_lookup_light+0xb2/0x160 [ 262.472476] __sys_sendmsg+0xa3/0x120 [ 262.476261] ? SyS_shutdown+0x160/0x160 [ 262.480218] ? wait_for_completion+0x390/0x390 [ 262.484784] ? SyS_read+0x210/0x210 [ 262.488394] ? SyS_clock_settime+0x1a0/0x1a0 [ 262.492783] SyS_sendmsg+0x27/0x40 [ 262.496311] ? __sys_sendmsg+0x120/0x120 [ 262.500362] do_syscall_64+0x1d5/0x640 [ 262.504233] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 262.509418] RIP: 0033:0x45c479 [ 262.512588] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.520292] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 262.527543] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 23:48:00 executing program 1 (fault-call:1 fault-nth:20): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 262.534797] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.542067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 262.549326] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000013 [ 262.561071] kobject_add_internal failed for bridge18 (error: -12 parent: net) [ 262.605021] audit: type=1326 audit(1583452080.005:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8791 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 262.856353] FAULT_INJECTION: forcing a failure. [ 262.856353] name failslab, interval 1, probability 0, space 0, times 0 [ 262.873152] CPU: 1 PID: 8818 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 262.881004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.890369] Call Trace: [ 262.892974] dump_stack+0x13e/0x194 [ 262.896623] should_fail.cold+0x10a/0x14b [ 262.900788] should_failslab+0xd6/0x130 [ 262.904781] kmem_cache_alloc+0x2b5/0x770 [ 262.908952] ? memcpy+0x35/0x50 [ 262.912239] ? kstrdup+0x56/0x70 [ 262.915623] __kernfs_new_node+0x6f/0x470 [ 262.919784] kernfs_new_node+0x7b/0xe0 [ 262.923684] kernfs_create_dir_ns+0x3c/0x130 [ 262.928097] sysfs_create_dir_ns+0xb7/0x1d0 [ 262.932530] kobject_add_internal+0x27f/0x830 [ 262.937023] kobject_add+0x11f/0x180 [ 262.940777] ? kset_create_and_add+0x190/0x190 [ 262.945363] device_add+0x36a/0x1400 [ 262.949068] ? device_private_init+0x180/0x180 [ 262.953644] netdev_register_kobject+0x180/0x390 [ 262.958412] register_netdevice+0x7ce/0xc70 [ 262.962728] ? netdev_change_features+0x80/0x80 [ 262.967404] br_dev_newlink+0x23/0x100 [ 262.971296] rtnl_newlink+0xecb/0x1720 [ 262.975311] ? check_preemption_disabled+0x35/0x240 [ 262.980436] ? br_afspec+0x5e0/0x5e0 [ 262.984149] ? rtnl_link_unregister+0x1f0/0x1f0 [ 262.988845] ? save_trace+0x290/0x290 [ 262.992661] ? finish_task_switch+0x140/0x620 [ 262.997146] ? find_held_lock+0x2d/0x110 [ 263.001201] ? __mutex_lock+0x951/0x1470 [ 263.005293] ? lock_acquire+0x170/0x3f0 [ 263.009260] ? lock_downgrade+0x6e0/0x6e0 [ 263.013415] ? __lock_is_held+0xad/0x140 [ 263.017459] ? lock_downgrade+0x6e0/0x6e0 [ 263.021603] ? rtnl_link_unregister+0x1f0/0x1f0 [ 263.026264] rtnetlink_rcv_msg+0x3be/0xb10 [ 263.030504] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 263.035082] ? netdev_pick_tx+0x2e0/0x2e0 [ 263.039212] ? skb_clone+0x11c/0x310 [ 263.042919] ? save_trace+0x290/0x290 [ 263.046716] netlink_rcv_skb+0x127/0x370 [ 263.050770] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 263.055347] ? netlink_ack+0x960/0x960 [ 263.059236] netlink_unicast+0x437/0x620 [ 263.063300] ? netlink_attachskb+0x600/0x600 [ 263.067741] netlink_sendmsg+0x733/0xbe0 [ 263.071805] ? netlink_unicast+0x620/0x620 [ 263.076024] ? SYSC_sendto+0x2b0/0x2b0 [ 263.079946] ? security_socket_sendmsg+0x83/0xb0 [ 263.084697] ? netlink_unicast+0x620/0x620 [ 263.088964] sock_sendmsg+0xc5/0x100 [ 263.092662] ___sys_sendmsg+0x70a/0x840 [ 263.096618] ? trace_hardirqs_on+0x10/0x10 [ 263.100837] ? copy_msghdr_from_user+0x380/0x380 [ 263.105577] ? lock_downgrade+0x6e0/0x6e0 [ 263.109707] ? find_held_lock+0x2d/0x110 [ 263.113756] ? lock_downgrade+0x6e0/0x6e0 [ 263.117893] ? __fget+0x228/0x360 [ 263.121332] ? __fget_light+0x199/0x1f0 [ 263.125301] ? sockfd_lookup_light+0xb2/0x160 [ 263.129786] __sys_sendmsg+0xa3/0x120 [ 263.133581] ? SyS_shutdown+0x160/0x160 [ 263.137543] ? wait_for_completion+0x390/0x390 [ 263.142118] ? SyS_read+0x210/0x210 [ 263.145793] ? SyS_clock_settime+0x1a0/0x1a0 [ 263.150189] SyS_sendmsg+0x27/0x40 [ 263.153711] ? __sys_sendmsg+0x120/0x120 [ 263.157799] do_syscall_64+0x1d5/0x640 [ 263.161673] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 263.166844] RIP: 0033:0x45c479 [ 263.170018] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 263.177728] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 263.184981] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 263.192230] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.199481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 23:48:00 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)) msgget$private(0x0, 0x408) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x280082, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000100)={0x6, 0x1, @start={0xfffffff7}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)={@none, 0x20}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x28400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x20) r4 = gettid() getpgrp(r4) 23:48:00 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x6, 0x7}, {0x5, 0x1}]}, 0x14, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x4) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r5, &(0x7f0000004100), 0x316, 0x3b9ac9ff, &(0x7f0000004a80)={0x77359400}) getsockname(r4, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) 23:48:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200302, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x9) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(0x0, 0x110) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:48:00 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x3}}) msgsnd(r4, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgsnd(r4, &(0x7f0000000480)={0x0, "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"}, 0x1008, 0x800) 23:48:00 executing program 0: connect$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x6, 0x8}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000500)={0x990000, 0xe79d, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0, 0x5c, [], @p_u16=&(0x7f0000000340)=0x2}}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x4081, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = getegid() socket$bt_rfcomm(0x1f, 0x1, 0x3) r16 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x4000, 0x0) r17 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self\x00', 0x8400, 0x0) r18 = gettid() r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r20) r21 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r22, r23) r24 = gettid() sendmmsg$unix(r0, &(0x7f0000000880)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000900)="0524c94cde621b7a0abf603d9ca0373fe9ee68f3b4b84980ade02b38ef8bc41f934c550e99d221f9eeaca661d4fee89203bf70018e5b5c4ff18e6f3cece03e0806c88ee57265d73104512197e34a3a223000f9793f855d3d69d196944e7a83", 0x5f}, {&(0x7f00000003c0)="fee3e9eaecd1e5c0be3d012259e88f3c7e37d81d0663d0bfeecd23fb3653cebb84f0afa954b966fd9f01dd880cf599e9d17d380c882af9767d49a35b8945d3ecb4e12f2e5b8a9c5d5643b02907fe6ec04cb181393d675ef4bbf0bbb6ac1d3540aa5de5babe8b42ecad55936d8e83c69ee990893e92469e4f26da80ae8fba89111478767232b952fea7d9b35b278621b1942a375de27f7dea32a333cedd9b0944bde1e4bad6c4dfd5506f0eb2a747c7af3e568ed8926bb2f7d047ff5c399026a28aec3ff1026ae1a691ba1bccd8ba9bce6e41daf9a46a24df59371f916656c36ac56f0730f972bac21827617188bc3ca75a99", 0xf2}], 0x2, &(0x7f00000009c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, r3]}}, @rights={{0x1c, 0x1, 0x1, [r4, r5, r7]}}, @rights={{0x1c, 0x1, 0x1, [r8, r9, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r24, r12, r15}}}, @rights={{0x18, 0x1, 0x1, [r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, r23}}}], 0xf0}, {&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000800)="6acd1a094b1d0da8bc8e9c56180ee2ac07e99ec041b99aeb2796f30b232a9dfb85a00e135b3834e7d54c", 0x2a}], 0x1, 0x0, 0x0, 0x20000010}], 0x2, 0x40488c0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r25 = getpid() sched_setattr(r25, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r26 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r26, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}, 0xfffff258}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r28, 0x407, 0x0) write(r28, &(0x7f0000000340), 0x41395527) vmsplice(r27, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r30, 0xae60) ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) dup3(r29, r30, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r31, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet(r31, &(0x7f00000001c0), &(0x7f0000000980)=0x10, 0x800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r32, &(0x7f0000000340), 0x41395527) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_xfrm(0x10, 0x3, 0x6) r33 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r33, 0x0, 0x0, 0x0, 0x0) dup2(r6, r33) clock_gettime(0x0, 0x0) [ 263.206738] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000014 [ 263.215809] kobject_add_internal failed for bridge18 (error: -12 parent: net) 23:48:00 executing program 1 (fault-call:1 fault-nth:21): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 263.353759] FAULT_INJECTION: forcing a failure. [ 263.353759] name failslab, interval 1, probability 0, space 0, times 0 [ 263.378848] CPU: 0 PID: 8837 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 263.386942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.396293] Call Trace: [ 263.398884] dump_stack+0x13e/0x194 [ 263.402510] should_fail.cold+0x10a/0x14b [ 263.406668] should_failslab+0xd6/0x130 [ 263.410630] kmem_cache_alloc+0x2b5/0x770 [ 263.414778] ? save_trace+0x290/0x290 [ 263.418565] ? kernfs_create_dir_ns+0xf0/0x130 [ 263.423137] __kernfs_new_node+0x6f/0x470 [ 263.427270] kernfs_new_node+0x7b/0xe0 [ 263.431144] __kernfs_create_file+0x3d/0x319 [ 263.435561] sysfs_add_file_mode_ns+0x1e1/0x450 [ 263.440229] device_create_file+0xc8/0x100 [ 263.444529] ? acpi_bind_one+0x6c0/0x6c0 [ 263.448574] device_add+0x3a5/0x1400 [ 263.452275] ? device_private_init+0x180/0x180 [ 263.456845] netdev_register_kobject+0x180/0x390 [ 263.461694] register_netdevice+0x7ce/0xc70 [ 263.466000] ? netdev_change_features+0x80/0x80 [ 263.470659] br_dev_newlink+0x23/0x100 [ 263.474535] rtnl_newlink+0xecb/0x1720 [ 263.478429] ? br_afspec+0x5e0/0x5e0 [ 263.482128] ? trace_hardirqs_on+0x10/0x10 [ 263.486346] ? rtnl_link_unregister+0x1f0/0x1f0 [ 263.491006] ? lock_acquire+0x170/0x3f0 [ 263.494969] ? lock_acquire+0x170/0x3f0 [ 263.498925] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 263.503335] ? __lock_is_held+0xad/0x140 [ 263.507416] ? lock_downgrade+0x6e0/0x6e0 [ 263.511550] ? rtnl_link_unregister+0x1f0/0x1f0 [ 263.516204] rtnetlink_rcv_msg+0x3be/0xb10 [ 263.520426] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 263.524990] ? netdev_pick_tx+0x2e0/0x2e0 [ 263.529118] ? skb_clone+0x11c/0x310 [ 263.532816] ? save_trace+0x290/0x290 [ 263.536602] netlink_rcv_skb+0x127/0x370 [ 263.540646] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 263.545224] ? netlink_ack+0x960/0x960 [ 263.549103] netlink_unicast+0x437/0x620 [ 263.553151] ? netlink_attachskb+0x600/0x600 [ 263.557544] netlink_sendmsg+0x733/0xbe0 [ 263.561589] ? netlink_unicast+0x620/0x620 [ 263.565807] ? SYSC_sendto+0x2b0/0x2b0 [ 263.569678] ? security_socket_sendmsg+0x83/0xb0 [ 263.574417] ? netlink_unicast+0x620/0x620 [ 263.578632] sock_sendmsg+0xc5/0x100 [ 263.582339] ___sys_sendmsg+0x70a/0x840 [ 263.586294] ? trace_hardirqs_on+0x10/0x10 [ 263.590513] ? copy_msghdr_from_user+0x380/0x380 [ 263.595275] ? lock_downgrade+0x6e0/0x6e0 [ 263.599427] ? find_held_lock+0x2d/0x110 [ 263.603486] ? lock_downgrade+0x6e0/0x6e0 [ 263.607629] ? __fget+0x228/0x360 [ 263.611078] ? __fget_light+0x199/0x1f0 [ 263.615042] ? sockfd_lookup_light+0xb2/0x160 [ 263.619522] __sys_sendmsg+0xa3/0x120 [ 263.623308] ? SyS_shutdown+0x160/0x160 [ 263.627284] ? wait_for_completion+0x390/0x390 [ 263.631862] ? SyS_read+0x210/0x210 [ 263.635471] ? SyS_clock_settime+0x1a0/0x1a0 [ 263.639869] SyS_sendmsg+0x27/0x40 [ 263.643398] ? __sys_sendmsg+0x120/0x120 [ 263.647440] do_syscall_64+0x1d5/0x640 [ 263.651313] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 263.656483] RIP: 0033:0x45c479 [ 263.659654] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 263.667344] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 263.674596] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 263.681861] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 263.689144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 263.696413] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000015 23:48:01 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) fsetxattr$security_evm(r4, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "929891f7eabddb4f6688b8fe74f3d5dafbab33b4"}, 0x15, 0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r5, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:48:01 executing program 1 (fault-call:1 fault-nth:22): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 263.812306] FAULT_INJECTION: forcing a failure. [ 263.812306] name failslab, interval 1, probability 0, space 0, times 0 [ 263.823944] CPU: 0 PID: 8851 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 263.831747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.841108] Call Trace: [ 263.843712] dump_stack+0x13e/0x194 [ 263.847351] should_fail.cold+0x10a/0x14b [ 263.851498] should_failslab+0xd6/0x130 [ 263.855465] kmem_cache_alloc+0x2b5/0x770 [ 263.859603] ? find_held_lock+0x2d/0x110 [ 263.863646] __kernfs_new_node+0x6f/0x470 [ 263.867778] kernfs_new_node+0x7b/0xe0 [ 263.871650] kernfs_create_link+0x27/0x160 [ 263.875885] sysfs_do_create_link_sd.isra.0+0x8b/0x110 [ 263.881165] sysfs_create_link+0x61/0xc0 [ 263.885313] device_add+0x42b/0x1400 [ 263.889075] ? device_private_init+0x180/0x180 [ 263.893654] netdev_register_kobject+0x180/0x390 [ 263.898406] register_netdevice+0x7ce/0xc70 [ 263.902737] ? netdev_change_features+0x80/0x80 [ 263.907415] br_dev_newlink+0x23/0x100 [ 263.911309] rtnl_newlink+0xecb/0x1720 [ 263.915202] ? br_afspec+0x5e0/0x5e0 [ 263.918910] ? trace_hardirqs_on+0x10/0x10 [ 263.923136] ? rtnl_link_unregister+0x1f0/0x1f0 [ 263.927833] ? lock_acquire+0x170/0x3f0 [ 263.931796] ? lock_acquire+0x170/0x3f0 [ 263.935760] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 263.940202] ? __lock_is_held+0xad/0x140 [ 263.944254] ? lock_downgrade+0x6e0/0x6e0 [ 263.948389] ? rtnl_link_unregister+0x1f0/0x1f0 [ 263.953567] rtnetlink_rcv_msg+0x3be/0xb10 [ 263.957790] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 263.962527] ? netdev_pick_tx+0x2e0/0x2e0 [ 263.966656] ? skb_clone+0x11c/0x310 [ 263.970353] ? save_trace+0x290/0x290 [ 263.974143] netlink_rcv_skb+0x127/0x370 [ 263.978252] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 263.982816] ? netlink_ack+0x960/0x960 [ 263.986690] netlink_unicast+0x437/0x620 [ 263.990755] ? netlink_attachskb+0x600/0x600 [ 263.995442] netlink_sendmsg+0x733/0xbe0 [ 263.999518] ? netlink_unicast+0x620/0x620 [ 264.003755] ? SYSC_sendto+0x2b0/0x2b0 [ 264.007731] ? security_socket_sendmsg+0x83/0xb0 [ 264.012473] ? netlink_unicast+0x620/0x620 [ 264.016692] sock_sendmsg+0xc5/0x100 [ 264.020417] ___sys_sendmsg+0x70a/0x840 [ 264.024378] ? trace_hardirqs_on+0x10/0x10 [ 264.028597] ? copy_msghdr_from_user+0x380/0x380 [ 264.033351] ? lock_downgrade+0x6e0/0x6e0 [ 264.037483] ? find_held_lock+0x2d/0x110 [ 264.041539] ? lock_downgrade+0x6e0/0x6e0 [ 264.045673] ? __fget+0x228/0x360 [ 264.049109] ? __fget_light+0x199/0x1f0 [ 264.053069] ? sockfd_lookup_light+0xb2/0x160 [ 264.057545] __sys_sendmsg+0xa3/0x120 23:48:01 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r4 = socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4044804}, 0x800) getsockname$packet(r4, 0x0, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r6, 0x80585414, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 264.061339] ? SyS_shutdown+0x160/0x160 [ 264.065298] ? wait_for_completion+0x390/0x390 [ 264.069877] ? SyS_read+0x210/0x210 [ 264.073502] ? SyS_clock_settime+0x1a0/0x1a0 [ 264.077919] SyS_sendmsg+0x27/0x40 [ 264.081464] ? __sys_sendmsg+0x120/0x120 [ 264.085533] do_syscall_64+0x1d5/0x640 [ 264.089434] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 264.094626] RIP: 0033:0x45c479 [ 264.097817] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 264.105529] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 23:48:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001, 0x4}, 0x2c) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 23:48:01 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x5, 0x6, 0x2, 0x0, 0x0, 0x1f, 0x7f, 0x7f, 0x3, 0x6, 0x80, 0x0, 0x0, 0x400, 0x7fffffff, 0x69, 0x3f, 0x4, 0x64, [], 0x3f, 0x6}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000680)=[{&(0x7f00000004c0)="3f2dce54ac824acfbb5749fe7010d5dd18773748a8d0ab397290806814a6b1e0d24d35210468f99d1cc3c15213a2bc18baeaa897328c4e778e4d1a2d718c995cc061f07353d42bef7b49838e566d5401541ac67b4b420d71ce2f95b8baa72a5d865d076ba876a0ce94fadc31ec4a2e8be7ff179ef720370c729de0710495d115723e666d435cdcf8ba9508b5857542db8048fd11c5991cce32d992ad0fdd92d562d7d6dc0f66af55f09a", 0xaa}, {&(0x7f0000000580)="5c0a692de4dccb19ed9212b274488b90809e074106cec47709f512511fc0669923d4c6fb025d682a556fb1aa54803e927f59a5ee20572cc0f7efa59193196dd9c8f06ff95895116e40727a0e3f8d1edb03d4964fae266dd6082e7ffbe7600fbf8367915dd78cd046ee577c40db08593ec3c22215fb37e480a495dcbae3b4ed5ab041d20ea4d0766ab43bf171b7756781d5362b114604a9ac4e17b2e5ee024f689c9552d7179a290e5ab96b897a074048a3c9bcd375a69b768e5b149d9e611a015a3aaf09396b6baf3df3edf8db2a150254cd898d10ed7f", 0xd7}], 0x2, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000080)={0x4, 0xff, 0x800}) write$evdev(r2, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x52) [ 264.112793] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 264.120068] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.127342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 264.134618] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000016 23:48:01 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x3}}) msgsnd(r4, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) 23:48:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x503843, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x101, 0x5}) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) sendmsg$AUDIT_USER_TTY(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="a40000006404000427bd7000fedbdf2580b04bc829da6da382af587083ef121a4137020df4c3562f001d3007f2655e563fb10ab58011b18aa97f8e2577c3b88b29f8fc173fc3666fd083db2344999a97cb49e2208560ba1b27a67408b6a2545f5052bfbee953542e74f2e34d13175dd1c68313385177b74b9ff431454f41e299ab2c57d89b1f15997f45cc483e7b3b51c8ccd8545566d938569fb7c4baeeb474f277c9b2"], 0xa4}, 0x1, 0x0, 0x0, 0x8040}, 0x811) 23:48:01 executing program 1 (fault-call:1 fault-nth:23): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 264.404324] FAULT_INJECTION: forcing a failure. [ 264.404324] name failslab, interval 1, probability 0, space 0, times 0 [ 264.416529] CPU: 0 PID: 8892 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 264.424338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.433694] Call Trace: [ 264.436289] dump_stack+0x13e/0x194 [ 264.439933] should_fail.cold+0x10a/0x14b [ 264.444099] should_failslab+0xd6/0x130 [ 264.448074] kmem_cache_alloc+0x2b5/0x770 [ 264.452226] ? find_held_lock+0x2d/0x110 [ 264.456290] __kernfs_new_node+0x6f/0x470 [ 264.460439] kernfs_new_node+0x7b/0xe0 [ 264.464334] kernfs_create_link+0x27/0x160 [ 264.468570] sysfs_do_create_link_sd.isra.0+0x8b/0x110 [ 264.473848] sysfs_create_link+0x61/0xc0 [ 264.477899] device_add+0x42b/0x1400 [ 264.481616] ? device_private_init+0x180/0x180 [ 264.486206] netdev_register_kobject+0x180/0x390 [ 264.490977] register_netdevice+0x7ce/0xc70 [ 264.495313] ? netdev_change_features+0x80/0x80 [ 264.500004] br_dev_newlink+0x23/0x100 [ 264.503896] rtnl_newlink+0xecb/0x1720 [ 264.507811] ? mark_held_locks+0xa6/0xf0 [ 264.511879] ? br_afspec+0x5e0/0x5e0 [ 264.515601] ? rtnl_link_unregister+0x1f0/0x1f0 [ 264.520275] ? __schedule+0x7c0/0x1ca0 [ 264.524164] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 264.529188] ? check_preemption_disabled+0x35/0x240 [ 264.534197] ? retint_kernel+0x2d/0x2d [ 264.538074] ? preempt_schedule_common+0x4a/0xc0 [ 264.542854] ? __lock_is_held+0xad/0x140 [ 264.546918] ? lock_downgrade+0x6e0/0x6e0 [ 264.551080] ? rtnl_link_unregister+0x1f0/0x1f0 [ 264.555754] rtnetlink_rcv_msg+0x3be/0xb10 [ 264.559998] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 264.564584] ? netdev_pick_tx+0x2e0/0x2e0 [ 264.568731] ? skb_clone+0x11c/0x310 [ 264.572452] ? save_trace+0x290/0x290 [ 264.576255] netlink_rcv_skb+0x127/0x370 [ 264.580319] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 264.584903] ? netlink_ack+0x960/0x960 [ 264.588795] netlink_unicast+0x437/0x620 [ 264.592859] ? netlink_attachskb+0x600/0x600 [ 264.597274] netlink_sendmsg+0x733/0xbe0 [ 264.601335] ? netlink_unicast+0x620/0x620 [ 264.605563] ? SYSC_sendto+0x2b0/0x2b0 [ 264.609449] ? security_socket_sendmsg+0x83/0xb0 [ 264.614209] ? netlink_unicast+0x620/0x620 [ 264.618444] sock_sendmsg+0xc5/0x100 [ 264.622154] ___sys_sendmsg+0x70a/0x840 [ 264.626138] ? trace_hardirqs_on+0x10/0x10 [ 264.630374] ? copy_msghdr_from_user+0x380/0x380 [ 264.635129] ? lock_downgrade+0x6e0/0x6e0 [ 264.639278] ? find_held_lock+0x2d/0x110 [ 264.646903] ? lock_downgrade+0x6e0/0x6e0 [ 264.651054] ? __fget+0x228/0x360 [ 264.654509] ? __fget_light+0x199/0x1f0 [ 264.658494] ? sockfd_lookup_light+0xb2/0x160 [ 264.663096] __sys_sendmsg+0xa3/0x120 [ 264.666903] ? SyS_shutdown+0x160/0x160 [ 264.670882] ? wait_for_completion+0x390/0x390 [ 264.675470] ? SyS_read+0x210/0x210 [ 264.679098] ? SyS_clock_settime+0x1a0/0x1a0 [ 264.683509] SyS_sendmsg+0x27/0x40 [ 264.687048] ? __sys_sendmsg+0x120/0x120 [ 264.691110] do_syscall_64+0x1d5/0x640 [ 264.695003] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 264.700194] RIP: 0033:0x45c479 23:48:02 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x3}}) msgsnd(r4, 0x0, 0x0, 0x0) [ 264.703381] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 264.711084] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 264.718350] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 264.725621] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.732887] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 264.740153] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000017 23:48:02 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x600, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000000), &(0x7f00000001c0)=0x4) ioctl$TCSETS(r4, 0x40045431, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xfffffffffffffe9a, 0x1, 0x4, 0x0, 0xbdc5, 0x8, 0xfffffffffffffffb, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="78000000070a0102000000000000000001000002240005800800014000000000080001a4a5c8c1e108794ae70c024000000016080001a5d8000062080001400000002c0900020073797a310000000008000a40000000020900010073797a3100000000080009400000009dba565a8bd3010c00064000000000000000050c0006400000"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004001) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000100)={0x30002000}) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f00000000c0)={0x6e}) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 23:48:02 executing program 1 (fault-call:1 fault-nth:24): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 264.862710] FAULT_INJECTION: forcing a failure. [ 264.862710] name failslab, interval 1, probability 0, space 0, times 0 [ 264.874727] CPU: 1 PID: 8904 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 264.882536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.891897] Call Trace: [ 264.894494] dump_stack+0x13e/0x194 [ 264.898130] should_fail.cold+0x10a/0x14b [ 264.902296] should_failslab+0xd6/0x130 [ 264.906273] __kmalloc_track_caller+0x2e1/0x7b0 [ 264.910942] ? kstrdup_const+0x35/0x60 [ 264.914851] ? save_trace+0x290/0x290 [ 264.918655] kstrdup+0x36/0x70 [ 264.921871] kstrdup_const+0x35/0x60 [ 264.925584] __kernfs_new_node+0x2e/0x470 [ 264.929734] kernfs_new_node+0x7b/0xe0 [ 264.933628] kernfs_create_link+0x27/0x160 [ 264.937870] sysfs_do_create_link_sd.isra.0+0x8b/0x110 [ 264.943153] sysfs_create_link+0x61/0xc0 [ 264.947225] device_add+0x70e/0x1400 [ 264.950956] ? device_private_init+0x180/0x180 [ 264.955661] netdev_register_kobject+0x180/0x390 [ 264.960420] register_netdevice+0x7ce/0xc70 [ 264.964750] ? netdev_change_features+0x80/0x80 [ 264.969427] br_dev_newlink+0x23/0x100 [ 264.973323] rtnl_newlink+0xecb/0x1720 [ 264.977244] ? br_afspec+0x5e0/0x5e0 [ 264.980958] ? trace_hardirqs_on+0x10/0x10 [ 264.985199] ? rtnl_link_unregister+0x1f0/0x1f0 [ 264.989869] ? lock_acquire+0x170/0x3f0 [ 264.993852] ? lock_acquire+0x170/0x3f0 [ 264.997826] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 265.002262] ? __lock_is_held+0xad/0x140 [ 265.006319] ? lock_downgrade+0x6e0/0x6e0 [ 265.010473] ? rtnl_link_unregister+0x1f0/0x1f0 [ 265.015148] rtnetlink_rcv_msg+0x3be/0xb10 [ 265.019393] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 265.023977] ? netdev_pick_tx+0x2e0/0x2e0 [ 265.028122] ? skb_clone+0x11c/0x310 [ 265.031841] ? save_trace+0x290/0x290 [ 265.035643] netlink_rcv_skb+0x127/0x370 [ 265.039707] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 265.044286] ? netlink_ack+0x960/0x960 [ 265.048180] netlink_unicast+0x437/0x620 [ 265.052241] ? netlink_attachskb+0x600/0x600 [ 265.056661] netlink_sendmsg+0x733/0xbe0 [ 265.060734] ? netlink_unicast+0x620/0x620 [ 265.065090] ? SYSC_sendto+0x2b0/0x2b0 [ 265.068982] ? security_socket_sendmsg+0x83/0xb0 [ 265.073737] ? netlink_unicast+0x620/0x620 [ 265.077972] sock_sendmsg+0xc5/0x100 [ 265.081686] ___sys_sendmsg+0x70a/0x840 [ 265.085664] ? trace_hardirqs_on+0x10/0x10 [ 265.089906] ? copy_msghdr_from_user+0x380/0x380 [ 265.094663] ? lock_downgrade+0x6e0/0x6e0 [ 265.098810] ? find_held_lock+0x2d/0x110 [ 265.102874] ? lock_downgrade+0x6e0/0x6e0 [ 265.107028] ? __fget+0x228/0x360 [ 265.110483] ? __fget_light+0x199/0x1f0 [ 265.114455] ? sockfd_lookup_light+0xb2/0x160 [ 265.118955] __sys_sendmsg+0xa3/0x120 [ 265.122757] ? SyS_shutdown+0x160/0x160 [ 265.126738] ? wait_for_completion+0x390/0x390 [ 265.131425] ? SyS_read+0x210/0x210 [ 265.135046] ? SyS_clock_settime+0x1a0/0x1a0 [ 265.139437] SyS_sendmsg+0x27/0x40 [ 265.142962] ? __sys_sendmsg+0x120/0x120 [ 265.147010] do_syscall_64+0x1d5/0x640 [ 265.150885] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 265.156054] RIP: 0033:0x45c479 23:48:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x2000) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000003c0)=0x6, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) sendmsg$NFT_MSG_GETGEN(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000280}, 0x1, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c004}, 0x800) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0xfffc, @local}}, 0xfffffffffffffedd) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x4, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="f4da1cff7f00000000040000000000000e9eaf33704f8cc17703e7af64af8eda84d9a7f6ff81036e33a743f1d452e219bd6a8614", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2000000011030000000d00000000000000000000d542246d4a5b574bb662070366059f420ac5b50e0432617a96d22271550c9c4b868931b9bcb711fc34c0b626b375d9cf172041c50c5e23411bcaa8674856c74fc558c265e89c9e75b526513cf5603636121cb1c2a60b1910b0ec7e817b0857bda4608374248caa575c9efc1a84aedbed00000000000000000000000076f5b3bf8eae1e67c868dcf86887e783800dd2b89f2382fc77198a9ad2d268a53f1e0d4abce621134026944fa3a1d6da722a8c3f4bd6de3dad995e95760000000000000000", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@rand_addr="0bd52b10ea8d228835028a3e5ab5239f", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x5, 0x4e22, 0x5, 0xa, 0xa0, 0x80, 0x88, r10}, {0xb5, 0x4, 0x200, 0xe0a, 0x4, 0x6, 0x4, 0x2c}, {0x4, 0x2, 0x5, 0x7cb0efdd}, 0x7, 0x6e6bb4, 0x1, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x4d6, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x30}, 0x3503, 0x0, 0x2, 0x5, 0x7, 0x7, 0x4}}, 0xe8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = accept4$inet(r1, &(0x7f0000000500)={0x2, 0x0, @initdev}, &(0x7f0000000540)=0x10, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000800)={{{@in=@dev, @in6=@mcast2}}, {{@in=@remote}}}, &(0x7f0000000440)=0xe8) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xffffffff, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0xff, 0x4) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 265.159221] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 265.166913] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 265.174204] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 265.181460] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.188758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 265.196012] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000018 [ 265.234161] dccp_close: ABORT with 164 bytes unread 23:48:02 executing program 1 (fault-call:1 fault-nth:25): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vlan1\x00'}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/252, 0xfc}], 0x6, 0xffffffff) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:48:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6519961560767", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x21) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/143) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 265.297054] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.355979] device gretap0 entered promiscuous mode [ 265.387139] FAULT_INJECTION: forcing a failure. [ 265.387139] name failslab, interval 1, probability 0, space 0, times 0 [ 265.393480] selinux_nlmsg_perm: 4 callbacks suppressed [ 265.393489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=127 sclass=netlink_route_socket pig=8918 comm=syz-executor.0 [ 265.414254] CPU: 0 PID: 8920 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 265.424431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.433810] Call Trace: [ 265.436406] dump_stack+0x13e/0x194 [ 265.440048] should_fail.cold+0x10a/0x14b [ 265.444205] should_failslab+0xd6/0x130 [ 265.445640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=785 sclass=netlink_route_socket pig=8911 comm=syz-executor.0 [ 265.448176] kmem_cache_alloc+0x2b5/0x770 [ 265.448188] ? find_held_lock+0x2d/0x110 [ 265.448198] ? kernfs_add_one+0x2ee/0x3a0 [ 265.448212] __kernfs_new_node+0x6f/0x470 [ 265.448224] kernfs_new_node+0x7b/0xe0 [ 265.448237] __kernfs_create_file+0x3d/0x319 [ 265.485118] sysfs_add_file_mode_ns+0x1e1/0x450 [ 265.489799] internal_create_group+0x23b/0x7e0 [ 265.494391] sysfs_create_groups+0x92/0x130 [ 265.498717] device_add+0x7aa/0x1400 [ 265.502440] ? device_private_init+0x180/0x180 [ 265.507026] netdev_register_kobject+0x180/0x390 [ 265.511784] register_netdevice+0x7ce/0xc70 [ 265.516106] ? netdev_change_features+0x80/0x80 [ 265.520868] br_dev_newlink+0x23/0x100 [ 265.524765] rtnl_newlink+0xecb/0x1720 [ 265.528677] ? br_afspec+0x5e0/0x5e0 [ 265.532392] ? rtnl_link_unregister+0x1f0/0x1f0 [ 265.537067] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 265.542084] ? save_trace+0x290/0x290 [ 265.545885] ? finish_task_switch+0x140/0x620 [ 265.550383] ? find_held_lock+0x2d/0x110 [ 265.554448] ? __mutex_lock+0x951/0x1470 [ 265.558516] ? lock_acquire+0x170/0x3f0 [ 265.562496] ? lock_downgrade+0x6e0/0x6e0 [ 265.566674] ? __lock_is_held+0xad/0x140 [ 265.570742] ? lock_downgrade+0x6e0/0x6e0 [ 265.574900] ? rtnl_link_unregister+0x1f0/0x1f0 [ 265.579574] rtnetlink_rcv_msg+0x3be/0xb10 [ 265.583819] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 265.588407] ? netdev_pick_tx+0x2e0/0x2e0 [ 265.592556] ? skb_clone+0x11c/0x310 [ 265.596274] ? save_trace+0x290/0x290 [ 265.600087] netlink_rcv_skb+0x127/0x370 [ 265.604154] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 265.608744] ? netlink_ack+0x960/0x960 [ 265.612644] netlink_unicast+0x437/0x620 [ 265.616709] ? netlink_attachskb+0x600/0x600 [ 265.621124] netlink_sendmsg+0x733/0xbe0 [ 265.625188] ? netlink_unicast+0x620/0x620 [ 265.629432] ? SYSC_sendto+0x2b0/0x2b0 [ 265.633321] ? security_socket_sendmsg+0x83/0xb0 [ 265.638064] ? netlink_unicast+0x620/0x620 [ 265.642291] sock_sendmsg+0xc5/0x100 [ 265.646000] ___sys_sendmsg+0x70a/0x840 [ 265.649974] ? trace_hardirqs_on+0x10/0x10 [ 265.654212] ? copy_msghdr_from_user+0x380/0x380 [ 265.658969] ? lock_downgrade+0x6e0/0x6e0 [ 265.663113] ? find_held_lock+0x2d/0x110 [ 265.667165] ? lock_downgrade+0x6e0/0x6e0 [ 265.671302] ? __fget+0x228/0x360 [ 265.674742] ? __fget_light+0x199/0x1f0 [ 265.678698] ? sockfd_lookup_light+0xb2/0x160 [ 265.683179] __sys_sendmsg+0xa3/0x120 [ 265.686960] ? SyS_shutdown+0x160/0x160 [ 265.690920] ? wait_for_completion+0x390/0x390 [ 265.695491] ? SyS_read+0x210/0x210 [ 265.699102] ? SyS_clock_settime+0x1a0/0x1a0 [ 265.703505] SyS_sendmsg+0x27/0x40 [ 265.707027] ? __sys_sendmsg+0x120/0x120 [ 265.711077] do_syscall_64+0x1d5/0x640 [ 265.714952] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 265.720132] RIP: 0033:0x45c479 [ 265.723317] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 265.731021] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 23:48:03 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x3}}) [ 265.738281] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 265.745541] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.752798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 265.760052] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000019 23:48:03 executing program 1 (fault-call:1 fault-nth:26): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:03 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000240007051a0000002000000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e000000000000800008000bf9ff0000fb0310290000000c0008"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x80002, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000001c0)=0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 265.824005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=127 sclass=netlink_route_socket pig=8931 comm=syz-executor.0 [ 265.865444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=785 sclass=netlink_route_socket pig=8918 comm=syz-executor.0 [ 265.873245] FAULT_INJECTION: forcing a failure. [ 265.873245] name failslab, interval 1, probability 0, space 0, times 0 [ 265.919450] CPU: 0 PID: 8940 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 265.927415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.937475] Call Trace: [ 265.940088] dump_stack+0x13e/0x194 [ 265.943737] should_fail.cold+0x10a/0x14b [ 265.947905] should_failslab+0xd6/0x130 [ 265.951892] kmem_cache_alloc+0x2b5/0x770 [ 265.956050] ? __mutex_unlock_slowpath+0x75/0x780 [ 265.960994] __kernfs_new_node+0x6f/0x470 [ 265.965156] kernfs_new_node+0x7b/0xe0 [ 265.969053] __kernfs_create_file+0x3d/0x319 [ 265.973472] sysfs_add_file_mode_ns+0x1e1/0x450 [ 265.978169] internal_create_group+0x23b/0x7e0 [ 265.982766] sysfs_create_groups+0x92/0x130 [ 265.987097] device_add+0x7aa/0x1400 [ 265.990817] ? device_private_init+0x180/0x180 [ 265.995416] netdev_register_kobject+0x180/0x390 [ 266.000186] register_netdevice+0x7ce/0xc70 [ 266.004512] ? netdev_change_features+0x80/0x80 [ 266.009192] br_dev_newlink+0x23/0x100 [ 266.013123] rtnl_newlink+0xecb/0x1720 [ 266.017048] ? br_afspec+0x5e0/0x5e0 [ 266.020782] ? trace_hardirqs_on+0x10/0x10 [ 266.025030] ? rtnl_link_unregister+0x1f0/0x1f0 [ 266.029707] ? lock_acquire+0x170/0x3f0 [ 266.033678] ? lock_acquire+0x170/0x3f0 [ 266.037644] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 266.042060] ? __lock_is_held+0xad/0x140 [ 266.046628] ? lock_downgrade+0x6e0/0x6e0 [ 266.050949] ? rtnl_link_unregister+0x1f0/0x1f0 [ 266.055609] rtnetlink_rcv_msg+0x3be/0xb10 [ 266.059834] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 266.064407] ? netdev_pick_tx+0x2e0/0x2e0 [ 266.068537] ? skb_clone+0x11c/0x310 [ 266.072263] ? save_trace+0x290/0x290 [ 266.076112] netlink_rcv_skb+0x127/0x370 [ 266.080165] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 266.084734] ? netlink_ack+0x960/0x960 [ 266.088614] netlink_unicast+0x437/0x620 [ 266.092720] ? netlink_attachskb+0x600/0x600 [ 266.097127] netlink_sendmsg+0x733/0xbe0 [ 266.101177] ? netlink_unicast+0x620/0x620 [ 266.105481] ? SYSC_sendto+0x2b0/0x2b0 [ 266.109362] ? security_socket_sendmsg+0x83/0xb0 [ 266.114115] ? netlink_unicast+0x620/0x620 [ 266.118334] sock_sendmsg+0xc5/0x100 [ 266.122035] ___sys_sendmsg+0x70a/0x840 [ 266.126033] ? trace_hardirqs_on+0x10/0x10 [ 266.130265] ? copy_msghdr_from_user+0x380/0x380 [ 266.135130] ? lock_downgrade+0x6e0/0x6e0 [ 266.139268] ? find_held_lock+0x2d/0x110 [ 266.143322] ? lock_downgrade+0x6e0/0x6e0 [ 266.147471] ? __fget+0x228/0x360 [ 266.150924] ? __fget_light+0x199/0x1f0 [ 266.154886] ? sockfd_lookup_light+0xb2/0x160 [ 266.159369] __sys_sendmsg+0xa3/0x120 [ 266.163166] ? SyS_shutdown+0x160/0x160 [ 266.167129] ? wait_for_completion+0x390/0x390 [ 266.171756] ? SyS_read+0x210/0x210 [ 266.175378] ? SyS_clock_settime+0x1a0/0x1a0 [ 266.179769] SyS_sendmsg+0x27/0x40 [ 266.183293] ? __sys_sendmsg+0x120/0x120 [ 266.187338] do_syscall_64+0x1d5/0x640 [ 266.191216] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 266.196563] RIP: 0033:0x45c479 [ 266.199743] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 266.207438] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 23:48:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vlan1\x00'}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/252, 0xfc}], 0x6, 0xffffffff) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 266.214692] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 266.222034] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 266.229289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 266.236707] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000001a 23:48:03 executing program 1 (fault-call:1 fault-nth:27): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:03 executing program 0: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) 23:48:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000020000535d25a80648c63940d0324fc60100009400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x2f, 0x7, {0x9}}, 0x18) 23:48:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x8004, 0x9, 0x7, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x88, "71dfcada88c6a599ada702c282ba543f15e6df90b305feefd3fe32c8306bad2b02243be0663eb674d2aec61a1186b2e63e3cdf8bfa7bb0088d038fcdb41dd36a73232dc4922a2f867b1cfb8b4df74e9392b6d83192c7348c056941a17df283eb29ec1912117d1efa1f09a1e9629a109b57b701c7ebb2dfbfe24d9c58b2b0542a28633476b2876d5c"}, &(0x7f0000000100)=0x90) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r3, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r4 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r3, 0xd8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_destroy(r3) [ 266.404671] FAULT_INJECTION: forcing a failure. [ 266.404671] name failslab, interval 1, probability 0, space 0, times 0 [ 266.444252] CPU: 0 PID: 8956 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 266.448177] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.452090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.452095] Call Trace: [ 266.452115] dump_stack+0x13e/0x194 [ 266.452131] should_fail.cold+0x10a/0x14b [ 266.452144] should_failslab+0xd6/0x130 [ 266.452153] kmem_cache_alloc+0x2b5/0x770 [ 266.452164] ? __mutex_unlock_slowpath+0x75/0x780 [ 266.452178] __kernfs_new_node+0x6f/0x470 [ 266.452192] kernfs_new_node+0x7b/0xe0 [ 266.452205] __kernfs_create_file+0x3d/0x319 [ 266.452218] sysfs_add_file_mode_ns+0x1e1/0x450 [ 266.452232] internal_create_group+0x23b/0x7e0 [ 266.452247] sysfs_create_groups+0x92/0x130 [ 266.473156] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.476576] device_add+0x7aa/0x1400 [ 266.532509] ? device_private_init+0x180/0x180 [ 266.537116] netdev_register_kobject+0x180/0x390 [ 266.541895] register_netdevice+0x7ce/0xc70 [ 266.546236] ? netdev_change_features+0x80/0x80 [ 266.550927] br_dev_newlink+0x23/0x100 [ 266.554836] rtnl_newlink+0xecb/0x1720 [ 266.559210] ? br_afspec+0x5e0/0x5e0 [ 266.562937] ? trace_hardirqs_on+0x10/0x10 [ 266.567186] ? rtnl_link_unregister+0x1f0/0x1f0 [ 266.571870] ? lock_acquire+0x170/0x3f0 [ 266.575869] ? lock_acquire+0x170/0x3f0 [ 266.579856] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 266.584304] ? __lock_is_held+0xad/0x140 [ 266.588381] ? lock_downgrade+0x6e0/0x6e0 [ 266.592540] ? rtnl_link_unregister+0x1f0/0x1f0 [ 266.597232] rtnetlink_rcv_msg+0x3be/0xb10 [ 266.601666] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 266.606284] ? netdev_pick_tx+0x2e0/0x2e0 [ 266.610452] ? skb_clone+0x11c/0x310 [ 266.614183] ? save_trace+0x290/0x290 [ 266.617999] netlink_rcv_skb+0x127/0x370 [ 266.622078] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 266.626679] ? netlink_ack+0x960/0x960 [ 266.630598] netlink_unicast+0x437/0x620 [ 266.634796] ? netlink_attachskb+0x600/0x600 [ 266.639226] netlink_sendmsg+0x733/0xbe0 [ 266.643309] ? netlink_unicast+0x620/0x620 [ 266.647561] ? SYSC_sendto+0x2b0/0x2b0 [ 266.651472] ? security_socket_sendmsg+0x83/0xb0 [ 266.656364] ? netlink_unicast+0x620/0x620 [ 266.660613] sock_sendmsg+0xc5/0x100 [ 266.664340] ___sys_sendmsg+0x70a/0x840 [ 266.668325] ? trace_hardirqs_on+0x10/0x10 [ 266.672572] ? copy_msghdr_from_user+0x380/0x380 [ 266.677341] ? lock_downgrade+0x6e0/0x6e0 [ 266.681506] ? find_held_lock+0x2d/0x110 [ 266.685582] ? lock_downgrade+0x6e0/0x6e0 [ 266.689742] ? __fget+0x228/0x360 [ 266.693206] ? __fget_light+0x199/0x1f0 [ 266.695541] syz-executor.4 (8967) used greatest stack depth: 24032 bytes left 23:48:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vlan1\x00'}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/252, 0xfc}], 0x6, 0xffffffff) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 266.697538] ? sockfd_lookup_light+0xb2/0x160 [ 266.709313] __sys_sendmsg+0xa3/0x120 [ 266.713136] ? SyS_shutdown+0x160/0x160 [ 266.717122] ? wait_for_completion+0x390/0x390 [ 266.721714] ? SyS_read+0x210/0x210 [ 266.725348] ? SyS_clock_settime+0x1a0/0x1a0 [ 266.729766] SyS_sendmsg+0x27/0x40 [ 266.733318] ? __sys_sendmsg+0x120/0x120 [ 266.737399] do_syscall_64+0x1d5/0x640 [ 266.741304] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 266.746501] RIP: 0033:0x45c479 23:48:04 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) msgget$private(0x0, 0x0) [ 266.749697] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 266.757425] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 266.764722] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 266.772010] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 266.779295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 266.786664] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000001b 23:48:04 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1b5cea13722891b043e6eb3700"}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "3f1a943d"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9c55195058"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d9f35f76f6"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) 23:48:05 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:48:05 executing program 1 (fault-call:1 fault-nth:28): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x20008008}, 0x4040090) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close(r4) 23:48:05 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ced6a507f7f2f28fd863f0935bf7c58abf8f384c2b3d6a57fb1e270f492b811f0ffaba75432c664fdcf8efa5b6b6eeeb25f4ff519af2ccecfa08c29ba13086213ac514e6f8e1dda22cb690c142cc6fdfb4158b29c22fa247caf93231da4ad7fc87a9b66918f4273bc0556abfba75000a888d2c3733c5b1a1096b8c75f35c8a4bfea13579b476928d93429ad92fdbad7b3670de3150c01ffe8c1a2ad3196f9c9f65f41dafcada66c9f59686cb2e4b2ca145101e3f5632abf0956ccb75fdafcacdcc25360de947fd8791c9baf5f7ae9db3b2f4ef1994881d22e035fe0bb478ab2ac2b2f296768b3d53cd3464ad24b25318a555940bb03161a96f8cee850baace31cd4af631832729bba07367f889aabaafa9ead976790eea41962f6ae2cc2f2feb4c6dc8d6b23b0639a5915188a2e090ee62a81c9e11d79eefca1df1f86479209019c36d650535eae8e799e7ddd19e67cbb8caf0423bacc3550a676cf04", @ANYRESOCT=0x0, @ANYBLOB="5b4ea95e911f22cc5d04ba70ff2f05f9d384121686dc52e48a04c2206d39ae732d0697d5a495bfc541610e1178a20dd95c26398f3cfabada7b3b405e02694d48221b9aa7bfab052b84d295ab44918d8514d1190ed8e6f84c282d21b9769faf839b6f53c8e3"], 0x1fb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x3, &(0x7f0000000000)=[&(0x7f0000dff000/0x200000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f00000000c0)=[0xffff, 0x2, 0x2], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}, {0x6a03}]}, 0x14, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:48:05 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) 23:48:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x8004, 0x9, 0x7, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x88, "71dfcada88c6a599ada702c282ba543f15e6df90b305feefd3fe32c8306bad2b02243be0663eb674d2aec61a1186b2e63e3cdf8bfa7bb0088d038fcdb41dd36a73232dc4922a2f867b1cfb8b4df74e9392b6d83192c7348c056941a17df283eb29ec1912117d1efa1f09a1e9629a109b57b701c7ebb2dfbfe24d9c58b2b0542a28633476b2876d5c"}, &(0x7f0000000100)=0x90) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r3, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r4 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r3, 0xd8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_destroy(r3) [ 268.367893] FAULT_INJECTION: forcing a failure. [ 268.367893] name failslab, interval 1, probability 0, space 0, times 0 [ 268.381056] CPU: 0 PID: 8999 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 268.388882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.398245] Call Trace: [ 268.400843] dump_stack+0x13e/0x194 [ 268.404487] should_fail.cold+0x10a/0x14b [ 268.408651] should_failslab+0xd6/0x130 [ 268.412636] kmem_cache_alloc+0x2b5/0x770 [ 268.416788] ? __mutex_unlock_slowpath+0x75/0x780 [ 268.421652] __kernfs_new_node+0x6f/0x470 [ 268.425897] kernfs_new_node+0x7b/0xe0 [ 268.429791] __kernfs_create_file+0x3d/0x319 [ 268.432786] ptrace attach of "/root/syz-executor.2"[9003] was attempted by "/root/syz-executor.2"[9005] [ 268.434199] sysfs_add_file_mode_ns+0x1e1/0x450 [ 268.434216] internal_create_group+0x23b/0x7e0 [ 268.434233] sysfs_create_groups+0x92/0x130 [ 268.434248] device_add+0x7aa/0x1400 [ 268.461033] ? device_private_init+0x180/0x180 23:48:05 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="5b4ea95e911f22cc5d04ba70ff2f05f9d384121686dc52e48a04c2206d39ae732d0697d5a495bfc541610e1178a20dd95c26398f3cfabada7b3b405e02694d48221b9aa7bfab052b84d295ab44918d8514d1190ed8e6f84c282d21b9769faf839b6f53c8e3"], 0x1fb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x3, &(0x7f0000000000)=[&(0x7f0000dff000/0x200000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f00000000c0)=[0xffff, 0x2, 0x2], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}, {0x6a03}]}, 0x14, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 268.465633] netdev_register_kobject+0x180/0x390 [ 268.470400] register_netdevice+0x7ce/0xc70 [ 268.474727] ? netdev_change_features+0x80/0x80 [ 268.479411] br_dev_newlink+0x23/0x100 [ 268.483307] rtnl_newlink+0xecb/0x1720 [ 268.487239] ? br_afspec+0x5e0/0x5e0 [ 268.490979] ? trace_hardirqs_on+0x10/0x10 [ 268.495221] ? rtnl_link_unregister+0x1f0/0x1f0 [ 268.499905] ? lock_acquire+0x170/0x3f0 [ 268.503884] ? lock_acquire+0x170/0x3f0 [ 268.507847] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 268.512260] ? __lock_is_held+0xad/0x140 [ 268.516306] ? lock_downgrade+0x6e0/0x6e0 [ 268.520455] ? rtnl_link_unregister+0x1f0/0x1f0 [ 268.525124] rtnetlink_rcv_msg+0x3be/0xb10 [ 268.529411] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 268.533988] ? netdev_pick_tx+0x2e0/0x2e0 [ 268.538125] ? skb_clone+0x11c/0x310 [ 268.541839] ? save_trace+0x290/0x290 [ 268.545650] netlink_rcv_skb+0x127/0x370 [ 268.549726] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 268.554317] ? netlink_ack+0x960/0x960 [ 268.558343] netlink_unicast+0x437/0x620 [ 268.562398] ? netlink_attachskb+0x600/0x600 [ 268.566799] netlink_sendmsg+0x733/0xbe0 [ 268.570864] ? netlink_unicast+0x620/0x620 [ 268.575095] ? SYSC_sendto+0x2b0/0x2b0 [ 268.578986] ? security_socket_sendmsg+0x83/0xb0 [ 268.583787] ? netlink_unicast+0x620/0x620 [ 268.588021] sock_sendmsg+0xc5/0x100 [ 268.591745] ___sys_sendmsg+0x70a/0x840 [ 268.595721] ? trace_hardirqs_on+0x10/0x10 [ 268.599952] ? copy_msghdr_from_user+0x380/0x380 [ 268.604826] ? lock_downgrade+0x6e0/0x6e0 [ 268.609019] ? find_held_lock+0x2d/0x110 [ 268.613097] ? lock_downgrade+0x6e0/0x6e0 [ 268.617249] ? __fget+0x228/0x360 [ 268.620718] ? __fget_light+0x199/0x1f0 [ 268.624693] ? sockfd_lookup_light+0xb2/0x160 [ 268.629194] __sys_sendmsg+0xa3/0x120 [ 268.633004] ? SyS_shutdown+0x160/0x160 [ 268.636976] ? wait_for_completion+0x390/0x390 [ 268.641564] ? SyS_read+0x210/0x210 [ 268.645187] ? SyS_clock_settime+0x1a0/0x1a0 [ 268.649582] SyS_sendmsg+0x27/0x40 [ 268.653118] ? __sys_sendmsg+0x120/0x120 [ 268.657279] do_syscall_64+0x1d5/0x640 [ 268.661170] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 268.666355] RIP: 0033:0x45c479 [ 268.669532] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.677228] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 268.684487] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 268.691752] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.699017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 268.706599] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000001c 23:48:06 executing program 1 (fault-call:1 fault-nth:29): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:06 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="04000000000011f0842700000000000800000000000000007587e8da0cfbcb1f8e50c73c797f0a685b1b06ed4050b5ae065b219eff54cc7eec961559dc53f65ff9acb2958b1576273f17eeee4cceb70694f88a02b3a28e8535bb66cce192bcb297"]) 23:48:06 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="5b4ea95e911f22cc5d04ba70ff2f05f9d384121686dc52e48a04c2206d39ae732d0697d5a495bfc541610e1178a20dd95c26398f3cfabada7b3b405e02694d48221b9aa7bfab052b84d295ab44918d8514d1190ed8e6f84c282d21b9769faf839b6f53c8e3"], 0x1fb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x3, &(0x7f0000000000)=[&(0x7f0000dff000/0x200000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f00000000c0)=[0xffff, 0x2, 0x2], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}, {0x6a03}]}, 0x14, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:48:06 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="5b4ea95e911f22cc5d04ba70ff2f05f9d384121686dc52e48a04c2206d39ae732d0697d5a495bfc541610e1178a20dd95c26398f3cfabada7b3b405e02694d48221b9aa7bfab052b84d295ab44918d8514d1190ed8e6f84c282d21b9769faf839b6f53c8e3"], 0x1fb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x3, &(0x7f0000000000)=[&(0x7f0000dff000/0x200000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f00000000c0)=[0xffff, 0x2, 0x2], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}, {0x6a03}]}, 0x14, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 268.803330] ptrace attach of "/root/syz-executor.2"[9018] was attempted by "/root/syz-executor.2"[9020] [ 268.834389] FAULT_INJECTION: forcing a failure. [ 268.834389] name failslab, interval 1, probability 0, space 0, times 0 [ 268.914623] ptrace attach of "/root/syz-executor.2"[9030] was attempted by "/root/syz-executor.2"[9034] [ 268.919474] CPU: 0 PID: 9027 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 268.932205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.941566] Call Trace: [ 268.944166] dump_stack+0x13e/0x194 [ 268.947807] should_fail.cold+0x10a/0x14b [ 268.951967] should_failslab+0xd6/0x130 [ 268.955954] kmem_cache_alloc+0x2b5/0x770 [ 268.960203] ? __mutex_unlock_slowpath+0x75/0x780 [ 268.965053] __kernfs_new_node+0x6f/0x470 [ 268.969228] kernfs_new_node+0x7b/0xe0 [ 268.973123] __kernfs_create_file+0x3d/0x319 [ 268.977539] sysfs_add_file_mode_ns+0x1e1/0x450 [ 268.982325] internal_create_group+0x23b/0x7e0 [ 268.986959] sysfs_create_groups+0x92/0x130 [ 268.991289] device_add+0x7aa/0x1400 [ 268.995018] ? device_private_init+0x180/0x180 [ 268.999607] netdev_register_kobject+0x180/0x390 [ 269.004375] register_netdevice+0x7ce/0xc70 [ 269.008716] ? netdev_change_features+0x80/0x80 [ 269.013420] br_dev_newlink+0x23/0x100 [ 269.017317] rtnl_newlink+0xecb/0x1720 [ 269.021243] ? br_afspec+0x5e0/0x5e0 [ 269.024959] ? trace_hardirqs_on+0x10/0x10 [ 269.026244] ptrace attach of "/root/syz-executor.5"[9035] was attempted by "/root/syz-executor.5"[9036] [ 269.029211] ? rtnl_link_unregister+0x1f0/0x1f0 [ 269.029226] ? lock_acquire+0x170/0x3f0 [ 269.029248] ? lock_acquire+0x170/0x3f0 [ 269.051383] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 269.055822] ? __lock_is_held+0xad/0x140 [ 269.059883] ? lock_downgrade+0x6e0/0x6e0 [ 269.064020] ? rtnl_link_unregister+0x1f0/0x1f0 [ 269.068691] rtnetlink_rcv_msg+0x3be/0xb10 [ 269.072965] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 269.077543] ? netdev_pick_tx+0x2e0/0x2e0 [ 269.081692] ? skb_clone+0x11c/0x310 [ 269.085402] ? save_trace+0x290/0x290 [ 269.089198] netlink_rcv_skb+0x127/0x370 [ 269.093259] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 269.097841] ? netlink_ack+0x960/0x960 [ 269.101734] netlink_unicast+0x437/0x620 [ 269.105803] ? netlink_attachskb+0x600/0x600 [ 269.110218] netlink_sendmsg+0x733/0xbe0 [ 269.114288] ? netlink_unicast+0x620/0x620 [ 269.118509] ? SYSC_sendto+0x2b0/0x2b0 [ 269.122400] ? security_socket_sendmsg+0x83/0xb0 [ 269.127152] ? netlink_unicast+0x620/0x620 [ 269.131383] sock_sendmsg+0xc5/0x100 [ 269.135093] ___sys_sendmsg+0x70a/0x840 [ 269.139055] ? trace_hardirqs_on+0x10/0x10 [ 269.143290] ? copy_msghdr_from_user+0x380/0x380 [ 269.148115] ? lock_downgrade+0x6e0/0x6e0 [ 269.152266] ? find_held_lock+0x2d/0x110 [ 269.156331] ? lock_downgrade+0x6e0/0x6e0 [ 269.160594] ? __fget+0x228/0x360 [ 269.164047] ? __fget_light+0x199/0x1f0 [ 269.168022] ? sockfd_lookup_light+0xb2/0x160 [ 269.172528] __sys_sendmsg+0xa3/0x120 [ 269.176330] ? SyS_shutdown+0x160/0x160 [ 269.180307] ? wait_for_completion+0x390/0x390 [ 269.184896] ? SyS_read+0x210/0x210 [ 269.188515] ? SyS_clock_settime+0x1a0/0x1a0 [ 269.193279] SyS_sendmsg+0x27/0x40 [ 269.196804] ? __sys_sendmsg+0x120/0x120 [ 269.200864] do_syscall_64+0x1d5/0x640 [ 269.204760] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.209938] RIP: 0033:0x45c479 23:48:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) clock_gettime(0xfffffffffffffff1, &(0x7f00002ed000)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000580)=[{&(0x7f0000000000)="94a446b209", 0x5}, {&(0x7f0000000180)="5feeddf3ac8377cc2206f1eafcc8c698e3281b55bd0e6b81e048655841983d4b4bbfb1d2fb12d43672ce511825dc9b54311d6c29babf8e1688fe6bad0bc4fc8474c33c6a6cc9ea109d7a5d72e6ca14dd8fc7d52bae", 0x55}, {&(0x7f0000000200)="be9d091204666f2f5915b1717af960921ea169b9c17720", 0x17}, {&(0x7f0000000240)="762da183c73327fba388c39aa2ac9a3761da136aa36eb7da7b8feb5442f290166dc5ffcfb6a8c871befc8f6619f7f2a78146e260ef411fb57e8547eacb17d841cdc0dfc6f86a12d6ec4923bfbe0ea30755e6965306a7859faf2cf61cc2fdce723cf81709d744056857a823436969856e978abee60e5e5de13ebd326e3bf684181e48f58be916a49e25c5ca1d619396a906fc7c57bd766e2e3e8fee2dd5b71170c8d5baa42fb3f06dac130d5f48316d08ed661fffa22cf8f7ed6fc448d10ece8e1ac3db619fd23abfa5ba1eaba2ab3f8047524d2deb0a0fbb693f5db6b3faf6fcf1739172e42cd37258e0c6e2356673ffc6fc05db076d3b64b25f21929618", 0xfe}, {&(0x7f0000000340)="332a547d93299fd60f1971aca45ad0aa8ff1558a647c9285421daca1275213e259229de42fe520531066f17ef0ec55a3c49094972a298e64e6bfa1a18e0eb903cb1174f692a9cfaa8a3fd020edbc32db54f6d5535acb264e825f8898635be67c5e3b85602bab1a17793194ccb34e36d9771c79ab73985734208b0db559d1a45680b6f0f821c9d917c7eb3228c1619f5afb4cf0f6c4154acf91be86d465d13c34ce37a3b7578dbd3ab4352897", 0xac}, {&(0x7f0000000400)="ace1f7d2964d8258529ee6c47a0bb2792f7281b04e44ea1abe8c9163da5e14d24f3c56b32c3024fb4a7ac5886947a7151d887859327fae556e73818f0c13e9d4f09ef7093e0633c55c54a98d7b188e8e55840b705ce8b5a0bcf3f75fdee2d8b7ada745fe8aef617bb8fcebb4c5dec1c6f9644f7f6b1263e84091061a3015eb8f7d4f230cad81aa439339db7acf0eb8c281522596ab55c732a0694d2fd0faa4bf2b7ec4", 0xa3}, {&(0x7f00000004c0)="3313896c01607f79ec325f7dd7be097a556eae111d", 0x15}, {&(0x7f0000000500)="9bbdc090c8def3180526aa02cd73865dc9bbfcd847d22173e45653c386a404a70053ea38e0a63218d7485f5eb1b74901032e", 0x32}, {&(0x7f0000000540)}], 0x9, 0x8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x100, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000640)=0x3f8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaad486dd6020920000200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8000000090780000080a00000000000000020000"], 0x0) 23:48:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000440)="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", 0xb48}], 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="2e262ef2d13d00700000c4e245474575c4e22dac30b8010000000f01d90f00d8c7442400040000000f06c7442406000000000f011c240f01ca67f30f090fae730b6726f000350f35", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"]) 23:48:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r4, &(0x7f0000000100)) 23:48:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x8004, 0x9, 0x7, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x88, "71dfcada88c6a599ada702c282ba543f15e6df90b305feefd3fe32c8306bad2b02243be0663eb674d2aec61a1186b2e63e3cdf8bfa7bb0088d038fcdb41dd36a73232dc4922a2f867b1cfb8b4df74e9392b6d83192c7348c056941a17df283eb29ec1912117d1efa1f09a1e9629a109b57b701c7ebb2dfbfe24d9c58b2b0542a28633476b2876d5c"}, &(0x7f0000000100)=0x90) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r3, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r4 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r3, 0xd8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_destroy(r3) [ 269.213114] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.220809] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 269.228072] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 269.235326] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.242591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 269.250217] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000001d 23:48:06 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:06 executing program 1 (fault-call:1 fault-nth:30): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 269.451980] FAULT_INJECTION: forcing a failure. [ 269.451980] name failslab, interval 1, probability 0, space 0, times 0 [ 269.466179] CPU: 0 PID: 9062 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 269.473995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.483354] Call Trace: [ 269.485955] dump_stack+0x13e/0x194 [ 269.489598] should_fail.cold+0x10a/0x14b [ 269.493756] should_failslab+0xd6/0x130 [ 269.497736] kmem_cache_alloc+0x2b5/0x770 [ 269.501891] ? __mutex_unlock_slowpath+0x75/0x780 [ 269.506741] __kernfs_new_node+0x6f/0x470 [ 269.511023] kernfs_new_node+0x7b/0xe0 [ 269.515020] __kernfs_create_file+0x3d/0x319 [ 269.519429] sysfs_add_file_mode_ns+0x1e1/0x450 [ 269.524103] internal_create_group+0x23b/0x7e0 [ 269.528699] sysfs_create_groups+0x92/0x130 [ 269.533024] device_add+0x7aa/0x1400 [ 269.536742] ? device_private_init+0x180/0x180 [ 269.541331] netdev_register_kobject+0x180/0x390 [ 269.546094] register_netdevice+0x7ce/0xc70 [ 269.550422] ? netdev_change_features+0x80/0x80 [ 269.555214] br_dev_newlink+0x23/0x100 [ 269.559116] rtnl_newlink+0xecb/0x1720 [ 269.563045] ? br_afspec+0x5e0/0x5e0 [ 269.566767] ? trace_hardirqs_on+0x10/0x10 [ 269.571009] ? rtnl_link_unregister+0x1f0/0x1f0 [ 269.575685] ? lock_acquire+0x170/0x3f0 [ 269.579810] ? lock_acquire+0x170/0x3f0 [ 269.583796] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 269.588256] ? __lock_is_held+0xad/0x140 [ 269.592323] ? lock_downgrade+0x6e0/0x6e0 [ 269.596493] ? rtnl_link_unregister+0x1f0/0x1f0 [ 269.601172] rtnetlink_rcv_msg+0x3be/0xb10 [ 269.605421] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 269.610023] ? netdev_pick_tx+0x2e0/0x2e0 [ 269.614171] ? skb_clone+0x11c/0x310 [ 269.617888] ? save_trace+0x290/0x290 [ 269.621694] netlink_rcv_skb+0x127/0x370 [ 269.625757] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 269.630341] ? netlink_ack+0x960/0x960 [ 269.634242] netlink_unicast+0x437/0x620 [ 269.638339] ? netlink_attachskb+0x600/0x600 [ 269.642757] netlink_sendmsg+0x733/0xbe0 [ 269.646829] ? netlink_unicast+0x620/0x620 [ 269.651063] ? SYSC_sendto+0x2b0/0x2b0 [ 269.654962] ? security_socket_sendmsg+0x83/0xb0 [ 269.659830] ? netlink_unicast+0x620/0x620 [ 269.664080] sock_sendmsg+0xc5/0x100 [ 269.667808] ___sys_sendmsg+0x70a/0x840 [ 269.671786] ? trace_hardirqs_on+0x10/0x10 [ 269.676022] ? copy_msghdr_from_user+0x380/0x380 [ 269.680789] ? lock_downgrade+0x6e0/0x6e0 [ 269.684940] ? find_held_lock+0x2d/0x110 [ 269.689011] ? lock_downgrade+0x6e0/0x6e0 [ 269.693162] ? __fget+0x228/0x360 [ 269.696620] ? __fget_light+0x199/0x1f0 [ 269.700600] ? sockfd_lookup_light+0xb2/0x160 [ 269.705100] __sys_sendmsg+0xa3/0x120 [ 269.708905] ? SyS_shutdown+0x160/0x160 [ 269.712883] ? wait_for_completion+0x390/0x390 [ 269.717472] ? SyS_read+0x210/0x210 [ 269.721100] ? SyS_clock_settime+0x1a0/0x1a0 [ 269.725513] SyS_sendmsg+0x27/0x40 [ 269.729053] ? __sys_sendmsg+0x120/0x120 [ 269.733118] do_syscall_64+0x1d5/0x640 [ 269.737016] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.742212] RIP: 0033:0x45c479 [ 269.745400] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:48:07 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 269.753111] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 269.760383] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 269.767654] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.775014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 269.782283] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000001e 23:48:07 executing program 1 (fault-call:1 fault-nth:31): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 269.859159] FAULT_INJECTION: forcing a failure. [ 269.859159] name failslab, interval 1, probability 0, space 0, times 0 [ 269.877781] CPU: 0 PID: 9072 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 269.885613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.894972] Call Trace: [ 269.897573] dump_stack+0x13e/0x194 [ 269.901312] should_fail.cold+0x10a/0x14b [ 269.905470] should_failslab+0xd6/0x130 [ 269.909450] kmem_cache_alloc+0x2b5/0x770 [ 269.913608] ? __mutex_unlock_slowpath+0x75/0x780 [ 269.918464] __kernfs_new_node+0x6f/0x470 [ 269.922620] kernfs_new_node+0x7b/0xe0 [ 269.926516] __kernfs_create_file+0x3d/0x319 [ 269.930936] sysfs_add_file_mode_ns+0x1e1/0x450 [ 269.935613] internal_create_group+0x23b/0x7e0 [ 269.940226] sysfs_create_groups+0x92/0x130 [ 269.944557] device_add+0x7aa/0x1400 [ 269.948300] ? device_private_init+0x180/0x180 [ 269.952908] netdev_register_kobject+0x180/0x390 [ 269.957671] register_netdevice+0x7ce/0xc70 [ 269.961998] ? netdev_change_features+0x80/0x80 [ 269.966673] br_dev_newlink+0x23/0x100 [ 269.970566] rtnl_newlink+0xecb/0x1720 [ 269.974493] ? br_afspec+0x5e0/0x5e0 [ 269.978303] ? trace_hardirqs_on+0x10/0x10 [ 269.982542] ? rtnl_link_unregister+0x1f0/0x1f0 [ 269.987213] ? lock_acquire+0x170/0x3f0 [ 269.991199] ? lock_acquire+0x170/0x3f0 [ 269.995174] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 269.999609] ? __lock_is_held+0xad/0x140 [ 270.003672] ? lock_downgrade+0x6e0/0x6e0 [ 270.007826] ? rtnl_link_unregister+0x1f0/0x1f0 [ 270.012496] rtnetlink_rcv_msg+0x3be/0xb10 [ 270.016739] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 270.021643] ? netdev_pick_tx+0x2e0/0x2e0 [ 270.025796] ? skb_clone+0x11c/0x310 [ 270.029518] ? save_trace+0x290/0x290 [ 270.033857] netlink_rcv_skb+0x127/0x370 [ 270.038019] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 270.042614] ? netlink_ack+0x960/0x960 [ 270.046514] netlink_unicast+0x437/0x620 [ 270.050596] ? netlink_attachskb+0x600/0x600 [ 270.055010] netlink_sendmsg+0x733/0xbe0 [ 270.059075] ? netlink_unicast+0x620/0x620 [ 270.063309] ? SYSC_sendto+0x2b0/0x2b0 [ 270.067204] ? security_socket_sendmsg+0x83/0xb0 [ 270.072045] ? netlink_unicast+0x620/0x620 [ 270.076278] sock_sendmsg+0xc5/0x100 [ 270.080012] ___sys_sendmsg+0x70a/0x840 [ 270.083984] ? trace_hardirqs_on+0x10/0x10 [ 270.088222] ? copy_msghdr_from_user+0x380/0x380 [ 270.092978] ? lock_downgrade+0x6e0/0x6e0 [ 270.097138] ? find_held_lock+0x2d/0x110 [ 270.101214] ? lock_downgrade+0x6e0/0x6e0 [ 270.105385] ? __fget+0x228/0x360 [ 270.108859] ? __fget_light+0x199/0x1f0 [ 270.112846] ? sockfd_lookup_light+0xb2/0x160 [ 270.117347] __sys_sendmsg+0xa3/0x120 [ 270.121154] ? SyS_shutdown+0x160/0x160 [ 270.125131] ? wait_for_completion+0x390/0x390 [ 270.129721] ? SyS_read+0x210/0x210 [ 270.133348] ? SyS_clock_settime+0x1a0/0x1a0 [ 270.137759] SyS_sendmsg+0x27/0x40 [ 270.141301] ? __sys_sendmsg+0x120/0x120 [ 270.145365] do_syscall_64+0x1d5/0x640 [ 270.149261] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 270.154450] RIP: 0033:0x45c479 [ 270.157635] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.165352] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 270.172621] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 270.179891] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.187161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 270.194433] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000001f 23:48:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1f, 0x8004, 0x9, 0x7, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x88, "71dfcada88c6a599ada702c282ba543f15e6df90b305feefd3fe32c8306bad2b02243be0663eb674d2aec61a1186b2e63e3cdf8bfa7bb0088d038fcdb41dd36a73232dc4922a2f867b1cfb8b4df74e9392b6d83192c7348c056941a17df283eb29ec1912117d1efa1f09a1e9629a109b57b701c7ebb2dfbfe24d9c58b2b0542a28633476b2876d5c"}, &(0x7f0000000100)=0x90) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r3, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r4 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r3, 0xd8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_destroy(r3) 23:48:07 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open_by_handle_at(r5, &(0x7f00000003c0)={0xa4, 0x1, "52bff3d35e1d7dcad9d9966f73b136f8ca9a7a95319a3edfed1bf6d8d968057b1329d0516defd1599e89bc34573cca2b10e907f6f5b9ea581ecc2b285d7b503cd8a017888caae016cf5f9973ad4b10a5f5dc1a34f237efe57e74ce3e1f0ac002b56c503b3694ac66075727e841a58f56f17311844f8a472948d284cda46239b80b58b9d93bcad9d85143df1576dbfe570285116f554f93d45f9e0322"}, 0x40) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x81]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) get_robust_list(0x0, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:48:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20040001, &(0x7f0000000040), 0x1c) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x60001, 0x0) [ 270.262397] syz-executor.2 (9066) used greatest stack depth: 23680 bytes left 23:48:07 executing program 1 (fault-call:1 fault-nth:32): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000440)="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", 0xb48}], 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="2e262ef2d13d00700000c4e245474575c4e22dac30b8010000000f01d90f00d8c7442400040000000f06c7442406000000000f011c240f01ca67f30f090fae730b6726f000350f35", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"]) 23:48:07 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$isdn(0x22, 0x3, 0x10) poll(&(0x7f0000000040)=[{r2, 0x2040}, {r0, 0x8000}, {r3, 0x1011}, {r0, 0x2081}, {r4}, {r5, 0x2000}, {r0, 0x100c}], 0x7, 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 270.391295] FAULT_INJECTION: forcing a failure. [ 270.391295] name failslab, interval 1, probability 0, space 0, times 0 [ 270.459458] CPU: 0 PID: 9098 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 270.467294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.476669] Call Trace: [ 270.479259] dump_stack+0x13e/0x194 [ 270.482885] should_fail.cold+0x10a/0x14b [ 270.487026] should_failslab+0xd6/0x130 [ 270.490983] kmem_cache_alloc+0x2b5/0x770 [ 270.495132] ? __mutex_unlock_slowpath+0x75/0x780 [ 270.499997] __kernfs_new_node+0x6f/0x470 [ 270.504152] kernfs_new_node+0x7b/0xe0 [ 270.508035] __kernfs_create_file+0x3d/0x319 [ 270.512436] sysfs_add_file_mode_ns+0x1e1/0x450 [ 270.517097] internal_create_group+0x23b/0x7e0 [ 270.521672] sysfs_create_groups+0x92/0x130 [ 270.525980] device_add+0x7aa/0x1400 [ 270.529690] ? device_private_init+0x180/0x180 [ 270.534367] netdev_register_kobject+0x180/0x390 [ 270.539112] register_netdevice+0x7ce/0xc70 [ 270.543422] ? netdev_change_features+0x80/0x80 [ 270.548078] br_dev_newlink+0x23/0x100 [ 270.551951] rtnl_newlink+0xecb/0x1720 [ 270.562974] ? br_afspec+0x5e0/0x5e0 [ 270.566673] ? trace_hardirqs_on+0x10/0x10 [ 270.570895] ? rtnl_link_unregister+0x1f0/0x1f0 [ 270.575630] ? lock_acquire+0x170/0x3f0 [ 270.579592] ? lock_acquire+0x170/0x3f0 [ 270.583547] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 270.587953] ? __lock_is_held+0xad/0x140 [ 270.591995] ? lock_downgrade+0x6e0/0x6e0 [ 270.596130] ? rtnl_link_unregister+0x1f0/0x1f0 [ 270.600784] rtnetlink_rcv_msg+0x3be/0xb10 [ 270.605003] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 270.609571] ? netdev_pick_tx+0x2e0/0x2e0 [ 270.613699] ? skb_clone+0x11c/0x310 [ 270.617398] ? save_trace+0x290/0x290 [ 270.621184] netlink_rcv_skb+0x127/0x370 [ 270.625229] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 270.629796] ? netlink_ack+0x960/0x960 [ 270.633676] netlink_unicast+0x437/0x620 [ 270.637723] ? netlink_attachskb+0x600/0x600 [ 270.642117] netlink_sendmsg+0x733/0xbe0 [ 270.646182] ? netlink_unicast+0x620/0x620 [ 270.650431] ? SYSC_sendto+0x2b0/0x2b0 [ 270.654310] ? security_socket_sendmsg+0x83/0xb0 [ 270.659053] ? netlink_unicast+0x620/0x620 [ 270.663295] sock_sendmsg+0xc5/0x100 [ 270.667009] ___sys_sendmsg+0x70a/0x840 [ 270.670971] ? trace_hardirqs_on+0x10/0x10 [ 270.675196] ? copy_msghdr_from_user+0x380/0x380 [ 270.679980] ? lock_downgrade+0x6e0/0x6e0 [ 270.684126] ? find_held_lock+0x2d/0x110 [ 270.688184] ? lock_downgrade+0x6e0/0x6e0 [ 270.692329] ? __fget+0x228/0x360 [ 270.695797] ? __fget_light+0x199/0x1f0 [ 270.699770] ? sockfd_lookup_light+0xb2/0x160 [ 270.704253] __sys_sendmsg+0xa3/0x120 [ 270.708061] ? SyS_shutdown+0x160/0x160 [ 270.712127] ? wait_for_completion+0x390/0x390 [ 270.716739] ? SyS_read+0x210/0x210 [ 270.721064] ? SyS_clock_settime+0x1a0/0x1a0 [ 270.726209] SyS_sendmsg+0x27/0x40 [ 270.729766] ? __sys_sendmsg+0x120/0x120 [ 270.733929] do_syscall_64+0x1d5/0x640 [ 270.738090] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 270.743302] RIP: 0033:0x45c479 [ 270.746500] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.754319] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 270.761583] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 270.768842] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.776099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 270.783354] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000020 23:48:08 executing program 1 (fault-call:1 fault-nth:33): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:08 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 270.960638] FAULT_INJECTION: forcing a failure. [ 270.960638] name failslab, interval 1, probability 0, space 0, times 0 [ 270.972533] CPU: 1 PID: 9124 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 270.980347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.989706] Call Trace: [ 270.992305] dump_stack+0x13e/0x194 [ 270.995947] should_fail.cold+0x10a/0x14b [ 271.000108] should_failslab+0xd6/0x130 [ 271.004090] kmem_cache_alloc+0x2b5/0x770 [ 271.008260] ? __mutex_unlock_slowpath+0x75/0x780 [ 271.013114] __kernfs_new_node+0x6f/0x470 [ 271.017300] kernfs_new_node+0x7b/0xe0 [ 271.021191] __kernfs_create_file+0x3d/0x319 [ 271.025601] sysfs_add_file_mode_ns+0x1e1/0x450 [ 271.030282] internal_create_group+0x23b/0x7e0 [ 271.034876] sysfs_create_groups+0x92/0x130 [ 271.039240] device_add+0x7aa/0x1400 [ 271.043406] ? device_private_init+0x180/0x180 [ 271.048014] netdev_register_kobject+0x180/0x390 [ 271.052779] register_netdevice+0x7ce/0xc70 [ 271.057112] ? netdev_change_features+0x80/0x80 [ 271.061788] br_dev_newlink+0x23/0x100 [ 271.065680] rtnl_newlink+0xecb/0x1720 [ 271.069600] ? br_afspec+0x5e0/0x5e0 [ 271.073319] ? trace_hardirqs_on+0x10/0x10 [ 271.077557] ? rtnl_link_unregister+0x1f0/0x1f0 [ 271.082229] ? lock_acquire+0x170/0x3f0 [ 271.086219] ? lock_acquire+0x170/0x3f0 [ 271.090207] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 271.094651] ? __lock_is_held+0xad/0x140 [ 271.098735] ? lock_downgrade+0x6e0/0x6e0 [ 271.102893] ? rtnl_link_unregister+0x1f0/0x1f0 [ 271.107569] rtnetlink_rcv_msg+0x3be/0xb10 [ 271.111816] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 271.116402] ? netdev_pick_tx+0x2e0/0x2e0 [ 271.120549] ? skb_clone+0x11c/0x310 [ 271.124264] ? save_trace+0x290/0x290 [ 271.128068] netlink_rcv_skb+0x127/0x370 [ 271.132144] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 271.136728] ? netlink_ack+0x960/0x960 [ 271.140625] netlink_unicast+0x437/0x620 [ 271.144690] ? netlink_attachskb+0x600/0x600 [ 271.149109] netlink_sendmsg+0x733/0xbe0 [ 271.153807] ? netlink_unicast+0x620/0x620 [ 271.158040] ? SYSC_sendto+0x2b0/0x2b0 [ 271.161934] ? security_socket_sendmsg+0x83/0xb0 [ 271.166697] ? netlink_unicast+0x620/0x620 [ 271.170939] sock_sendmsg+0xc5/0x100 [ 271.174668] ___sys_sendmsg+0x70a/0x840 [ 271.178652] ? trace_hardirqs_on+0x10/0x10 [ 271.182902] ? copy_msghdr_from_user+0x380/0x380 [ 271.187665] ? lock_downgrade+0x6e0/0x6e0 [ 271.191822] ? find_held_lock+0x2d/0x110 [ 271.195889] ? lock_downgrade+0x6e0/0x6e0 [ 271.200043] ? __fget+0x228/0x360 [ 271.203528] ? __fget_light+0x199/0x1f0 [ 271.207506] ? sockfd_lookup_light+0xb2/0x160 [ 271.212007] __sys_sendmsg+0xa3/0x120 [ 271.215814] ? SyS_shutdown+0x160/0x160 [ 271.219798] ? wait_for_completion+0x390/0x390 [ 271.224386] ? SyS_read+0x210/0x210 [ 271.228014] ? SyS_clock_settime+0x1a0/0x1a0 [ 271.232427] SyS_sendmsg+0x27/0x40 [ 271.235966] ? __sys_sendmsg+0x120/0x120 [ 271.240053] do_syscall_64+0x1d5/0x640 [ 271.243945] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 271.249139] RIP: 0033:0x45c479 [ 271.252429] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:48:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f0000000140)={{0x2, 0x0, @descriptor="1551aa1a72f0cc88"}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) umount2(&(0x7f0000000540)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffd8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x161000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 23:48:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@nodiscard='nodiscard'}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)) [ 271.260134] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 271.267408] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 271.274732] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.282040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 271.292441] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000021 23:48:08 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$netlink(0x10, 0x3, 0x7) writev(r1, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x23b}], 0x1a4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x2, 0x382, 0x0, 'queue1\x00', 0x10001}) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x22000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x40000000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0xffffffffffffffd3) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r5}}, 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0xa, 0x80, 0x0) 23:48:08 executing program 1 (fault-call:1 fault-nth:34): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 271.427381] FAULT_INJECTION: forcing a failure. [ 271.427381] name failslab, interval 1, probability 0, space 0, times 0 [ 271.460279] CPU: 0 PID: 9141 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 271.468127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.477490] Call Trace: [ 271.480089] dump_stack+0x13e/0x194 [ 271.483707] should_fail.cold+0x10a/0x14b [ 271.487839] should_failslab+0xd6/0x130 [ 271.491801] kmem_cache_alloc+0x2b5/0x770 [ 271.495937] ? __mutex_unlock_slowpath+0x75/0x780 [ 271.500767] __kernfs_new_node+0x6f/0x470 [ 271.504899] kernfs_new_node+0x7b/0xe0 [ 271.508789] __kernfs_create_file+0x3d/0x319 [ 271.513190] sysfs_add_file_mode_ns+0x1e1/0x450 [ 271.518198] internal_create_group+0x23b/0x7e0 [ 271.522776] sysfs_create_groups+0x92/0x130 [ 271.527092] device_add+0x7aa/0x1400 [ 271.530798] ? device_private_init+0x180/0x180 [ 271.535367] netdev_register_kobject+0x180/0x390 [ 271.540163] register_netdevice+0x7ce/0xc70 [ 271.544512] ? netdev_change_features+0x80/0x80 [ 271.549189] br_dev_newlink+0x23/0x100 [ 271.553073] rtnl_newlink+0xecb/0x1720 [ 271.556968] ? br_afspec+0x5e0/0x5e0 [ 271.560670] ? trace_hardirqs_on+0x10/0x10 [ 271.564894] ? rtnl_link_unregister+0x1f0/0x1f0 [ 271.569653] ? lock_acquire+0x170/0x3f0 [ 271.573622] ? lock_acquire+0x170/0x3f0 [ 271.577579] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 271.581997] ? __lock_is_held+0xad/0x140 [ 271.586039] ? lock_downgrade+0x6e0/0x6e0 [ 271.590172] ? rtnl_link_unregister+0x1f0/0x1f0 [ 271.594822] rtnetlink_rcv_msg+0x3be/0xb10 [ 271.599042] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 271.603626] ? netdev_pick_tx+0x2e0/0x2e0 [ 271.607755] ? skb_clone+0x11c/0x310 [ 271.611454] ? save_trace+0x290/0x290 [ 271.615240] netlink_rcv_skb+0x127/0x370 [ 271.619289] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 271.623853] ? netlink_ack+0x960/0x960 [ 271.627728] netlink_unicast+0x437/0x620 [ 271.631773] ? netlink_attachskb+0x600/0x600 [ 271.636164] netlink_sendmsg+0x733/0xbe0 [ 271.640224] ? netlink_unicast+0x620/0x620 [ 271.644441] ? SYSC_sendto+0x2b0/0x2b0 [ 271.648325] ? security_socket_sendmsg+0x83/0xb0 [ 271.653066] ? netlink_unicast+0x620/0x620 [ 271.657287] sock_sendmsg+0xc5/0x100 [ 271.660998] ___sys_sendmsg+0x70a/0x840 [ 271.664958] ? trace_hardirqs_on+0x10/0x10 [ 271.669176] ? copy_msghdr_from_user+0x380/0x380 [ 271.673917] ? lock_downgrade+0x6e0/0x6e0 [ 271.678048] ? find_held_lock+0x2d/0x110 [ 271.682101] ? lock_downgrade+0x6e0/0x6e0 [ 271.686237] ? __fget+0x228/0x360 [ 271.689677] ? __fget_light+0x199/0x1f0 [ 271.694015] ? sockfd_lookup_light+0xb2/0x160 [ 271.698493] __sys_sendmsg+0xa3/0x120 [ 271.702279] ? SyS_shutdown+0x160/0x160 [ 271.706239] ? wait_for_completion+0x390/0x390 [ 271.710961] ? SyS_read+0x210/0x210 [ 271.714613] ? SyS_clock_settime+0x1a0/0x1a0 [ 271.719041] SyS_sendmsg+0x27/0x40 [ 271.722573] ? __sys_sendmsg+0x120/0x120 [ 271.726636] do_syscall_64+0x1d5/0x640 [ 271.730521] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 271.735695] RIP: 0033:0x45c479 [ 271.738866] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 271.746569] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 271.753823] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 271.761074] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.768342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 271.775605] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000022 [ 271.894617] XFS (loop2): Invalid superblock magic number 23:48:09 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:09 executing program 1 (fault-call:1 fault-nth:35): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000000)='./file2\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d7a742a60c9c0881600"], &(0x7f0000000100)='^trustedvboxnet0-\x00', 0x12, 0x2) clone(0x21020057fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0xb) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x40808) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB="00002cbd7000fcdbdf25010000000c0099000300", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x6}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x183800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r1, 0x4}, 0x10) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r3 = open(0x0, 0x60a41, 0x107) write(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="01100000a5d86da8f455975030cc575b45193f54ffbeac68f8094be5a659945a818675de7992ba313e96aa70a6a120bfa361fc5b7c942775fb3855cfb3814f3ed843b90a28212abb555c721c0d5be4c9d076e50e"], &(0x7f000095dffc)=0x1) write$6lowpan_control(r2, &(0x7f0000000300)='connect aa:aa:aa:aa:aa:10 0', 0x1b) syz_genetlink_get_family_id$tipc(0x0) chdir(&(0x7f0000000180)='./file0\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)="9cb0995570be13d207633b99cc3700bc183bb97dcd4e78c2de568a33c3b2f28930d1aed47754ad30534cb70f675500d1512d89345a59ab854998445b6dd3d53a1d55a05d3dab7a97689a8548f76ff5ea72e65d89d9612eef80a15fc48382a58fe5cafe9bb635ee924663d7e8c56144855fe65f2511da4fe7955fd3536fb2bc47255c402c62fe226f1032139e117c64889af240f82ec278", 0x97, r4}, 0x68) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) 23:48:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x8000}) timer_create(0x1, &(0x7f00000001c0)={0x0, 0x18, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000240)={{0x80, 0x3}, {0x1b, 0xcb}, 0x800, 0x6, 0x80}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x820080, 0x0) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000040)=0x80000000) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000180)={0x4}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/4810], 0x12ca) 23:48:09 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = getuid() r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000780)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200000001000000000000000200aa05", @ANYRES32=r0, @ANYBLOB="040002000000000008000300", @ANYRES32=r3, @ANYBLOB="080005003edf28d4b112ba3d41049f9c9814cae506a78bbd7bdf80333db2c1fd16f75970e5511e2ec82db9a6ff7d8ce50013fc4cdde404f91c32c8ffa26aa1934832db359d85804c2fee00b223f8c7599d7b3bfb47b17e3d4311d9b868ea53fd210c4372b4e048224fc9b1fc59f2ef016c5d424c48358dab7f5504c22d024afa6a70ea98e99da5cfab7eeccd3b232badcb4fdc262325ddff7587e622387e32b83a133b82c28cee2eff1a5a2a7c4c0b2e8c9bf284c67aa71ead295a4f4390ef4c0927677a36ba2a8e890307130efd", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000000000000000"], 0x3c, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 272.328021] FAULT_INJECTION: forcing a failure. [ 272.328021] name failslab, interval 1, probability 0, space 0, times 0 [ 272.343572] CPU: 0 PID: 9184 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 272.351412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.360776] Call Trace: [ 272.363376] dump_stack+0x13e/0x194 [ 272.367024] should_fail.cold+0x10a/0x14b [ 272.371192] should_failslab+0xd6/0x130 [ 272.375197] kmem_cache_alloc+0x2b5/0x770 [ 272.379357] ? __mutex_unlock_slowpath+0x75/0x780 [ 272.384219] __kernfs_new_node+0x6f/0x470 [ 272.388505] kernfs_new_node+0x7b/0xe0 [ 272.392406] __kernfs_create_file+0x3d/0x319 [ 272.396833] sysfs_add_file_mode_ns+0x1e1/0x450 [ 272.401525] internal_create_group+0x23b/0x7e0 [ 272.406131] sysfs_create_groups+0x92/0x130 [ 272.410472] device_add+0x7aa/0x1400 [ 272.414202] ? device_private_init+0x180/0x180 [ 272.418800] netdev_register_kobject+0x180/0x390 [ 272.423572] register_netdevice+0x7ce/0xc70 [ 272.427908] ? netdev_change_features+0x80/0x80 [ 272.432599] br_dev_newlink+0x23/0x100 [ 272.436504] rtnl_newlink+0xecb/0x1720 [ 272.440430] ? br_afspec+0x5e0/0x5e0 [ 272.444146] ? trace_hardirqs_on+0x10/0x10 [ 272.448375] ? rtnl_link_unregister+0x1f0/0x1f0 [ 272.453046] ? lock_acquire+0x170/0x3f0 [ 272.457031] ? lock_acquire+0x170/0x3f0 [ 272.461025] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 272.465557] ? __lock_is_held+0xad/0x140 [ 272.469620] ? lock_downgrade+0x6e0/0x6e0 [ 272.473773] ? rtnl_link_unregister+0x1f0/0x1f0 [ 272.478481] rtnetlink_rcv_msg+0x3be/0xb10 [ 272.482723] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 272.487341] ? netdev_pick_tx+0x2e0/0x2e0 [ 272.491497] ? skb_clone+0x11c/0x310 [ 272.495224] ? save_trace+0x290/0x290 [ 272.499040] netlink_rcv_skb+0x127/0x370 [ 272.503114] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 272.507711] ? netlink_ack+0x960/0x960 [ 272.511623] netlink_unicast+0x437/0x620 [ 272.515690] ? netlink_attachskb+0x600/0x600 [ 272.520106] netlink_sendmsg+0x733/0xbe0 [ 272.524168] ? netlink_unicast+0x620/0x620 [ 272.528390] ? SYSC_sendto+0x2b0/0x2b0 [ 272.532395] ? security_socket_sendmsg+0x83/0xb0 [ 272.537182] ? netlink_unicast+0x620/0x620 [ 272.541422] sock_sendmsg+0xc5/0x100 [ 272.545129] ___sys_sendmsg+0x70a/0x840 [ 272.549092] ? trace_hardirqs_on+0x10/0x10 [ 272.553317] ? copy_msghdr_from_user+0x380/0x380 [ 272.558065] ? lock_downgrade+0x6e0/0x6e0 [ 272.562216] ? find_held_lock+0x2d/0x110 [ 272.566300] ? lock_downgrade+0x6e0/0x6e0 [ 272.570475] ? __fget+0x228/0x360 [ 272.573922] ? __fget_light+0x199/0x1f0 [ 272.577892] ? sockfd_lookup_light+0xb2/0x160 [ 272.582390] __sys_sendmsg+0xa3/0x120 [ 272.586187] ? SyS_shutdown+0x160/0x160 [ 272.590157] ? wait_for_completion+0x390/0x390 [ 272.594739] ? SyS_read+0x210/0x210 [ 272.598373] ? SyS_clock_settime+0x1a0/0x1a0 [ 272.602801] SyS_sendmsg+0x27/0x40 [ 272.606343] ? __sys_sendmsg+0x120/0x120 [ 272.610406] do_syscall_64+0x1d5/0x640 [ 272.614318] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 272.619714] RIP: 0033:0x45c479 [ 272.622908] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.630623] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 272.637911] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 272.645171] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.652435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 272.659700] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000023 23:48:10 executing program 4: syz_open_dev$vcsn(0x0, 0x7, 0x400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={r1, @in={{0x2, 0x0, @broadcast}}, 0x0, 0xff, 0x0, 0x0, 0x4}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) r5 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r5, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x300, 0x70bd2d, 0x25dfdbfc, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x2000000}, 0x20000001) 23:48:10 executing program 1 (fault-call:1 fault-nth:36): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) clock_getres(0x6, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000200)="c2000066ba200066b8050066ef6536f30f09b9800000c00f3235010000000f30b9100b00000f32f10f79d941f6c00066b8fc000f00d0b9800000c00f3235000100000f30", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) creat(&(0x7f0000000580)='./file0\x00', 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000004c0)="0f3066410f388131660fd0e3c441d572f04a66ba610066b800a066efb92d0900000f32430f08420f23cb420f06c744240000000000c7442402de550000c7442406000000000f011c24", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) socket$inet6(0xa, 0x40000080806, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r5, 0x0, 0x0}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20008044) 23:48:10 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x3, 0x0, &(0x7f00000014c0)=""/93, &(0x7f0000000180)=""/243, &(0x7f0000000280)=""/143, 0x4}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 272.812041] FAULT_INJECTION: forcing a failure. [ 272.812041] name failslab, interval 1, probability 0, space 0, times 0 [ 272.839359] CPU: 0 PID: 9205 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 272.847204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.856555] Call Trace: [ 272.859144] dump_stack+0x13e/0x194 [ 272.862775] should_fail.cold+0x10a/0x14b [ 272.866918] should_failslab+0xd6/0x130 [ 272.870895] kmem_cache_alloc+0x2b5/0x770 [ 272.875053] ? __mutex_unlock_slowpath+0x75/0x780 [ 272.879893] __kernfs_new_node+0x6f/0x470 [ 272.884040] kernfs_new_node+0x7b/0xe0 [ 272.887936] __kernfs_create_file+0x3d/0x319 [ 272.892330] sysfs_add_file_mode_ns+0x1e1/0x450 [ 272.897073] internal_create_group+0x23b/0x7e0 [ 272.901659] sysfs_create_groups+0x92/0x130 [ 272.905968] device_add+0x7aa/0x1400 [ 272.909966] ? device_private_init+0x180/0x180 [ 272.914591] netdev_register_kobject+0x180/0x390 [ 272.919364] register_netdevice+0x7ce/0xc70 [ 272.923684] ? netdev_change_features+0x80/0x80 [ 272.928366] br_dev_newlink+0x23/0x100 [ 272.932271] rtnl_newlink+0xecb/0x1720 [ 272.936196] ? br_afspec+0x5e0/0x5e0 [ 272.939911] ? trace_hardirqs_on+0x10/0x10 [ 272.944146] ? rtnl_link_unregister+0x1f0/0x1f0 [ 272.948802] ? lock_acquire+0x170/0x3f0 [ 272.952786] ? lock_acquire+0x170/0x3f0 [ 272.956764] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 272.961172] ? __lock_is_held+0xad/0x140 [ 272.965312] ? lock_downgrade+0x6e0/0x6e0 [ 272.969464] ? rtnl_link_unregister+0x1f0/0x1f0 [ 272.974116] rtnetlink_rcv_msg+0x3be/0xb10 [ 272.978338] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 272.982927] ? netdev_pick_tx+0x2e0/0x2e0 [ 272.987055] ? skb_clone+0x11c/0x310 [ 272.990754] ? save_trace+0x290/0x290 [ 272.994556] netlink_rcv_skb+0x127/0x370 [ 272.998601] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 273.003181] ? netlink_ack+0x960/0x960 [ 273.007060] netlink_unicast+0x437/0x620 [ 273.011118] ? netlink_attachskb+0x600/0x600 [ 273.015774] netlink_sendmsg+0x733/0xbe0 [ 273.019820] ? netlink_unicast+0x620/0x620 [ 273.024040] ? SYSC_sendto+0x2b0/0x2b0 [ 273.027930] ? security_socket_sendmsg+0x83/0xb0 [ 273.032689] ? netlink_unicast+0x620/0x620 [ 273.036987] sock_sendmsg+0xc5/0x100 [ 273.040971] ___sys_sendmsg+0x70a/0x840 [ 273.046017] ? trace_hardirqs_on+0x10/0x10 [ 273.050245] ? copy_msghdr_from_user+0x380/0x380 [ 273.054987] ? lock_downgrade+0x6e0/0x6e0 [ 273.059126] ? find_held_lock+0x2d/0x110 [ 273.063175] ? lock_downgrade+0x6e0/0x6e0 [ 273.067312] ? __fget+0x228/0x360 [ 273.070773] ? __fget_light+0x199/0x1f0 [ 273.074736] ? sockfd_lookup_light+0xb2/0x160 [ 273.079214] __sys_sendmsg+0xa3/0x120 [ 273.083000] ? SyS_shutdown+0x160/0x160 [ 273.086969] ? wait_for_completion+0x390/0x390 [ 273.091539] ? SyS_read+0x210/0x210 [ 273.095150] ? SyS_clock_settime+0x1a0/0x1a0 [ 273.099544] SyS_sendmsg+0x27/0x40 [ 273.103082] ? __sys_sendmsg+0x120/0x120 [ 273.107137] do_syscall_64+0x1d5/0x640 [ 273.111031] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 273.116203] RIP: 0033:0x45c479 [ 273.119372] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.127071] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 273.134323] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 273.141576] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 273.148841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 273.156093] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000024 23:48:10 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) sched_getattr(r4, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000040601020000000000000000000000000900020073797a31000000000500010006000000ca94fd52dc139f261105a8ff"], 0x28}}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x10, 0x0, @thr={&(0x7f0000000340)="feb4cb3be2e593cf0ec8c7180d85495ae9048cc90abf34273726118922bd8e2d91e21da0ffd23dd10b0b2f6e7f74ff6d1c4cff01274e1d07d6552a6264c23481fa385e2a0d06", &(0x7f00000003c0)="cb427830c38c42b94661fcbf7874c7c507b4c8a36d223c089690d56a3b957a9a1e3b9bab924ba655735b24cbe7cb626adb41c2d48277aca6162d395306f07c4a453d348c611fdd7b1531beffb45eae109f8e34dc630d2628dd7e05f4909ba7b2cc08c4f3c5073f5962c4dac20fd027616c4927d22203057b3e85b01721556f4d989c492e1bebb0784539991f461ae4af7ce39acbc4ca9b31daf82a7f1882a8b37362e2b829e152b18ae6a8aefe2f53954f3007c916fc97ee5ee3"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r6, &(0x7f0000000540)=""/4096, 0x1000) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147441, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000500), 0x24, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r3, 0x1000000000016) 23:48:10 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:10 executing program 1 (fault-call:1 fault-nth:37): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:10 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000001c0)) socket$inet(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(r1) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, &(0x7f0000000380), 0xfffffffffffffffd) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) open(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x9d2e]}, 0x8) r2 = socket$inet(0x10, 0x0, 0x0) creat(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x64320fc6d54c7cf2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd958e70bb82cd290}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="e44b00004887a79312e2e8bf860ebe08215fc51adfe5061b10d0d85aabfa1935c68973505c37c18d8566e06d0315ae6df8441be6089267fc69f4688acf81d292e9c0f5f8de2faae552780c20d4608754363ec48c54c6f0a5dcde02d7c5697c83d217e66d563973b5a0c6d766e675b51eac86fcaf", @ANYRES16=r4, @ANYBLOB="0100000000000000000011000000040003800800050000000000"], 0x20}}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) 23:48:10 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) sched_getattr(r4, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000040601020000000000000000000000000900020073797a31000000000500010006000000ca94fd52dc139f261105a8ff"], 0x28}}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x10, 0x0, @thr={&(0x7f0000000340)="feb4cb3be2e593cf0ec8c7180d85495ae9048cc90abf34273726118922bd8e2d91e21da0ffd23dd10b0b2f6e7f74ff6d1c4cff01274e1d07d6552a6264c23481fa385e2a0d06", &(0x7f00000003c0)="cb427830c38c42b94661fcbf7874c7c507b4c8a36d223c089690d56a3b957a9a1e3b9bab924ba655735b24cbe7cb626adb41c2d48277aca6162d395306f07c4a453d348c611fdd7b1531beffb45eae109f8e34dc630d2628dd7e05f4909ba7b2cc08c4f3c5073f5962c4dac20fd027616c4927d22203057b3e85b01721556f4d989c492e1bebb0784539991f461ae4af7ce39acbc4ca9b31daf82a7f1882a8b37362e2b829e152b18ae6a8aefe2f53954f3007c916fc97ee5ee3"}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(r6, &(0x7f0000000540)=""/4096, 0x1000) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147441, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000500), 0x24, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r3, 0x1000000000016) 23:48:10 executing program 4: syz_open_dev$vcsn(0x0, 0x7, 0x400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={r1, @in={{0x2, 0x0, @broadcast}}, 0x0, 0xff, 0x0, 0x0, 0x4}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) r5 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r5, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x300, 0x70bd2d, 0x25dfdbfc, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x2000000}, 0x20000001) 23:48:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) [ 273.459912] FAULT_INJECTION: forcing a failure. [ 273.459912] name failslab, interval 1, probability 0, space 0, times 0 [ 273.527231] CPU: 1 PID: 9227 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 273.535129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.544670] Call Trace: [ 273.547268] dump_stack+0x13e/0x194 [ 273.550910] should_fail.cold+0x10a/0x14b [ 273.555074] should_failslab+0xd6/0x130 [ 273.559104] kmem_cache_alloc+0x2b5/0x770 [ 273.563358] ? __mutex_unlock_slowpath+0x75/0x780 [ 273.568197] __kernfs_new_node+0x6f/0x470 [ 273.572338] kernfs_new_node+0x7b/0xe0 [ 273.576224] __kernfs_create_file+0x3d/0x319 [ 273.580793] sysfs_add_file_mode_ns+0x1e1/0x450 [ 273.585460] internal_create_group+0x23b/0x7e0 [ 273.590054] sysfs_create_groups+0x92/0x130 [ 273.594368] device_add+0x7aa/0x1400 [ 273.598073] ? device_private_init+0x180/0x180 [ 273.602672] netdev_register_kobject+0x180/0x390 [ 273.607426] register_netdevice+0x7ce/0xc70 [ 273.611749] ? netdev_change_features+0x80/0x80 [ 273.616409] br_dev_newlink+0x23/0x100 [ 273.620287] rtnl_newlink+0xecb/0x1720 [ 273.624189] ? br_afspec+0x5e0/0x5e0 [ 273.627891] ? trace_hardirqs_on+0x10/0x10 [ 273.632136] ? rtnl_link_unregister+0x1f0/0x1f0 [ 273.636790] ? lock_acquire+0x170/0x3f0 [ 273.640757] ? lock_acquire+0x170/0x3f0 [ 273.644716] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 273.649140] ? __lock_is_held+0xad/0x140 [ 273.653199] ? lock_downgrade+0x6e0/0x6e0 [ 273.657331] ? rtnl_link_unregister+0x1f0/0x1f0 [ 273.661996] rtnetlink_rcv_msg+0x3be/0xb10 [ 273.666233] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 273.670814] ? netdev_pick_tx+0x2e0/0x2e0 [ 273.674973] ? skb_clone+0x11c/0x310 [ 273.678675] ? save_trace+0x290/0x290 [ 273.682464] netlink_rcv_skb+0x127/0x370 [ 273.686518] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 273.691090] ? netlink_ack+0x960/0x960 [ 273.694982] netlink_unicast+0x437/0x620 [ 273.699030] ? netlink_attachskb+0x600/0x600 [ 273.703425] netlink_sendmsg+0x733/0xbe0 [ 273.707480] ? netlink_unicast+0x620/0x620 [ 273.711694] ? SYSC_sendto+0x2b0/0x2b0 [ 273.715671] ? security_socket_sendmsg+0x83/0xb0 [ 273.720408] ? netlink_unicast+0x620/0x620 [ 273.724624] sock_sendmsg+0xc5/0x100 [ 273.728319] ___sys_sendmsg+0x70a/0x840 [ 273.732276] ? trace_hardirqs_on+0x10/0x10 [ 273.736496] ? copy_msghdr_from_user+0x380/0x380 [ 273.741238] ? lock_downgrade+0x6e0/0x6e0 [ 273.745392] ? find_held_lock+0x2d/0x110 [ 273.749458] ? lock_downgrade+0x6e0/0x6e0 [ 273.753697] ? __fget+0x228/0x360 [ 273.757145] ? __fget_light+0x199/0x1f0 [ 273.761110] ? sockfd_lookup_light+0xb2/0x160 [ 273.765591] __sys_sendmsg+0xa3/0x120 [ 273.769385] ? SyS_shutdown+0x160/0x160 [ 273.773365] ? wait_for_completion+0x390/0x390 [ 273.777940] ? SyS_read+0x210/0x210 [ 273.781553] ? SyS_clock_settime+0x1a0/0x1a0 [ 273.785949] SyS_sendmsg+0x27/0x40 [ 273.789478] ? __sys_sendmsg+0x120/0x120 [ 273.793523] do_syscall_64+0x1d5/0x640 [ 273.797399] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 273.802575] RIP: 0033:0x45c479 [ 273.805920] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.813615] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 273.820867] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 273.828120] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 273.835371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 273.842621] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000025 23:48:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) io_setup(0x201, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="bf", 0x1}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10002, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x7) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 23:48:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x1}]}) 23:48:11 executing program 1 (fault-call:1 fault-nth:38): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 274.079929] FAULT_INJECTION: forcing a failure. [ 274.079929] name failslab, interval 1, probability 0, space 0, times 0 [ 274.092335] CPU: 1 PID: 9255 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 274.100255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.109607] Call Trace: [ 274.112201] dump_stack+0x13e/0x194 [ 274.115836] should_fail.cold+0x10a/0x14b [ 274.119980] should_failslab+0xd6/0x130 [ 274.123941] kmem_cache_alloc+0x2b5/0x770 [ 274.128080] ? __mutex_unlock_slowpath+0x75/0x780 [ 274.132910] __kernfs_new_node+0x6f/0x470 [ 274.137061] kernfs_new_node+0x7b/0xe0 [ 274.140935] __kernfs_create_file+0x3d/0x319 [ 274.145330] sysfs_add_file_mode_ns+0x1e1/0x450 [ 274.149988] internal_create_group+0x23b/0x7e0 [ 274.154576] sysfs_create_groups+0x92/0x130 [ 274.158881] device_add+0x7aa/0x1400 [ 274.162582] ? device_private_init+0x180/0x180 [ 274.167409] netdev_register_kobject+0x180/0x390 [ 274.172163] register_netdevice+0x7ce/0xc70 [ 274.176469] ? netdev_change_features+0x80/0x80 [ 274.181139] br_dev_newlink+0x23/0x100 [ 274.185030] rtnl_newlink+0xecb/0x1720 [ 274.188942] ? br_afspec+0x5e0/0x5e0 [ 274.192644] ? rtnl_link_unregister+0x1f0/0x1f0 [ 274.197311] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 274.202314] ? save_trace+0x290/0x290 [ 274.206100] ? finish_task_switch+0x140/0x620 [ 274.210585] ? find_held_lock+0x2d/0x110 [ 274.214632] ? __mutex_lock+0x951/0x1470 [ 274.218677] ? lock_acquire+0x170/0x3f0 [ 274.222631] ? lock_downgrade+0x6e0/0x6e0 [ 274.226776] ? __lock_is_held+0xad/0x140 [ 274.230921] ? lock_downgrade+0x6e0/0x6e0 [ 274.235085] ? rtnl_link_unregister+0x1f0/0x1f0 [ 274.239742] rtnetlink_rcv_msg+0x3be/0xb10 [ 274.243972] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 274.248556] ? netdev_pick_tx+0x2e0/0x2e0 [ 274.252689] ? skb_clone+0x11c/0x310 [ 274.256384] ? save_trace+0x290/0x290 [ 274.260169] netlink_rcv_skb+0x127/0x370 [ 274.264213] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 274.268779] ? netlink_ack+0x960/0x960 [ 274.272663] netlink_unicast+0x437/0x620 [ 274.276709] ? netlink_attachskb+0x600/0x600 [ 274.281103] netlink_sendmsg+0x733/0xbe0 [ 274.285150] ? netlink_unicast+0x620/0x620 [ 274.289390] ? SYSC_sendto+0x2b0/0x2b0 [ 274.293305] ? security_socket_sendmsg+0x83/0xb0 [ 274.298068] ? netlink_unicast+0x620/0x620 [ 274.302311] sock_sendmsg+0xc5/0x100 [ 274.306031] ___sys_sendmsg+0x70a/0x840 [ 274.310010] ? trace_hardirqs_on+0x10/0x10 [ 274.314235] ? copy_msghdr_from_user+0x380/0x380 [ 274.318975] ? lock_downgrade+0x6e0/0x6e0 [ 274.323113] ? find_held_lock+0x2d/0x110 [ 274.327165] ? lock_downgrade+0x6e0/0x6e0 [ 274.331302] ? __fget+0x228/0x360 [ 274.334743] ? __fget_light+0x199/0x1f0 [ 274.338706] ? sockfd_lookup_light+0xb2/0x160 [ 274.343185] __sys_sendmsg+0xa3/0x120 [ 274.346967] ? SyS_shutdown+0x160/0x160 [ 274.350927] ? wait_for_completion+0x390/0x390 [ 274.355496] ? SyS_read+0x210/0x210 [ 274.359105] ? SyS_clock_settime+0x1a0/0x1a0 [ 274.363514] SyS_sendmsg+0x27/0x40 [ 274.367035] ? __sys_sendmsg+0x120/0x120 [ 274.371181] do_syscall_64+0x1d5/0x640 [ 274.375078] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 274.380256] RIP: 0033:0x45c479 [ 274.383431] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.391140] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 274.398399] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 274.405653] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 274.412923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 274.420180] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000026 23:48:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket(0x25, 0x1, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f00000015c0)=""/198, 0xc6}, {&(0x7f00000016c0)=""/196, 0xc4}, {&(0x7f00000017c0)=""/97, 0x61}], 0x3, 0x1) bind(0xffffffffffffffff, &(0x7f00000000c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x80) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x44010, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d66642c7266642639d26e6f3d", @ANYRESHEX=r1, @ANYRESHEX=r3, @ANYRES64=r1, @ANYBLOB="2c556f2f74636f6e746578743d757365ef58752c66736e616d653d2c00"]) 23:48:11 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="747261743d324e0400"/31]) 23:48:11 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:11 executing program 1 (fault-call:1 fault-nth:39): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 274.539989] FAULT_INJECTION: forcing a failure. [ 274.539989] name failslab, interval 1, probability 0, space 0, times 0 [ 274.555431] 9pnet_virtio: no channels available for device 127.0.0.1 [ 274.562967] CPU: 1 PID: 9268 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 274.562975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.562978] Call Trace: [ 274.562997] dump_stack+0x13e/0x194 23:48:12 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000380)=""/49) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd5, 0x3ff}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000004c0)={r5, 0x2c, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0x2, @rand_addr="3c9567d9fdc84d9ab928a4f6770cff3d", 0x7f}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)={r6, 0x1d, "9c4efffc5606d97e67097c471319fd496fe88205741e73b363ef87de0c"}, &(0x7f0000000400)=0x25) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000440)={r7, 0xf6, 0xc, "6bbd309f636cc5b48776dd1e"}, 0x14) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r9, 0x84, 0x78, &(0x7f0000000340)=r11, 0x4) r12 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x800}, {0x1, 0x0, 0x400}, {0x2, 0x40, 0x1000}], 0x3, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x1f000}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$KVM_RUN(r13, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) [ 274.563014] should_fail.cold+0x10a/0x14b [ 274.563028] should_failslab+0xd6/0x130 [ 274.595060] kmem_cache_alloc+0x2b5/0x770 [ 274.595074] ? __mutex_unlock_slowpath+0x75/0x780 [ 274.595090] __kernfs_new_node+0x6f/0x470 [ 274.595101] kernfs_new_node+0x7b/0xe0 [ 274.595114] __kernfs_create_file+0x3d/0x319 [ 274.618154] sysfs_add_file_mode_ns+0x1e1/0x450 [ 274.623801] internal_create_group+0x23b/0x7e0 [ 274.628420] sysfs_create_groups+0x92/0x130 [ 274.632766] device_add+0x7aa/0x1400 [ 274.636497] ? device_private_init+0x180/0x180 [ 274.641263] netdev_register_kobject+0x180/0x390 [ 274.646031] register_netdevice+0x7ce/0xc70 [ 274.650360] ? netdev_change_features+0x80/0x80 [ 274.655048] br_dev_newlink+0x23/0x100 [ 274.658938] rtnl_newlink+0xecb/0x1720 [ 274.662838] ? br_afspec+0x5e0/0x5e0 [ 274.666547] ? trace_hardirqs_on+0x10/0x10 [ 274.670770] ? rtnl_link_unregister+0x1f0/0x1f0 [ 274.675561] ? lock_acquire+0x170/0x3f0 [ 274.679547] ? lock_acquire+0x170/0x3f0 [ 274.683555] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 274.687964] ? __lock_is_held+0xad/0x140 [ 274.692014] ? lock_downgrade+0x6e0/0x6e0 [ 274.696157] ? rtnl_link_unregister+0x1f0/0x1f0 [ 274.700821] rtnetlink_rcv_msg+0x3be/0xb10 [ 274.705059] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 274.709627] ? netdev_pick_tx+0x2e0/0x2e0 [ 274.713765] ? skb_clone+0x11c/0x310 [ 274.717471] ? save_trace+0x290/0x290 [ 274.721268] netlink_rcv_skb+0x127/0x370 [ 274.725314] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 274.729887] ? netlink_ack+0x960/0x960 [ 274.733821] netlink_unicast+0x437/0x620 [ 274.737875] ? netlink_attachskb+0x600/0x600 [ 274.742274] netlink_sendmsg+0x733/0xbe0 [ 274.746320] ? netlink_unicast+0x620/0x620 [ 274.750537] ? SYSC_sendto+0x2b0/0x2b0 [ 274.754417] ? security_socket_sendmsg+0x83/0xb0 [ 274.759289] ? netlink_unicast+0x620/0x620 [ 274.763519] sock_sendmsg+0xc5/0x100 [ 274.767219] ___sys_sendmsg+0x70a/0x840 [ 274.771179] ? trace_hardirqs_on+0x10/0x10 [ 274.775446] ? copy_msghdr_from_user+0x380/0x380 [ 274.780186] ? lock_downgrade+0x6e0/0x6e0 [ 274.784325] ? find_held_lock+0x2d/0x110 [ 274.788380] ? lock_downgrade+0x6e0/0x6e0 [ 274.792610] ? __fget+0x228/0x360 [ 274.796055] ? __fget_light+0x199/0x1f0 [ 274.800043] ? sockfd_lookup_light+0xb2/0x160 [ 274.804540] __sys_sendmsg+0xa3/0x120 [ 274.808325] ? SyS_shutdown+0x160/0x160 [ 274.812287] ? wait_for_completion+0x390/0x390 [ 274.816857] ? SyS_read+0x210/0x210 [ 274.820488] ? SyS_clock_settime+0x1a0/0x1a0 [ 274.824889] SyS_sendmsg+0x27/0x40 [ 274.828412] ? __sys_sendmsg+0x120/0x120 [ 274.832459] do_syscall_64+0x1d5/0x640 [ 274.836332] entry_SYSCALL_64_after_hwframe+0x42/0xb7 23:48:12 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0xa04080, 0x0) [ 274.841505] RIP: 0033:0x45c479 [ 274.844678] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.852455] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 274.859706] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 274.866958] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 274.874211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 274.881658] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000027 23:48:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000180)={0x1, 0xa, 0x4, 0x10000, 0xfffffffc, {0x77359400}, {0x5, 0xc, 0x2d, 0x2, 0x3, 0x1, "772e908b"}, 0x2, 0x1, @planes=&(0x7f0000000040)={0x77fd, 0x3, @mem_offset=0x99}, 0x1, 0x0, r2}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000240)=0xffff0001) write(r3, &(0x7f0000000340), 0x41395527) write$selinux_create(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:gpg_helper_exec_t:s0 /usr/sbin/cupsd 00000000000000000e0\x00'], 0x54) ioctl$TUNGETDEVNETNS(r0, 0x8927, 0x719000) 23:48:12 executing program 1 (fault-call:1 fault-nth:40): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a537798610a14ec2867277bc4582e2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2f27435252b48b2e957e1fac165be0302000074f627927737456b54921f664921e1615264cc762e189704152109b0dff9eb9ca92da732cc5b460b463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e5d8790400e81a0a90106099ffc4061064fb90594c0910ed2b58949df85dcbf3d40da9aaa9fbfc464a225b4"], 0x50}}, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0x0}, &(0x7f0000000140)}, 0xa0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 274.979486] audit: type=1400 audit(1583452092.375:75): avc: denied { ioctl } for pid=9290 comm="syz-executor.0" path="socket:[35311]" dev="sockfs" ino=35311 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 275.021076] FAULT_INJECTION: forcing a failure. [ 275.021076] name failslab, interval 1, probability 0, space 0, times 0 [ 275.036577] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 275.054268] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 275.064942] CPU: 1 PID: 9296 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 275.072761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.082123] Call Trace: [ 275.084718] dump_stack+0x13e/0x194 [ 275.088357] should_fail.cold+0x10a/0x14b [ 275.092510] should_failslab+0xd6/0x130 [ 275.096479] kmem_cache_alloc+0x2b5/0x770 [ 275.100568] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 275.100628] ? __mutex_unlock_slowpath+0x75/0x780 [ 275.107709] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 275.112458] __kernfs_new_node+0x6f/0x470 [ 275.112471] kernfs_new_node+0x7b/0xe0 [ 275.112482] __kernfs_create_file+0x3d/0x319 [ 275.112493] sysfs_add_file_mode_ns+0x1e1/0x450 [ 275.112506] internal_create_group+0x23b/0x7e0 [ 275.112521] sysfs_create_groups+0x92/0x130 [ 275.120642] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 275.124105] device_add+0x7aa/0x1400 [ 275.124119] ? device_private_init+0x180/0x180 [ 275.124134] netdev_register_kobject+0x180/0x390 [ 275.128031] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 275.132401] register_netdevice+0x7ce/0xc70 [ 275.132412] ? netdev_change_features+0x80/0x80 [ 275.132429] br_dev_newlink+0x23/0x100 [ 275.132443] rtnl_newlink+0xecb/0x1720 [ 275.138294] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 275.141836] ? br_afspec+0x5e0/0x5e0 [ 275.141849] ? trace_hardirqs_on+0x10/0x10 [ 275.146540] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 275.153154] ? rtnl_link_unregister+0x1f0/0x1f0 [ 275.153168] ? lock_acquire+0x170/0x3f0 [ 275.153187] ? lock_acquire+0x170/0x3f0 [ 275.153195] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 275.153228] ? __lock_is_held+0xad/0x140 [ 275.233678] ? lock_downgrade+0x6e0/0x6e0 [ 275.237815] ? rtnl_link_unregister+0x1f0/0x1f0 [ 275.242486] rtnetlink_rcv_msg+0x3be/0xb10 [ 275.246709] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 275.251276] ? netdev_pick_tx+0x2e0/0x2e0 [ 275.255419] ? skb_clone+0x11c/0x310 [ 275.259113] ? save_trace+0x290/0x290 [ 275.262903] netlink_rcv_skb+0x127/0x370 [ 275.266948] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 275.271528] ? netlink_ack+0x960/0x960 [ 275.275402] netlink_unicast+0x437/0x620 [ 275.279462] ? netlink_attachskb+0x600/0x600 [ 275.283855] netlink_sendmsg+0x733/0xbe0 [ 275.287918] ? netlink_unicast+0x620/0x620 [ 275.292146] ? SYSC_sendto+0x2b0/0x2b0 [ 275.296025] ? security_socket_sendmsg+0x83/0xb0 [ 275.300765] ? netlink_unicast+0x620/0x620 [ 275.304990] sock_sendmsg+0xc5/0x100 [ 275.308690] ___sys_sendmsg+0x70a/0x840 [ 275.312651] ? trace_hardirqs_on+0x10/0x10 [ 275.316872] ? copy_msghdr_from_user+0x380/0x380 [ 275.321615] ? lock_downgrade+0x6e0/0x6e0 [ 275.325776] ? find_held_lock+0x2d/0x110 [ 275.329824] ? lock_downgrade+0x6e0/0x6e0 [ 275.333974] ? __fget+0x228/0x360 [ 275.337412] ? __fget_light+0x199/0x1f0 [ 275.341384] ? sockfd_lookup_light+0xb2/0x160 [ 275.345867] __sys_sendmsg+0xa3/0x120 [ 275.349699] ? SyS_shutdown+0x160/0x160 [ 275.353695] ? wait_for_completion+0x390/0x390 [ 275.358263] ? SyS_read+0x210/0x210 [ 275.361873] ? SyS_clock_settime+0x1a0/0x1a0 [ 275.366534] SyS_sendmsg+0x27/0x40 [ 275.370077] ? __sys_sendmsg+0x120/0x120 [ 275.374136] do_syscall_64+0x1d5/0x640 23:48:12 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 275.378020] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 275.383195] RIP: 0033:0x45c479 [ 275.386424] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 275.394115] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 275.401417] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 275.408689] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.415955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 275.423260] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000028 23:48:12 executing program 1 (fault-call:1 fault-nth:41): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 275.516107] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 275.530398] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 23:48:13 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0xa04080, 0x0) [ 275.566341] device macsec1 entered promiscuous mode [ 275.578246] device macvlan0 entered promiscuous mode 23:48:13 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 275.634757] device macvlan0 left promiscuous mode [ 275.744774] FAULT_INJECTION: forcing a failure. [ 275.744774] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 275.756900] CPU: 1 PID: 9310 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 275.764704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.774062] Call Trace: [ 275.776657] dump_stack+0x13e/0x194 [ 275.780305] should_fail.cold+0x10a/0x14b [ 275.784469] __alloc_pages_nodemask+0x1bf/0x700 [ 275.789213] ? is_bpf_text_address+0xa3/0x120 23:48:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="79144b000000c4009500000000c5da84ce631825c89e55b926f3ec0000009dfa98679023111637f6126993b6490eb929afd676d5209e3384981bbe42a47714b111e886049cdf91b3302d1a1418a9010700040000000000005cb26b39cb68e064dbf55667ea771b7cc0ca93513ee2e5f7e81eca2505b332b55ad5dd1175022e3ca5f76ddd6f2ea6eaa2987e26fdc2bf47d27d6de3a05ab9cf71db5906b98d14a755aa"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r1, 0x407, 0x7fffffff) [ 275.793727] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 275.798809] ? __kernel_text_address+0x9/0x30 [ 275.803305] ? unwind_get_return_address+0x5a/0xa0 [ 275.808293] ? depot_save_stack+0x10d/0x401 [ 275.812625] cache_grow_begin+0x7b/0x410 [ 275.816693] kmem_cache_alloc+0x695/0x770 [ 275.820847] ? kernfs_new_node+0x7b/0xe0 [ 275.824912] ? sysfs_add_file_mode_ns+0x1e1/0x450 [ 275.829757] ? internal_create_group+0x23b/0x7e0 [ 275.834514] ? sysfs_create_groups+0x92/0x130 [ 275.839021] radix_tree_node_alloc.constprop.0+0x1b4/0x300 [ 275.844650] ? sock_sendmsg+0xc5/0x100 [ 275.848545] idr_get_free_cmn+0x5b0/0x900 [ 275.852800] idr_alloc_cmn+0xe8/0x1e0 [ 275.856587] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 275.861432] ? __lock_is_held+0xad/0x140 [ 275.865495] idr_alloc_cyclic+0xc4/0x1c8 [ 275.869557] ? ida_simple_remove+0x50/0x50 [ 275.873776] ? __radix_tree_preload+0x1c3/0x250 [ 275.878442] __kernfs_new_node+0xaf/0x470 [ 275.882577] kernfs_new_node+0x7b/0xe0 [ 275.886451] __kernfs_create_file+0x3d/0x319 [ 275.890844] sysfs_add_file_mode_ns+0x1e1/0x450 [ 275.895501] internal_create_group+0x23b/0x7e0 [ 275.900073] sysfs_create_groups+0x92/0x130 [ 275.904383] device_add+0x7aa/0x1400 [ 275.908170] ? device_private_init+0x180/0x180 [ 275.912740] netdev_register_kobject+0x180/0x390 [ 275.918004] register_netdevice+0x7ce/0xc70 [ 275.922328] ? netdev_change_features+0x80/0x80 [ 275.926984] br_dev_newlink+0x23/0x100 [ 275.930882] rtnl_newlink+0xecb/0x1720 [ 275.934791] ? br_afspec+0x5e0/0x5e0 [ 275.938503] ? rtnl_link_unregister+0x1f0/0x1f0 [ 275.943172] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 275.948177] ? save_trace+0x290/0x290 [ 275.951961] ? finish_task_switch+0x140/0x620 [ 275.956457] ? find_held_lock+0x2d/0x110 [ 275.960503] ? __mutex_lock+0x951/0x1470 [ 275.964552] ? lock_acquire+0x170/0x3f0 [ 275.968523] ? lock_downgrade+0x6e0/0x6e0 [ 275.972682] ? __lock_is_held+0xad/0x140 [ 275.976986] ? lock_downgrade+0x6e0/0x6e0 [ 275.981133] ? rtnl_link_unregister+0x1f0/0x1f0 [ 275.985791] rtnetlink_rcv_msg+0x3be/0xb10 [ 275.990036] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 275.994610] ? netdev_pick_tx+0x2e0/0x2e0 [ 275.998754] ? skb_clone+0x11c/0x310 [ 276.002457] ? save_trace+0x290/0x290 [ 276.006249] netlink_rcv_skb+0x127/0x370 [ 276.010301] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 276.014875] ? netlink_ack+0x960/0x960 [ 276.018757] netlink_unicast+0x437/0x620 [ 276.022807] ? netlink_attachskb+0x600/0x600 [ 276.027202] netlink_sendmsg+0x733/0xbe0 [ 276.031247] ? netlink_unicast+0x620/0x620 [ 276.035465] ? SYSC_sendto+0x2b0/0x2b0 [ 276.039340] ? security_socket_sendmsg+0x83/0xb0 [ 276.044076] ? netlink_unicast+0x620/0x620 [ 276.048291] sock_sendmsg+0xc5/0x100 [ 276.052001] ___sys_sendmsg+0x70a/0x840 [ 276.055958] ? trace_hardirqs_on+0x10/0x10 [ 276.060175] ? copy_msghdr_from_user+0x380/0x380 [ 276.065004] ? lock_downgrade+0x6e0/0x6e0 [ 276.069153] ? find_held_lock+0x2d/0x110 [ 276.073203] ? lock_downgrade+0x6e0/0x6e0 [ 276.077338] ? __fget+0x228/0x360 [ 276.080777] ? __fget_light+0x199/0x1f0 [ 276.084744] ? sockfd_lookup_light+0xb2/0x160 [ 276.089424] __sys_sendmsg+0xa3/0x120 [ 276.093226] ? SyS_shutdown+0x160/0x160 [ 276.097188] ? wait_for_completion+0x390/0x390 [ 276.101784] ? SyS_read+0x210/0x210 [ 276.105400] ? SyS_clock_settime+0x1a0/0x1a0 [ 276.109812] SyS_sendmsg+0x27/0x40 [ 276.113344] ? __sys_sendmsg+0x120/0x120 [ 276.117411] do_syscall_64+0x1d5/0x640 [ 276.121305] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 276.126481] RIP: 0033:0x45c479 [ 276.129653] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 276.137530] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 23:48:13 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 276.144784] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 276.152048] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.159315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 276.166574] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000029 23:48:13 executing program 1 (fault-call:1 fault-nth:42): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 276.213948] device macsec1 entered promiscuous mode [ 276.219629] device macvlan0 entered promiscuous mode [ 276.232770] device macvlan0 left promiscuous mode [ 276.271245] FAULT_INJECTION: forcing a failure. [ 276.271245] name failslab, interval 1, probability 0, space 0, times 0 [ 276.288667] CPU: 1 PID: 9333 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 276.296502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.305862] Call Trace: [ 276.308458] dump_stack+0x13e/0x194 [ 276.312096] should_fail.cold+0x10a/0x14b [ 276.316255] should_failslab+0xd6/0x130 [ 276.320241] kmem_cache_alloc+0x2b5/0x770 [ 276.324394] ? __mutex_unlock_slowpath+0x75/0x780 [ 276.329280] __kernfs_new_node+0x6f/0x470 [ 276.333629] kernfs_new_node+0x7b/0xe0 [ 276.337516] __kernfs_create_file+0x3d/0x319 [ 276.341932] sysfs_add_file_mode_ns+0x1e1/0x450 [ 276.346587] internal_create_group+0x23b/0x7e0 [ 276.351159] sysfs_create_groups+0x92/0x130 [ 276.355467] device_add+0x7aa/0x1400 [ 276.359165] ? device_private_init+0x180/0x180 [ 276.363733] netdev_register_kobject+0x180/0x390 [ 276.368476] register_netdevice+0x7ce/0xc70 [ 276.372793] ? netdev_change_features+0x80/0x80 [ 276.377450] br_dev_newlink+0x23/0x100 [ 276.381323] rtnl_newlink+0xecb/0x1720 [ 276.385215] ? br_afspec+0x5e0/0x5e0 [ 276.388911] ? rtnl_link_unregister+0x1f0/0x1f0 [ 276.393581] ? save_trace+0x290/0x290 [ 276.397367] ? finish_task_switch+0x440/0x620 [ 276.401849] ? switch_mm_irqs_off+0x5db/0xec0 [ 276.406330] ? find_held_lock+0x2d/0x110 [ 276.410395] ? __mutex_lock+0x951/0x1470 [ 276.414443] ? lock_acquire+0x170/0x3f0 [ 276.418401] ? lock_downgrade+0x6e0/0x6e0 [ 276.422548] ? __lock_is_held+0xad/0x140 [ 276.426593] ? lock_downgrade+0x6e0/0x6e0 [ 276.430726] ? rtnl_link_unregister+0x1f0/0x1f0 [ 276.435903] rtnetlink_rcv_msg+0x3be/0xb10 [ 276.440241] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 276.444901] ? netdev_pick_tx+0x2e0/0x2e0 [ 276.449049] ? skb_clone+0x11c/0x310 [ 276.452759] ? save_trace+0x290/0x290 [ 276.456657] netlink_rcv_skb+0x127/0x370 [ 276.460712] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 276.465298] ? netlink_ack+0x960/0x960 [ 276.469191] netlink_unicast+0x437/0x620 [ 276.473268] ? netlink_attachskb+0x600/0x600 [ 276.477681] netlink_sendmsg+0x733/0xbe0 [ 276.481733] ? netlink_unicast+0x620/0x620 [ 276.485951] ? SYSC_sendto+0x2b0/0x2b0 [ 276.489832] ? security_socket_sendmsg+0x83/0xb0 [ 276.494571] ? netlink_unicast+0x620/0x620 [ 276.498791] sock_sendmsg+0xc5/0x100 [ 276.502495] ___sys_sendmsg+0x70a/0x840 [ 276.506454] ? trace_hardirqs_on+0x10/0x10 [ 276.510673] ? copy_msghdr_from_user+0x380/0x380 [ 276.515426] ? lock_downgrade+0x6e0/0x6e0 [ 276.519573] ? find_held_lock+0x2d/0x110 [ 276.523628] ? lock_downgrade+0x6e0/0x6e0 [ 276.527763] ? __fget+0x228/0x360 [ 276.531204] ? __fget_light+0x199/0x1f0 [ 276.535164] ? sockfd_lookup_light+0xb2/0x160 [ 276.539643] __sys_sendmsg+0xa3/0x120 [ 276.543447] ? SyS_shutdown+0x160/0x160 [ 276.547411] ? wait_for_completion+0x390/0x390 [ 276.551988] ? SyS_read+0x210/0x210 [ 276.555607] ? SyS_clock_settime+0x1a0/0x1a0 [ 276.560026] SyS_sendmsg+0x27/0x40 [ 276.563560] ? __sys_sendmsg+0x120/0x120 [ 276.567611] do_syscall_64+0x1d5/0x640 [ 276.571577] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 276.576756] RIP: 0033:0x45c479 [ 276.579932] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 276.587632] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 276.595234] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 276.602487] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.609764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 23:48:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r2, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16=r2], 0x0, 0x20000000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x100000000000000, &(0x7f0000000400)='*'}) [ 276.617019] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000002a 23:48:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:14 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:14 executing program 1 (fault-call:1 fault-nth:43): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a537798610a14ec2867277bc4582e2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2f27435252b48b2e957e1fac165be0302000074f627927737456b54921f664921e1615264cc762e189704152109b0dff9eb9ca92da732cc5b460b463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e5d8790400e81a0a90106099ffc4061064fb90594c0910ed2b58949df85dcbf3d40da9aaa9fbfc464a225b4"], 0x50}}, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, {0x0}, &(0x7f0000000140)}, 0xa0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 276.712228] audit: type=1400 audit(1583452094.115:76): avc: denied { set_context_mgr } for pid=9342 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 276.734857] FAULT_INJECTION: forcing a failure. [ 276.734857] name failslab, interval 1, probability 0, space 0, times 0 [ 276.741735] binder: 9342:9344 unknown command 174 [ 276.781762] binder: 9342:9344 ioctl c0306201 20000080 returned -22 [ 276.793534] CPU: 1 PID: 9348 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 276.801500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.811056] Call Trace: [ 276.813743] dump_stack+0x13e/0x194 [ 276.817383] should_fail.cold+0x10a/0x14b [ 276.821541] should_failslab+0xd6/0x130 [ 276.825521] kmem_cache_alloc+0x2b5/0x770 [ 276.829687] ? __mutex_unlock_slowpath+0x75/0x780 [ 276.834535] __kernfs_new_node+0x6f/0x470 [ 276.838689] kernfs_new_node+0x7b/0xe0 [ 276.842578] __kernfs_create_file+0x3d/0x319 [ 276.846992] sysfs_add_file_mode_ns+0x1e1/0x450 [ 276.851737] internal_create_group+0x23b/0x7e0 [ 276.856517] sysfs_create_groups+0x92/0x130 [ 276.860856] device_add+0x7aa/0x1400 [ 276.864583] ? device_private_init+0x180/0x180 [ 276.869172] netdev_register_kobject+0x180/0x390 [ 276.873936] register_netdevice+0x7ce/0xc70 [ 276.878262] ? netdev_change_features+0x80/0x80 [ 276.882942] br_dev_newlink+0x23/0x100 [ 276.886837] rtnl_newlink+0xecb/0x1720 [ 276.890761] ? br_afspec+0x5e0/0x5e0 [ 276.894476] ? trace_hardirqs_on+0x10/0x10 [ 276.898711] ? rtnl_link_unregister+0x1f0/0x1f0 [ 276.903386] ? lock_acquire+0x170/0x3f0 [ 276.907371] ? lock_acquire+0x170/0x3f0 [ 276.911374] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 276.915828] ? __lock_is_held+0xad/0x140 [ 276.919895] ? lock_downgrade+0x6e0/0x6e0 [ 276.924047] ? rtnl_link_unregister+0x1f0/0x1f0 [ 276.928710] rtnetlink_rcv_msg+0x3be/0xb10 [ 276.932940] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 276.937509] ? netdev_pick_tx+0x2e0/0x2e0 [ 276.941665] ? skb_clone+0x11c/0x310 [ 276.945365] ? save_trace+0x290/0x290 [ 276.949192] netlink_rcv_skb+0x127/0x370 [ 276.953242] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 276.957809] ? netlink_ack+0x960/0x960 [ 276.961691] netlink_unicast+0x437/0x620 [ 276.965734] ? netlink_attachskb+0x600/0x600 [ 276.970126] netlink_sendmsg+0x733/0xbe0 [ 276.974283] ? netlink_unicast+0x620/0x620 [ 276.978497] ? SYSC_sendto+0x2b0/0x2b0 [ 276.982369] ? security_socket_sendmsg+0x83/0xb0 [ 276.987107] ? netlink_unicast+0x620/0x620 [ 276.991331] sock_sendmsg+0xc5/0x100 [ 276.995036] ___sys_sendmsg+0x70a/0x840 [ 276.998998] ? trace_hardirqs_on+0x10/0x10 [ 277.003212] ? copy_msghdr_from_user+0x380/0x380 [ 277.007946] ? lock_downgrade+0x6e0/0x6e0 [ 277.012089] ? find_held_lock+0x2d/0x110 [ 277.016146] ? lock_downgrade+0x6e0/0x6e0 [ 277.020292] ? __fget+0x228/0x360 [ 277.023728] ? __fget_light+0x199/0x1f0 [ 277.027695] ? sockfd_lookup_light+0xb2/0x160 [ 277.032171] __sys_sendmsg+0xa3/0x120 [ 277.035953] ? SyS_shutdown+0x160/0x160 [ 277.039909] ? wait_for_completion+0x390/0x390 [ 277.044476] ? SyS_read+0x210/0x210 [ 277.048083] ? SyS_clock_settime+0x1a0/0x1a0 [ 277.052497] SyS_sendmsg+0x27/0x40 [ 277.056033] ? __sys_sendmsg+0x120/0x120 [ 277.060088] do_syscall_64+0x1d5/0x640 [ 277.064092] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 277.069271] RIP: 0033:0x45c479 [ 277.072447] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:48:14 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) ioprio_set$uid(0x3, 0x0, 0x0) 23:48:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002100)=[{{&(0x7f0000000340)=@generic, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000000540)=""/125, 0x7d}, {&(0x7f00000005c0)=""/71, 0x47}, {&(0x7f0000002200)=""/164, 0xa4}, {&(0x7f0000000900)=""/99, 0x63}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000980)=""/195, 0xc3}, {&(0x7f0000000a80)=""/171, 0xab}, {&(0x7f0000000b40)=""/90, 0x5a}], 0xa, &(0x7f00000001c0)}, 0x9}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}, {&(0x7f0000000c80)=""/212, 0xd4}, {&(0x7f00000022c0)=""/194, 0xc2}], 0x3, &(0x7f0000000e40)=""/142, 0x8e}, 0x936}, {{&(0x7f0000000f00)=@in6, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000700)=""/50, 0x32}], 0x1, &(0x7f0000000fc0)=""/29, 0x1d}, 0x20}, {{0x0, 0x0, &(0x7f00000010c0)=[{0x0}], 0x1, &(0x7f0000001100)=""/4096, 0x1000}, 0x4}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc440, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) pipe(0x0) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r8) r9 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000640)="deff58755dafdb6e7db71a8279df5b076325ea4c7772539c756916de7fb98e5e0e", 0x21, r8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000680)={r9, 0xb2, 0x66}, &(0x7f0000000780)=ANY=[@ANYBLOB="656e633d72617720686173683d736861332d32353600000000ecffffffffffffff00"/77], &(0x7f0000000800)="1cafa3603f63d5be6498bf68653e4735c8b3aae90d9efbfa53450951344e90d9bfd67b0235f8ad80d08623eaaa1d71277457f06ab64003449e5656af911012f175b77a42aca370789d973ab681bd5d3e412fda96230d6d9633d82aac1060d68e9c8cc50685c816d50680d3d76a5f87cfd9bbeb1601b8a206f48228931b7cbaacef264f9b43762e6d459ab595e9027c6fe3ed681d819645ff25427db50af48bc63fc4d90822e3a581c43b627d19082ad97c2b", &(0x7f0000001000)=""/102) sendmmsg(r7, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) [ 277.080158] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 277.087511] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 277.094776] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.102477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 277.109742] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000002b 23:48:14 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:14 executing program 1 (fault-call:1 fault-nth:44): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback, 0x5e}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) syz_open_procfs(0x0, &(0x7f0000000340)='net/vlan/vlan0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') [ 277.385776] device macsec1 entered promiscuous mode [ 277.394590] device macvlan0 entered promiscuous mode [ 277.425138] device macvlan0 left promiscuous mode 23:48:14 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 277.490966] FAULT_INJECTION: forcing a failure. [ 277.490966] name failslab, interval 1, probability 0, space 0, times 0 [ 277.505195] CPU: 1 PID: 9369 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 277.513056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.522515] Call Trace: [ 277.525125] dump_stack+0x13e/0x194 [ 277.528780] should_fail.cold+0x10a/0x14b [ 277.532947] should_failslab+0xd6/0x130 [ 277.536935] kmem_cache_alloc+0x2b5/0x770 [ 277.541099] ? __mutex_unlock_slowpath+0x75/0x780 [ 277.545950] __kernfs_new_node+0x6f/0x470 [ 277.550111] kernfs_new_node+0x7b/0xe0 [ 277.554001] __kernfs_create_file+0x3d/0x319 [ 277.558412] sysfs_add_file_mode_ns+0x1e1/0x450 [ 277.563072] internal_create_group+0x23b/0x7e0 [ 277.567775] sysfs_create_groups+0x92/0x130 [ 277.572116] device_add+0x7aa/0x1400 [ 277.575943] ? device_private_init+0x180/0x180 [ 277.580522] netdev_register_kobject+0x180/0x390 [ 277.585276] register_netdevice+0x7ce/0xc70 [ 277.589581] ? netdev_change_features+0x80/0x80 [ 277.594237] br_dev_newlink+0x23/0x100 [ 277.598121] rtnl_newlink+0xecb/0x1720 [ 277.602019] ? br_afspec+0x5e0/0x5e0 [ 277.605729] ? rtnl_link_unregister+0x1f0/0x1f0 [ 277.610392] ? save_trace+0x290/0x290 [ 277.614181] ? finish_task_switch+0x440/0x620 [ 277.618723] ? switch_mm_irqs_off+0x5db/0xec0 [ 277.623269] ? find_held_lock+0x2d/0x110 [ 277.627360] ? __mutex_lock+0x951/0x1470 [ 277.631423] ? lock_acquire+0x170/0x3f0 [ 277.635391] ? lock_downgrade+0x6e0/0x6e0 [ 277.639540] ? __lock_is_held+0xad/0x140 [ 277.643587] ? lock_downgrade+0x6e0/0x6e0 [ 277.647724] ? rtnl_link_unregister+0x1f0/0x1f0 [ 277.652465] rtnetlink_rcv_msg+0x3be/0xb10 [ 277.656693] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 277.661308] ? lock_downgrade+0x6e0/0x6e0 [ 277.665447] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 277.670563] ? save_trace+0x290/0x290 [ 277.674892] netlink_rcv_skb+0x127/0x370 [ 277.678941] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 277.683507] ? netlink_ack+0x960/0x960 [ 277.687395] netlink_unicast+0x437/0x620 [ 277.691451] ? netlink_attachskb+0x600/0x600 [ 277.695943] netlink_sendmsg+0x733/0xbe0 [ 277.699993] ? netlink_unicast+0x620/0x620 [ 277.704228] ? SYSC_sendto+0x2b0/0x2b0 [ 277.708104] ? security_socket_sendmsg+0x83/0xb0 [ 277.712862] ? netlink_unicast+0x620/0x620 [ 277.717092] sock_sendmsg+0xc5/0x100 [ 277.720796] ___sys_sendmsg+0x70a/0x840 [ 277.724762] ? trace_hardirqs_on+0x10/0x10 [ 277.729000] ? copy_msghdr_from_user+0x380/0x380 [ 277.733757] ? lock_downgrade+0x6e0/0x6e0 [ 277.737961] ? find_held_lock+0x2d/0x110 [ 277.742072] ? lock_downgrade+0x6e0/0x6e0 [ 277.746211] ? __fget+0x228/0x360 [ 277.749649] ? __fget_light+0x199/0x1f0 [ 277.753622] ? sockfd_lookup_light+0xb2/0x160 [ 277.758126] __sys_sendmsg+0xa3/0x120 [ 277.761919] ? SyS_shutdown+0x160/0x160 [ 277.765884] ? wait_for_completion+0x390/0x390 [ 277.770498] ? SyS_read+0x210/0x210 [ 277.774308] SyS_sendmsg+0x27/0x40 [ 277.777833] ? __sys_sendmsg+0x120/0x120 [ 277.781879] do_syscall_64+0x1d5/0x640 [ 277.785767] entry_SYSCALL_64_after_hwframe+0x42/0xb7 23:48:15 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_open_procfs(0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r4, r3, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000000c0)={"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"}) [ 277.790946] RIP: 0033:0x45c479 [ 277.794139] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 277.801829] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 277.809801] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 277.817604] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.824868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 277.832136] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000002c 23:48:15 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:15 executing program 1 (fault-call:1 fault-nth:45): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 277.954593] audit: type=1804 audit(1583452095.355:77): pid=9394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir339812220/syzkaller.P8UaWE/43/bus" dev="sda1" ino=16593 res=1 23:48:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getpid() request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/dev/fb0\x00', 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x0, 0x0, 0x3, 0x8, 0x2, {0x0, 0xfffe0000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbfffff}) 23:48:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x401, 0x40140) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x48b5, 0xfffb, 0x0, 0x8, 0x6, 0xff, 0x1, 0x3, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r3}, 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0xe, 0x0, "0c9e089c1b4a8186010000000000007eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) r4 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e17951cd4b347113e55eb499419be4f7542da0bc21470e4412256428504002f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) [ 278.008848] FAULT_INJECTION: forcing a failure. [ 278.008848] name failslab, interval 1, probability 0, space 0, times 0 [ 278.072507] CPU: 0 PID: 9395 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 278.080352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.089710] Call Trace: [ 278.092305] dump_stack+0x13e/0x194 [ 278.095944] should_fail.cold+0x10a/0x14b [ 278.100106] should_failslab+0xd6/0x130 [ 278.104091] kmem_cache_alloc+0x2b5/0x770 [ 278.108245] ? __mutex_unlock_slowpath+0x75/0x780 [ 278.113092] __kernfs_new_node+0x6f/0x470 [ 278.117245] kernfs_new_node+0x7b/0xe0 [ 278.121138] __kernfs_create_file+0x3d/0x319 [ 278.125646] sysfs_add_file_mode_ns+0x1e1/0x450 [ 278.130326] internal_create_group+0x23b/0x7e0 [ 278.134421] audit: type=1804 audit(1583452095.475:78): pid=9394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir339812220/syzkaller.P8UaWE/43/bus" dev="sda1" ino=16593 res=1 [ 278.134907] sysfs_create_groups+0x92/0x130 [ 278.166031] device_add+0x7aa/0x1400 23:48:15 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_open_procfs(0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r4, r3, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000000c0)={"1a738de5faf36946a8647e949a3abda41ba6fcc33578d0e954acc6b2cf0a85ac26ae7c3be2681b509fec811b4d8d94414316d783e946d3beac48f0c1cb6d7f8a0839c294e4e263a814efb0f84d06fd895818c5b2bb063deb3c9ba38497391673879e5239d71889ecd3983585dce3c5445e23ca425cf75acacef893279ff5ee43f40ae9bc77074f0a903013b2f0ec494b1ae31bce8ebd8fed9d00a711a740209e5678bd56e4ef860fd2bbc2bad9173f3303ecbbcbad219ad2427cc959dc618d62b724a348e160e4d564508c02172a8a4a10115232e1f277bfb0dcc479ec1ec16c3632c798eb392358521f372bc3784a682b15d62b9ad4f53898a91cabce069ffc6577924bf9adb97e473a01b9e2dde6380eff3faf006b6c357831d22f1008a16545678127073beb20b3e66be9d8b957ee78d48abd5a794be44a552997a46d037009dc4e814bf6fd16bdd06bf4a1fa17ded0f77758cbbc678209264553a474e4803df3936dfa259dda36755cd8aca90298faf3999a657cfabb4a1897fe7eff0a08db9370e4c872c1a12c5633b348d427b28e1d16d9501853318dc9b255a03d608c4f34feed291dcbb31716d203713b49130e7cae8f2d7b72d0adc94d45a566b8e6a997bd386e2bc3f737cb7ed1f09d06464a221704af93aff7895e6f25c511dba9260cc63a659f6b582693b8b6bc7524da75062c7d0ec92dd4b32e9c81839a0e01bb1522e1843fbfc7cfc97a644d858e8c40c18ff70791ecafbd8570e259b2ba9988730e608b3e98e15b7c7fd50536cc5b4835b68f6692549985ab2b354aaf67b5e99bb97545dad96156dc2c03d84471c524b9f295432fb388ef0ebfe8db892e31515edc724c350310e687bbe08e6218ff2639b7c8e6cb0ef187fc272ce331562946772f7b0380cd99a7cb33e58b13414d1fb2165a2b9c306de91c18fe20c85f2feb50b2fabbb3c067213dc2ff5b9dc7b8a514e7b9f46609074fba9a693c87aed1b160b586a7b7684668e34e29286aaa170a73da1930c9f592efcbf21ec6dee0fb5134df8e0bfe9d3f289c115f110f5df58d41da55f7f58d0958cda560f7dc147a53325d106c94d8ff8f76e97599c3ce12ee76e1cf031f110144992256c5dae746b0e30a7157ec6750ff4a88870de4fdcaabdaa5f05203fe48bd20f66cf4c6a3038e10cea1c98aeaa7b9bdd6eead941793cbbfc6544a3a13710a7388fa0a7840d73db705ec42fdadfbc2f1c7a2c5c1c23c30900dddddb96a7b42b9b7cbe82fc75e67a761bf04d1ebc2d8f3e6ffe63a20cefdd13589f54f6517efd063d8528e834a2a6e33625028b2ee3e5511b9f938a62f2663a97eb72335ca8e66916674401d04ac3882e2df91413f7cab9347133f1fa9c44afb1a02a172b25e00e1cc29327385aa7a58a38bf16a22e9237e3bf3ee906f18670d2fa75e302a08daf1b19d729cac"}) 23:48:15 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 278.169759] ? device_private_init+0x180/0x180 [ 278.174348] netdev_register_kobject+0x180/0x390 [ 278.179113] register_netdevice+0x7ce/0xc70 [ 278.183440] ? netdev_change_features+0x80/0x80 23:48:15 executing program 1 (fault-call:1 fault-nth:46): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000440)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) 23:48:15 executing program 1 (fault-call:1 fault-nth:47): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xdc, r1, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x30}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="489bc147359384b73062b601e765cef2"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1b}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xda}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00'}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x8000a0ffffffff) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="16c6c45db987d3330000", @ANYRES16=r6], 0x2}}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r8 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl(r7, 0x7, &(0x7f0000000440)="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") r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') preadv(r9, &(0x7f0000000480), 0x10000000000001e2, 0x8000a0ffffffff) 23:48:15 executing program 1 (fault-call:1 fault-nth:48): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 278.188360] br_dev_newlink+0x23/0x100 [ 278.188374] rtnl_newlink+0xecb/0x1720 [ 278.188412] ? br_afspec+0x5e0/0x5e0 23:48:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 278.188423] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.188433] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 278.188442] ? save_trace+0x290/0x290 [ 278.188452] ? finish_task_switch+0x140/0x620 [ 278.188462] ? switch_mm_irqs_off+0x5db/0xec0 [ 278.188475] ? find_held_lock+0x2d/0x110 23:48:16 executing program 1 (fault-call:1 fault-nth:49): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 278.188488] ? __mutex_lock+0x951/0x1470 23:48:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 278.188501] ? lock_acquire+0x170/0x3f0 [ 278.188511] ? lock_downgrade+0x6e0/0x6e0 [ 278.188548] ? __lock_is_held+0xad/0x140 [ 278.188558] ? lock_downgrade+0x6e0/0x6e0 [ 278.188571] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.188582] rtnetlink_rcv_msg+0x3be/0xb10 [ 278.188596] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.188609] ? netdev_pick_tx+0x2e0/0x2e0 [ 278.188617] ? skb_clone+0x11c/0x310 [ 278.188627] ? save_trace+0x290/0x290 [ 278.188640] netlink_rcv_skb+0x127/0x370 [ 278.188651] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.188661] ? netlink_ack+0x960/0x960 [ 278.188679] netlink_unicast+0x437/0x620 [ 278.188691] ? netlink_attachskb+0x600/0x600 [ 278.188706] netlink_sendmsg+0x733/0xbe0 [ 278.188718] ? netlink_unicast+0x620/0x620 [ 278.188725] ? SYSC_sendto+0x2b0/0x2b0 [ 278.188740] ? security_socket_sendmsg+0x83/0xb0 [ 278.188748] ? netlink_unicast+0x620/0x620 [ 278.188757] sock_sendmsg+0xc5/0x100 [ 278.188767] ___sys_sendmsg+0x70a/0x840 [ 278.188776] ? trace_hardirqs_on+0x10/0x10 [ 278.188786] ? copy_msghdr_from_user+0x380/0x380 [ 278.188798] ? lock_downgrade+0x6e0/0x6e0 [ 278.188811] ? find_held_lock+0x2d/0x110 [ 278.188827] ? lock_downgrade+0x6e0/0x6e0 [ 278.188843] ? __fget+0x228/0x360 [ 278.188857] ? __fget_light+0x199/0x1f0 [ 278.188870] ? sockfd_lookup_light+0xb2/0x160 [ 278.188882] __sys_sendmsg+0xa3/0x120 [ 278.188891] ? SyS_shutdown+0x160/0x160 [ 278.188902] ? wait_for_completion+0x390/0x390 [ 278.188927] ? SyS_read+0x210/0x210 [ 278.188938] ? SyS_clock_settime+0x1a0/0x1a0 [ 278.188948] SyS_sendmsg+0x27/0x40 [ 278.188955] ? __sys_sendmsg+0x120/0x120 [ 278.188966] do_syscall_64+0x1d5/0x640 [ 278.188980] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 278.188989] RIP: 0033:0x45c479 [ 278.188994] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.189004] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 278.189009] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 278.189014] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.189019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.189023] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000002d [ 278.335682] FAULT_INJECTION: forcing a failure. [ 278.335682] name failslab, interval 1, probability 0, space 0, times 0 [ 278.335695] CPU: 1 PID: 9413 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 278.335701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.335706] Call Trace: [ 278.335721] dump_stack+0x13e/0x194 [ 278.335742] should_fail.cold+0x10a/0x14b [ 278.335757] should_failslab+0xd6/0x130 [ 278.335767] kmem_cache_alloc+0x2b5/0x770 [ 278.335781] ? __mutex_unlock_slowpath+0x75/0x780 [ 278.335796] __kernfs_new_node+0x6f/0x470 [ 278.335808] kernfs_new_node+0x7b/0xe0 [ 278.335821] __kernfs_create_file+0x3d/0x319 [ 278.335833] sysfs_add_file_mode_ns+0x1e1/0x450 [ 278.335847] internal_create_group+0x23b/0x7e0 [ 278.335864] sysfs_create_groups+0x92/0x130 [ 278.335877] device_add+0x7aa/0x1400 [ 278.335892] ? device_private_init+0x180/0x180 [ 278.335906] netdev_register_kobject+0x180/0x390 [ 278.335920] register_netdevice+0x7ce/0xc70 [ 278.335938] ? netdev_change_features+0x80/0x80 [ 278.335955] br_dev_newlink+0x23/0x100 [ 278.335968] rtnl_newlink+0xecb/0x1720 [ 278.336011] ? br_afspec+0x5e0/0x5e0 [ 278.336020] ? trace_hardirqs_on+0x10/0x10 [ 278.336030] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.336042] ? lock_acquire+0x170/0x3f0 [ 278.336061] ? lock_acquire+0x170/0x3f0 [ 278.336071] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 278.336106] ? __lock_is_held+0xad/0x140 [ 278.336116] ? lock_downgrade+0x6e0/0x6e0 [ 278.336128] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.336140] rtnetlink_rcv_msg+0x3be/0xb10 [ 278.336159] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.336173] ? netdev_pick_tx+0x2e0/0x2e0 [ 278.336181] ? skb_clone+0x11c/0x310 [ 278.336191] ? save_trace+0x290/0x290 [ 278.336203] netlink_rcv_skb+0x127/0x370 [ 278.336214] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.336224] ? netlink_ack+0x960/0x960 [ 278.336242] netlink_unicast+0x437/0x620 [ 278.336254] ? netlink_attachskb+0x600/0x600 [ 278.336267] netlink_sendmsg+0x733/0xbe0 [ 278.336278] ? netlink_unicast+0x620/0x620 [ 278.336285] ? SYSC_sendto+0x2b0/0x2b0 [ 278.336299] ? security_socket_sendmsg+0x83/0xb0 [ 278.336308] ? netlink_unicast+0x620/0x620 [ 278.336316] sock_sendmsg+0xc5/0x100 [ 278.336325] ___sys_sendmsg+0x70a/0x840 [ 278.336333] ? trace_hardirqs_on+0x10/0x10 [ 278.336344] ? copy_msghdr_from_user+0x380/0x380 [ 278.336357] ? lock_downgrade+0x6e0/0x6e0 [ 278.336368] ? find_held_lock+0x2d/0x110 [ 278.336381] ? lock_downgrade+0x6e0/0x6e0 [ 278.336394] ? __fget+0x228/0x360 [ 278.336408] ? __fget_light+0x199/0x1f0 [ 278.336419] ? sockfd_lookup_light+0xb2/0x160 [ 278.336429] __sys_sendmsg+0xa3/0x120 [ 278.336437] ? SyS_shutdown+0x160/0x160 [ 278.336448] ? wait_for_completion+0x390/0x390 [ 278.336463] ? SyS_read+0x210/0x210 [ 278.336473] ? SyS_clock_settime+0x1a0/0x1a0 [ 278.336483] SyS_sendmsg+0x27/0x40 [ 278.336490] ? __sys_sendmsg+0x120/0x120 [ 278.336499] do_syscall_64+0x1d5/0x640 [ 278.336512] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 278.336519] RIP: 0033:0x45c479 [ 278.336523] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.336532] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 278.336537] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 278.336542] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.336546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.336551] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000002e [ 278.354575] audit: type=1804 audit(1583452095.755:79): pid=9415 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir339812220/syzkaller.P8UaWE/44/bus" dev="sda1" ino=16625 res=1 [ 278.452249] FAULT_INJECTION: forcing a failure. [ 278.452249] name failslab, interval 1, probability 0, space 0, times 0 [ 278.452262] CPU: 0 PID: 9420 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 278.452268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.452272] Call Trace: [ 278.452287] dump_stack+0x13e/0x194 [ 278.452302] should_fail.cold+0x10a/0x14b [ 278.452317] should_failslab+0xd6/0x130 [ 278.452327] kmem_cache_alloc+0x2b5/0x770 [ 278.452338] ? __mutex_unlock_slowpath+0x75/0x780 [ 278.452355] __kernfs_new_node+0x6f/0x470 [ 278.452368] kernfs_new_node+0x7b/0xe0 [ 278.452380] __kernfs_create_file+0x3d/0x319 [ 278.452393] sysfs_add_file_mode_ns+0x1e1/0x450 [ 278.452412] internal_create_group+0x23b/0x7e0 [ 278.452435] sysfs_create_groups+0x92/0x130 [ 278.452448] device_add+0x7aa/0x1400 [ 278.452469] ? device_private_init+0x180/0x180 [ 278.452484] netdev_register_kobject+0x180/0x390 [ 278.452498] register_netdevice+0x7ce/0xc70 [ 278.452511] ? netdev_change_features+0x80/0x80 [ 278.452528] br_dev_newlink+0x23/0x100 [ 278.452542] rtnl_newlink+0xecb/0x1720 [ 278.452587] ? br_afspec+0x5e0/0x5e0 [ 278.452597] ? trace_hardirqs_on+0x10/0x10 [ 278.452608] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.452621] ? lock_acquire+0x170/0x3f0 [ 278.452641] ? lock_acquire+0x170/0x3f0 [ 278.452650] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 278.452685] ? __lock_is_held+0xad/0x140 [ 278.452694] ? lock_downgrade+0x6e0/0x6e0 [ 278.452707] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.452718] rtnetlink_rcv_msg+0x3be/0xb10 [ 278.452732] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.452744] ? netdev_pick_tx+0x2e0/0x2e0 [ 278.452752] ? skb_clone+0x11c/0x310 [ 278.452761] ? save_trace+0x290/0x290 [ 278.452774] netlink_rcv_skb+0x127/0x370 [ 278.452785] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.452796] ? netlink_ack+0x960/0x960 [ 278.452814] netlink_unicast+0x437/0x620 [ 278.452827] ? netlink_attachskb+0x600/0x600 [ 278.452841] netlink_sendmsg+0x733/0xbe0 [ 278.452854] ? netlink_unicast+0x620/0x620 [ 278.452861] ? SYSC_sendto+0x2b0/0x2b0 [ 278.452876] ? security_socket_sendmsg+0x83/0xb0 [ 278.452885] ? netlink_unicast+0x620/0x620 [ 278.452894] sock_sendmsg+0xc5/0x100 [ 278.452903] ___sys_sendmsg+0x70a/0x840 [ 278.452912] ? trace_hardirqs_on+0x10/0x10 [ 278.452923] ? copy_msghdr_from_user+0x380/0x380 [ 278.452934] ? lock_downgrade+0x6e0/0x6e0 [ 278.452947] ? find_held_lock+0x2d/0x110 [ 278.452963] ? lock_downgrade+0x6e0/0x6e0 [ 278.452978] ? __fget+0x228/0x360 [ 278.452993] ? __fget_light+0x199/0x1f0 [ 278.453005] ? sockfd_lookup_light+0xb2/0x160 [ 278.453016] __sys_sendmsg+0xa3/0x120 [ 278.453025] ? SyS_shutdown+0x160/0x160 [ 278.453036] ? wait_for_completion+0x390/0x390 [ 278.453052] ? SyS_read+0x210/0x210 [ 278.453062] ? SyS_clock_settime+0x1a0/0x1a0 [ 278.453073] SyS_sendmsg+0x27/0x40 [ 278.453081] ? __sys_sendmsg+0x120/0x120 [ 278.453092] do_syscall_64+0x1d5/0x640 [ 278.453107] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 278.453114] RIP: 0033:0x45c479 [ 278.453119] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.453130] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 278.453135] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 278.453141] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.453146] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.453152] R13: 00000000000009f9 R14: 00000000004cc71a R15: 000000000000002f [ 278.572347] FAULT_INJECTION: forcing a failure. [ 278.572347] name failslab, interval 1, probability 0, space 0, times 0 [ 278.572360] CPU: 0 PID: 9427 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 278.572365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.572369] Call Trace: [ 278.572393] dump_stack+0x13e/0x194 [ 278.572412] should_fail.cold+0x10a/0x14b [ 278.572427] should_failslab+0xd6/0x130 [ 278.572438] kmem_cache_alloc+0x2b5/0x770 [ 278.572450] ? __mutex_unlock_slowpath+0x75/0x780 [ 278.572466] __kernfs_new_node+0x6f/0x470 [ 278.572477] kernfs_new_node+0x7b/0xe0 [ 278.572489] __kernfs_create_file+0x3d/0x319 [ 278.572501] sysfs_add_file_mode_ns+0x1e1/0x450 [ 278.572516] internal_create_group+0x23b/0x7e0 [ 278.572533] sysfs_create_groups+0x92/0x130 [ 278.572546] device_add+0x7aa/0x1400 [ 278.572560] ? device_private_init+0x180/0x180 [ 278.572576] netdev_register_kobject+0x180/0x390 [ 278.572591] register_netdevice+0x7ce/0xc70 [ 278.572603] ? netdev_change_features+0x80/0x80 [ 278.572620] br_dev_newlink+0x23/0x100 [ 278.572634] rtnl_newlink+0xecb/0x1720 [ 278.572680] ? br_afspec+0x5e0/0x5e0 [ 278.572692] ? trace_hardirqs_on+0x10/0x10 [ 278.572701] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.572713] ? lock_acquire+0x170/0x3f0 [ 278.572733] ? lock_acquire+0x170/0x3f0 [ 278.572743] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 278.572776] ? __lock_is_held+0xad/0x140 [ 278.572785] ? lock_downgrade+0x6e0/0x6e0 [ 278.572799] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.572811] rtnetlink_rcv_msg+0x3be/0xb10 [ 278.572825] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.572837] ? netdev_pick_tx+0x2e0/0x2e0 [ 278.572844] ? skb_clone+0x11c/0x310 [ 278.572854] ? save_trace+0x290/0x290 [ 278.572867] netlink_rcv_skb+0x127/0x370 [ 278.572878] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.572899] ? netlink_ack+0x960/0x960 [ 278.572919] netlink_unicast+0x437/0x620 [ 278.572933] ? netlink_attachskb+0x600/0x600 [ 278.572949] netlink_sendmsg+0x733/0xbe0 [ 278.572963] ? netlink_unicast+0x620/0x620 [ 278.572972] ? SYSC_sendto+0x2b0/0x2b0 [ 278.572990] ? security_socket_sendmsg+0x83/0xb0 [ 278.572999] ? netlink_unicast+0x620/0x620 [ 278.573010] sock_sendmsg+0xc5/0x100 [ 278.573021] ___sys_sendmsg+0x70a/0x840 [ 278.573031] ? trace_hardirqs_on+0x10/0x10 [ 278.573042] ? copy_msghdr_from_user+0x380/0x380 [ 278.573054] ? lock_downgrade+0x6e0/0x6e0 [ 278.573067] ? find_held_lock+0x2d/0x110 [ 278.573083] ? lock_downgrade+0x6e0/0x6e0 [ 278.573099] ? __fget+0x228/0x360 [ 278.573114] ? __fget_light+0x199/0x1f0 [ 278.573127] ? sockfd_lookup_light+0xb2/0x160 [ 278.573138] __sys_sendmsg+0xa3/0x120 [ 278.573152] ? SyS_shutdown+0x160/0x160 [ 278.573164] ? wait_for_completion+0x390/0x390 [ 278.573180] ? SyS_read+0x210/0x210 [ 278.573191] ? SyS_clock_settime+0x1a0/0x1a0 [ 278.573202] SyS_sendmsg+0x27/0x40 [ 278.573211] ? __sys_sendmsg+0x120/0x120 [ 278.573221] do_syscall_64+0x1d5/0x640 [ 278.573236] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 278.573244] RIP: 0033:0x45c479 [ 278.573249] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.573259] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 278.573265] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 278.573270] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.573275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.573281] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000030 [ 278.701809] FAULT_INJECTION: forcing a failure. [ 278.701809] name failslab, interval 1, probability 0, space 0, times 0 [ 278.701822] CPU: 1 PID: 9435 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 278.701829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.701832] Call Trace: [ 278.701849] dump_stack+0x13e/0x194 [ 278.701866] should_fail.cold+0x10a/0x14b [ 278.701890] should_failslab+0xd6/0x130 [ 278.701901] kmem_cache_alloc+0x2b5/0x770 [ 278.701914] ? __mutex_unlock_slowpath+0x75/0x780 [ 278.701931] __kernfs_new_node+0x6f/0x470 [ 278.701943] kernfs_new_node+0x7b/0xe0 [ 278.701954] __kernfs_create_file+0x3d/0x319 [ 278.701967] sysfs_add_file_mode_ns+0x1e1/0x450 [ 278.701982] internal_create_group+0x23b/0x7e0 [ 278.702000] sysfs_create_groups+0x92/0x130 [ 278.702012] device_add+0x7aa/0x1400 [ 278.702027] ? device_private_init+0x180/0x180 [ 278.702038] ? netdev_register_kobject+0xf6/0x390 [ 278.702050] netdev_register_kobject+0x180/0x390 [ 278.702065] register_netdevice+0x7ce/0xc70 [ 278.702077] ? netdev_change_features+0x80/0x80 [ 278.702094] br_dev_newlink+0x23/0x100 [ 278.702108] rtnl_newlink+0xecb/0x1720 [ 278.702156] ? br_afspec+0x5e0/0x5e0 [ 278.702167] ? trace_hardirqs_on+0x10/0x10 [ 278.702178] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.702191] ? lock_acquire+0x170/0x3f0 [ 278.702211] ? lock_acquire+0x170/0x3f0 [ 278.702222] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 278.702256] ? __lock_is_held+0xad/0x140 [ 278.702266] ? lock_downgrade+0x6e0/0x6e0 [ 278.702278] ? rtnl_link_unregister+0x1f0/0x1f0 [ 278.702290] rtnetlink_rcv_msg+0x3be/0xb10 [ 278.702303] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.702315] ? netdev_pick_tx+0x2e0/0x2e0 [ 278.702323] ? skb_clone+0x11c/0x310 [ 278.702332] ? save_trace+0x290/0x290 [ 278.702346] netlink_rcv_skb+0x127/0x370 [ 278.702357] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 278.702367] ? netlink_ack+0x960/0x960 [ 278.702386] netlink_unicast+0x437/0x620 [ 278.702398] ? netlink_attachskb+0x600/0x600 [ 278.702413] netlink_sendmsg+0x733/0xbe0 [ 278.702425] ? netlink_unicast+0x620/0x620 [ 278.702433] ? SYSC_sendto+0x2b0/0x2b0 [ 278.702448] ? security_socket_sendmsg+0x83/0xb0 [ 278.702456] ? netlink_unicast+0x620/0x620 [ 278.702465] sock_sendmsg+0xc5/0x100 [ 278.702475] ___sys_sendmsg+0x70a/0x840 [ 278.702484] ? trace_hardirqs_on+0x10/0x10 [ 278.702495] ? copy_msghdr_from_user+0x380/0x380 [ 278.702508] ? lock_downgrade+0x6e0/0x6e0 [ 278.702520] ? find_held_lock+0x2d/0x110 [ 278.702537] ? lock_downgrade+0x6e0/0x6e0 [ 278.702553] ? __fget+0x228/0x360 [ 278.702567] ? __fget_light+0x199/0x1f0 [ 278.702579] ? sockfd_lookup_light+0xb2/0x160 [ 278.702591] __sys_sendmsg+0xa3/0x120 [ 278.702600] ? SyS_shutdown+0x160/0x160 [ 278.702611] ? wait_for_completion+0x390/0x390 [ 278.702627] ? SyS_read+0x210/0x210 [ 278.702637] ? SyS_clock_settime+0x1a0/0x1a0 [ 278.702648] SyS_sendmsg+0x27/0x40 [ 278.702656] ? __sys_sendmsg+0x120/0x120 [ 278.702666] do_syscall_64+0x1d5/0x640 [ 278.702682] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 278.702690] RIP: 0033:0x45c479 [ 278.702695] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.702705] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 278.702711] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 278.702717] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.702722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.702728] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000031 23:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) getpid() request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/dev/fb0\x00', 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x0, 0x0, 0x3, 0x8, 0x2, {0x0, 0xfffe0000}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbfffff}) 23:48:17 executing program 1 (fault-call:1 fault-nth:50): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:17 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400a40, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x16fa) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="06", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18}], 0x1, 0x0) 23:48:17 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200302, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r5, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r6, 0x3, 0x3f, 0x0, 0x4, 0xf0}, &(0x7f0000000340)=0x14) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) r10 = syz_open_dev$ptys(0xc, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f0000000340), 0x41395527) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) poll(&(0x7f0000000040)=[{r7, 0xd084}, {r8, 0x8000}, {r0, 0x2000}, {r9, 0x183}, {r10, 0x440}, {r12, 0x404}], 0x6, 0x10000) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000ea1b40a512c9ddeb3bb48589b8a6000100000001000000004000000040000080000000", 0x3a, 0x400}], 0x4801, 0x0) 23:48:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x3}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x13, r0, 0xff) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8ae082, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000200)={0x6, 0x28d}) read$usbfs(0xffffffffffffffff, &(0x7f0000000540)=""/56, 0x38) r2 = getuid() getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000800)=""/4096, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000ffff0700070000000000060005007f0800000600050034569017060005007f0000000d0001006d61746368616c6c00000000140002000800030005000000080001000b0000000600050062f997d9439b093c6d61746368616c6c0000000004000200060005000056000006000500030100000600050029ff0000"], 0x2}}, 0x4040001) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv4_newrule={0x24, 0x20, 0x300, 0x70bd2d, 0x25dfdbfe, {0x2, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r7, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r10, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[], @ANYRES16, @ANYBLOB="294851661f485ffa903337a2cfbee4be610579100b374c2e62b2e359542d779705aa6248725bdb44abf9193019abacf282f7f5416d6ef3cbe3a9ffd9c51417c280add7112cbe13979fd673bb6209c7a5eed50c72d445c1"], 0x3}, 0x1, 0x0, 0x0, 0x28004895}, 0x4040001) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="bfcd062f7215bad8e82eed366a73f26a61", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000200", @ANYRES32=0x0, @ANYBLOB="10000500000000002000010000000000"], 0x9, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fstat(r6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000380)='.//ile0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x7}, [{0x2, 0x4, r2}], {0x4, 0x2}, [{0x8, 0x1, r11}, {0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0xd}}, 0x3c, 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB="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"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x6, 0x2000) r12 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r12, 0x40044900, 0x10001) [ 280.490667] FAULT_INJECTION: forcing a failure. [ 280.490667] name failslab, interval 1, probability 0, space 0, times 0 23:48:17 executing program 1 (fault-call:1 fault-nth:51): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:18 executing program 3: r0 = socket(0x0, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 280.513241] CPU: 0 PID: 9453 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 280.513248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:48:18 executing program 3: r0 = socket(0x0, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:18 executing program 1 (fault-call:1 fault-nth:52): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 280.513252] Call Trace: [ 280.513269] dump_stack+0x13e/0x194 [ 280.513286] should_fail.cold+0x10a/0x14b [ 280.513300] should_failslab+0xd6/0x130 [ 280.513310] kmem_cache_alloc+0x2b5/0x770 [ 280.513323] ? __mutex_unlock_slowpath+0x75/0x780 [ 280.513338] __kernfs_new_node+0x6f/0x470 [ 280.513350] kernfs_new_node+0x7b/0xe0 [ 280.513366] __kernfs_create_file+0x3d/0x319 [ 280.513378] sysfs_add_file_mode_ns+0x1e1/0x450 [ 280.513392] internal_create_group+0x23b/0x7e0 [ 280.513413] sysfs_create_groups+0x92/0x130 [ 280.513427] device_add+0x7aa/0x1400 [ 280.513442] ? device_private_init+0x180/0x180 [ 280.513458] netdev_register_kobject+0x180/0x390 [ 280.513472] register_netdevice+0x7ce/0xc70 [ 280.513484] ? netdev_change_features+0x80/0x80 [ 280.513502] br_dev_newlink+0x23/0x100 23:48:18 executing program 1 (fault-call:1 fault-nth:53): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:18 executing program 3: r0 = socket(0x0, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 280.513516] rtnl_newlink+0xecb/0x1720 [ 280.513556] ? br_afspec+0x5e0/0x5e0 [ 280.513566] ? trace_hardirqs_on+0x10/0x10 [ 280.513576] ? rtnl_link_unregister+0x1f0/0x1f0 [ 280.513589] ? lock_acquire+0x170/0x3f0 [ 280.513609] ? lock_acquire+0x170/0x3f0 [ 280.513618] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 280.513651] ? __lock_is_held+0xad/0x140 [ 280.513660] ? lock_downgrade+0x6e0/0x6e0 [ 280.513673] ? rtnl_link_unregister+0x1f0/0x1f0 [ 280.513684] rtnetlink_rcv_msg+0x3be/0xb10 [ 280.513698] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 280.513710] ? netdev_pick_tx+0x2e0/0x2e0 [ 280.513717] ? skb_clone+0x11c/0x310 [ 280.513727] ? save_trace+0x290/0x290 [ 280.513740] netlink_rcv_skb+0x127/0x370 [ 280.513752] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 280.513762] ? netlink_ack+0x960/0x960 [ 280.513780] netlink_unicast+0x437/0x620 [ 280.513790] ? netlink_attachskb+0x600/0x600 [ 280.513799] netlink_sendmsg+0x733/0xbe0 [ 280.513810] ? netlink_unicast+0x620/0x620 [ 280.513816] ? SYSC_sendto+0x2b0/0x2b0 [ 280.513830] ? security_socket_sendmsg+0x83/0xb0 [ 280.513838] ? netlink_unicast+0x620/0x620 23:48:18 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28028bc, &(0x7f0000000000)={[{@commit={'commit'}}]}) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000001c0)={0x0, @data}) [ 280.513848] sock_sendmsg+0xc5/0x100 [ 280.513857] ___sys_sendmsg+0x70a/0x840 [ 280.513866] ? trace_hardirqs_on+0x10/0x10 [ 280.513877] ? copy_msghdr_from_user+0x380/0x380 [ 280.513889] ? lock_downgrade+0x6e0/0x6e0 [ 280.513899] ? find_held_lock+0x2d/0x110 [ 280.513915] ? lock_downgrade+0x6e0/0x6e0 [ 280.513931] ? __fget+0x228/0x360 [ 280.513943] ? __fget_light+0x199/0x1f0 [ 280.513954] ? sockfd_lookup_light+0xb2/0x160 [ 280.513962] __sys_sendmsg+0xa3/0x120 [ 280.513970] ? SyS_shutdown+0x160/0x160 23:48:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0x0, 0x22, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x9, 0x800, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000380), 0xfffffffffffffffd) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000580)={0x7c, 0x401, 0xb, 0x8, 0xfffeffff, 0x81}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000280)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r4, 0x0, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r5, 0x0, 0x0, 0x0) r6 = syz_open_procfs(r5, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r7, r8, 0x0, 0x1) ioctl$RTC_PIE_OFF(r7, 0x7006) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x199, 0x0) [ 280.513981] ? wait_for_completion+0x390/0x390 [ 280.513995] ? SyS_read+0x210/0x210 [ 280.514005] ? SyS_clock_settime+0x1a0/0x1a0 [ 280.514016] SyS_sendmsg+0x27/0x40 [ 280.514022] ? __sys_sendmsg+0x120/0x120 [ 280.514032] do_syscall_64+0x1d5/0x640 [ 280.514047] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 280.514055] RIP: 0033:0x45c479 [ 280.514060] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.514070] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 23:48:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="5dea2ece"], 0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x101400, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x3, 0x6, 0x207, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000801}, 0x4008084) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x88000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000340)={0x2, 'gre0\x00', {0x3f}, 0x4}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000380)=0x1) openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 280.514075] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 280.514081] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.514087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 280.514093] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000032 [ 280.675364] FAULT_INJECTION: forcing a failure. [ 280.675364] name failslab, interval 1, probability 0, space 0, times 0 [ 280.675377] CPU: 0 PID: 9471 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 280.675383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.675387] Call Trace: [ 280.675404] dump_stack+0x13e/0x194 [ 280.675421] should_fail.cold+0x10a/0x14b [ 280.675435] should_failslab+0xd6/0x130 [ 280.675462] kmem_cache_alloc+0x2b5/0x770 [ 280.675475] ? __mutex_unlock_slowpath+0x75/0x780 [ 280.675492] __kernfs_new_node+0x6f/0x470 [ 280.675505] kernfs_new_node+0x7b/0xe0 [ 280.675518] __kernfs_create_file+0x3d/0x319 [ 280.675530] sysfs_add_file_mode_ns+0x1e1/0x450 [ 280.675544] internal_create_group+0x23b/0x7e0 [ 280.675561] sysfs_create_groups+0x92/0x130 [ 280.675574] device_add+0x7aa/0x1400 [ 280.675587] ? device_private_init+0x180/0x180 [ 280.675602] netdev_register_kobject+0x180/0x390 [ 280.675615] register_netdevice+0x7ce/0xc70 [ 280.675626] ? netdev_change_features+0x80/0x80 [ 280.675642] br_dev_newlink+0x23/0x100 [ 280.675656] rtnl_newlink+0xecb/0x1720 [ 280.675701] ? br_afspec+0x5e0/0x5e0 [ 280.675712] ? trace_hardirqs_on+0x10/0x10 [ 280.675723] ? rtnl_link_unregister+0x1f0/0x1f0 [ 280.675736] ? lock_acquire+0x170/0x3f0 23:48:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000)=0x6, r1, &(0x7f0000000040)=0x1, 0xb9d, 0x4) socket$nl_crypto(0x10, 0x3, 0x15) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20948041}, 0xc, 0x0}, 0x40400c0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c6163636573733d616e792c241d680a6b84645300"]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0x91) r6 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 280.675762] ? lock_acquire+0x170/0x3f0 [ 280.675772] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 280.675806] ? __lock_is_held+0xad/0x140 [ 280.675816] ? lock_downgrade+0x6e0/0x6e0 [ 280.675829] ? rtnl_link_unregister+0x1f0/0x1f0 [ 280.675841] rtnetlink_rcv_msg+0x3be/0xb10 [ 280.675855] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 280.675866] ? netdev_pick_tx+0x2e0/0x2e0 [ 280.675874] ? skb_clone+0x11c/0x310 [ 280.675885] ? save_trace+0x290/0x290 [ 280.675896] netlink_rcv_skb+0x127/0x370 [ 280.675914] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 280.675924] ? netlink_ack+0x960/0x960 [ 280.675942] netlink_unicast+0x437/0x620 [ 280.675955] ? netlink_attachskb+0x600/0x600 [ 280.675970] netlink_sendmsg+0x733/0xbe0 [ 280.675983] ? netlink_unicast+0x620/0x620 [ 280.675990] ? SYSC_sendto+0x2b0/0x2b0 [ 280.676005] ? security_socket_sendmsg+0x83/0xb0 [ 280.676014] ? netlink_unicast+0x620/0x620 [ 280.676023] sock_sendmsg+0xc5/0x100 [ 280.676033] ___sys_sendmsg+0x70a/0x840 [ 280.676041] ? trace_hardirqs_on+0x10/0x10 [ 280.676052] ? copy_msghdr_from_user+0x380/0x380 [ 280.676063] ? lock_downgrade+0x6e0/0x6e0 [ 280.676074] ? find_held_lock+0x2d/0x110 [ 280.676090] ? lock_downgrade+0x6e0/0x6e0 [ 280.676106] ? __fget+0x228/0x360 [ 280.676119] ? __fget_light+0x199/0x1f0 [ 280.676131] ? sockfd_lookup_light+0xb2/0x160 [ 280.676142] __sys_sendmsg+0xa3/0x120 [ 280.676151] ? SyS_shutdown+0x160/0x160 [ 280.676161] ? wait_for_completion+0x390/0x390 [ 280.676178] ? SyS_read+0x210/0x210 [ 280.676187] ? SyS_clock_settime+0x1a0/0x1a0 [ 280.676198] SyS_sendmsg+0x27/0x40 [ 280.676206] ? __sys_sendmsg+0x120/0x120 [ 280.676216] do_syscall_64+0x1d5/0x640 [ 280.676229] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 280.676236] RIP: 0033:0x45c479 [ 280.676241] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.676251] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 280.676256] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 280.676262] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.676268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 280.676273] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000033 [ 280.711585] overlayfs: unrecognized mount option "ur=./file0" or missing value [ 280.743532] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 280.839762] FAULT_INJECTION: forcing a failure. [ 280.839762] name failslab, interval 1, probability 0, space 0, times 0 [ 280.839775] CPU: 1 PID: 9487 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 280.839781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.839785] Call Trace: [ 280.839803] dump_stack+0x13e/0x194 [ 280.839819] should_fail.cold+0x10a/0x14b [ 280.839835] should_failslab+0xd6/0x130 [ 280.839845] kmem_cache_alloc+0x2b5/0x770 [ 280.839858] ? __mutex_unlock_slowpath+0x75/0x780 [ 280.839872] __kernfs_new_node+0x6f/0x470 [ 280.839884] kernfs_new_node+0x7b/0xe0 [ 280.839896] __kernfs_create_file+0x3d/0x319 [ 280.839908] sysfs_add_file_mode_ns+0x1e1/0x450 [ 280.839928] internal_create_group+0x23b/0x7e0 [ 280.839945] sysfs_create_groups+0x92/0x130 [ 280.839965] device_add+0x7aa/0x1400 [ 280.839983] ? device_private_init+0x180/0x180 [ 280.840000] netdev_register_kobject+0x180/0x390 [ 280.840013] register_netdevice+0x7ce/0xc70 [ 280.840024] ? netdev_change_features+0x80/0x80 [ 280.840041] br_dev_newlink+0x23/0x100 [ 280.840054] rtnl_newlink+0xecb/0x1720 [ 280.840095] ? br_afspec+0x5e0/0x5e0 [ 280.840105] ? trace_hardirqs_on+0x10/0x10 [ 280.840115] ? rtnl_link_unregister+0x1f0/0x1f0 [ 280.840128] ? lock_acquire+0x170/0x3f0 [ 280.840147] ? lock_acquire+0x170/0x3f0 [ 280.840156] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 280.840190] ? __lock_is_held+0xad/0x140 [ 280.840198] ? lock_downgrade+0x6e0/0x6e0 [ 280.840211] ? rtnl_link_unregister+0x1f0/0x1f0 [ 280.840221] rtnetlink_rcv_msg+0x3be/0xb10 [ 280.840235] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 280.840247] ? netdev_pick_tx+0x2e0/0x2e0 [ 280.840255] ? skb_clone+0x11c/0x310 [ 280.840264] ? save_trace+0x290/0x290 [ 280.840276] netlink_rcv_skb+0x127/0x370 [ 280.840288] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 280.840298] ? netlink_ack+0x960/0x960 [ 280.840316] netlink_unicast+0x437/0x620 [ 280.840327] ? netlink_attachskb+0x600/0x600 [ 280.840341] netlink_sendmsg+0x733/0xbe0 [ 280.840354] ? netlink_unicast+0x620/0x620 [ 280.840361] ? SYSC_sendto+0x2b0/0x2b0 [ 280.840375] ? security_socket_sendmsg+0x83/0xb0 [ 280.840384] ? netlink_unicast+0x620/0x620 [ 280.840393] sock_sendmsg+0xc5/0x100 [ 280.840402] ___sys_sendmsg+0x70a/0x840 [ 280.840411] ? trace_hardirqs_on+0x10/0x10 [ 280.840422] ? copy_msghdr_from_user+0x380/0x380 [ 280.840434] ? lock_downgrade+0x6e0/0x6e0 [ 280.840447] ? find_held_lock+0x2d/0x110 [ 280.840463] ? lock_downgrade+0x6e0/0x6e0 [ 280.840478] ? __fget+0x228/0x360 [ 280.840490] ? __fget_light+0x199/0x1f0 [ 280.840503] ? sockfd_lookup_light+0xb2/0x160 [ 280.840514] __sys_sendmsg+0xa3/0x120 [ 280.840524] ? SyS_shutdown+0x160/0x160 [ 280.840535] ? wait_for_completion+0x390/0x390 [ 280.840552] ? SyS_read+0x210/0x210 [ 280.840562] ? SyS_clock_settime+0x1a0/0x1a0 [ 280.840573] SyS_sendmsg+0x27/0x40 [ 280.840581] ? __sys_sendmsg+0x120/0x120 [ 280.840592] do_syscall_64+0x1d5/0x640 [ 280.840608] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 280.840615] RIP: 0033:0x45c479 [ 280.840621] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.840632] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 280.840637] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 280.840643] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.840649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 280.840654] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000034 [ 280.934420] overlayfs: unrecognized mount option "ur=./file0" or missing value [ 280.959315] FAULT_INJECTION: forcing a failure. [ 280.959315] name failslab, interval 1, probability 0, space 0, times 0 [ 281.877328] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000, [ 281.889777] CPU: 0 PID: 9494 Comm: syz-executor.1 Not tainted 4.14.172-syzkaller #0 [ 281.897607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.906968] Call Trace: [ 281.909563] dump_stack+0x13e/0x194 [ 281.913194] should_fail.cold+0x10a/0x14b [ 281.917359] should_failslab+0xd6/0x130 [ 281.921337] kmem_cache_alloc+0x2b5/0x770 [ 281.925488] ? __mutex_unlock_slowpath+0x75/0x780 [ 281.930345] __kernfs_new_node+0x6f/0x470 [ 281.934587] kernfs_new_node+0x7b/0xe0 [ 281.938505] __kernfs_create_file+0x3d/0x319 [ 281.942928] sysfs_add_file_mode_ns+0x1e1/0x450 [ 281.947613] internal_create_group+0x23b/0x7e0 [ 281.952205] sysfs_create_groups+0x92/0x130 [ 281.956531] device_add+0x7aa/0x1400 [ 281.960253] ? device_private_init+0x180/0x180 [ 281.964839] netdev_register_kobject+0x180/0x390 [ 281.969602] register_netdevice+0x7ce/0xc70 [ 281.973927] ? netdev_change_features+0x80/0x80 [ 281.978605] br_dev_newlink+0x23/0x100 [ 281.982497] rtnl_newlink+0xecb/0x1720 [ 281.986417] ? br_afspec+0x5e0/0x5e0 [ 281.990130] ? trace_hardirqs_on+0x10/0x10 [ 281.994367] ? rtnl_link_unregister+0x1f0/0x1f0 [ 281.999040] ? lock_acquire+0x170/0x3f0 [ 282.003024] ? lock_acquire+0x170/0x3f0 [ 282.006997] ? rtnetlink_rcv_msg+0x31d/0xb10 [ 282.011435] ? __lock_is_held+0xad/0x140 [ 282.015493] ? lock_downgrade+0x6e0/0x6e0 [ 282.019640] ? rtnl_link_unregister+0x1f0/0x1f0 [ 282.024305] rtnetlink_rcv_msg+0x3be/0xb10 [ 282.028547] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 282.033140] ? netdev_pick_tx+0x2e0/0x2e0 [ 282.037286] ? skb_clone+0x11c/0x310 [ 282.040998] ? save_trace+0x290/0x290 [ 282.044796] netlink_rcv_skb+0x127/0x370 [ 282.048857] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 282.053439] ? netlink_ack+0x960/0x960 [ 282.057335] netlink_unicast+0x437/0x620 [ 282.061400] ? netlink_attachskb+0x600/0x600 [ 282.065809] netlink_sendmsg+0x733/0xbe0 [ 282.069877] ? netlink_unicast+0x620/0x620 [ 282.074110] ? SYSC_sendto+0x2b0/0x2b0 [ 282.078000] ? security_socket_sendmsg+0x83/0xb0 [ 282.082753] ? netlink_unicast+0x620/0x620 [ 282.086984] sock_sendmsg+0xc5/0x100 [ 282.090697] ___sys_sendmsg+0x70a/0x840 [ 282.094666] ? trace_hardirqs_on+0x10/0x10 [ 282.098909] ? copy_msghdr_from_user+0x380/0x380 [ 282.103671] ? lock_downgrade+0x6e0/0x6e0 [ 282.107946] ? find_held_lock+0x2d/0x110 [ 282.112018] ? lock_downgrade+0x6e0/0x6e0 [ 282.116176] ? __fget+0x228/0x360 [ 282.119636] ? __fget_light+0x199/0x1f0 [ 282.123633] ? sockfd_lookup_light+0xb2/0x160 [ 282.128135] __sys_sendmsg+0xa3/0x120 [ 282.131937] ? SyS_shutdown+0x160/0x160 [ 282.135906] ? wait_for_completion+0x390/0x390 [ 282.140492] ? SyS_read+0x210/0x210 [ 282.144112] ? SyS_clock_settime+0x1a0/0x1a0 [ 282.148516] SyS_sendmsg+0x27/0x40 [ 282.152048] ? __sys_sendmsg+0x120/0x120 [ 282.156101] do_syscall_64+0x1d5/0x640 [ 282.159992] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 282.165171] RIP: 0033:0x45c479 [ 282.168353] RSP: 002b:00007f177689dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.176058] RAX: ffffffffffffffda RBX: 00007f177689e6d4 RCX: 000000000045c479 [ 282.183319] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 282.190597] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.197864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 282.205136] R13: 00000000000009f9 R14: 00000000004cc71a R15: 0000000000000035 23:48:19 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$midi(r2, &(0x7f00000001c0)="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", 0xfe) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:48:19 executing program 3: r0 = socket(0x200000000000011, 0x0, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000b00)=""/126, 0x7e}, {0x0}], 0x4}}], 0x1, 0x20, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002afd70000000001c844b5000080004008542377d1400050012b88de9647971c68a1286f8368b8cb1"], 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021120001f00000082000000fedbdf2502000100000004d40200dc010000004002000a0000080000090000000000000005001a00fe800000000000000000000000000014e00000010000000000000000000000001e00040002001300070000002bbd700003350000010016004e2100000100140007000000030017003380000002004e23ac1414aa000000000000000004000200ddf300000400000000000000070000000000000000000009000800d001000097df53d5314898679a40c425a086b433e68c56794831c6e23fe3031bba71085b9e9b36f66926be16d036ace1c2a19edd379473cfdac5d97c7a5400"/248], 0xf8}}, 0x4) r5 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x3, 0x709082) dup(r5) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @rand_addr=0x81}, 0x10) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r6, 0x0, 0x0, 0x0) r7 = getpgrp(r6) ptrace$getregs(0xc, r7, 0x81, &(0x7f0000000380)=""/238) 23:48:19 executing program 5: r0 = memfd_create(&(0x7f0000000040)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00W\x1cX\xf0\xaaL\xb6s\xb8\xc5h\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x16\xe4\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x8001, 0x35, 0x0, 'queue0\x00', 0x8000}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0xfffffffd}}) write$sndseq(r2, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x72c6831c) ioctl$PPPIOCDISCONN(r2, 0x7439) 23:48:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f00000002c0)={{r2, r3+30000000}}, &(0x7f0000000300)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_deladdr={0xbc, 0x15, 0x1, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x310, 0x0, r4}, [@IFA_LOCAL={0xfe49, 0x2, @rand_addr="9330e74ee33b719c4ac16c358fad8670"}, @IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x260}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0xfbd, 0x3, 0x8000, 0x9}}, @IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x6, 0x1, 0x1}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x2000c094}, 0x4040805) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0xa9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a0916, 0x9, [], @value64=0x6}}) 23:48:19 executing program 3: r0 = socket(0x200000000000011, 0x0, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:20 executing program 2: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)={[{@gid={'gid'}}, {@uid={'uid'}}]}) 23:48:20 executing program 3: r0 = socket(0x200000000000011, 0x0, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0xb) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x40808) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0xffffffff, 0x20000}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB="00002cbd7000fcdbdf25010000000c00990003000000ffffffff", @ANYRES32=0x0, @ANYBLOB="00a18d32ee04d3db70", @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x7}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000280)={0x0, 0x2, 0x2, r1, 0x0, &(0x7f0000000240)={0x99096f, 0x19c00000, [], @p_u32=&(0x7f0000000100)=0x81}}) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0xd38b) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x183800) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r4 = open(0x0, 0x60a41, 0x107) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000004180)={0x0, 0x0, &(0x7f0000004140)={&(0x7f0000004100)={0x18, r7, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r7, 0x711, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4040040) write(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="01100000a5d86da8f455975030cc575b45193f54ffbeac68f8094be5a659945a818675de7992ba313e96aa70a6a120bfa361fc5b7c942775fb3855cfb3814f3ed843b90a28212abb555c721c0d5be4c9d076e50e"], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) write$6lowpan_control(r3, &(0x7f0000000300)='connect aa:aa:aa:aa:aa:10 0', 0x1b) syz_genetlink_get_family_id$tipc(0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) 23:48:20 executing program 5: socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x3d, "2643795d16e16be86da6e7bd617c791e01ea1b75039eb8ff8ee0c957bfd908bca3f77b872be27773af0c8ee49b23695f40f3f210e5661d79c73d7e3e7d"}, &(0x7f0000000040)=0x45) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setfsuid(r3) 23:48:20 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 282.737709] hfs: can't find a HFS filesystem on dev loop2 [ 282.876094] hfs: can't find a HFS filesystem on dev loop2 [ 282.900818] overlayfs: failed to resolve './file1': -2 23:48:20 executing program 5: socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x3d, "2643795d16e16be86da6e7bd617c791e01ea1b75039eb8ff8ee0c957bfd908bca3f77b872be27773af0c8ee49b23695f40f3f210e5661d79c73d7e3e7d"}, &(0x7f0000000040)=0x45) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setfsuid(r3) 23:48:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffba, &(0x7f0000000340), 0x0, 0x0, 0x6686}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000107ff8), 0x8) r1 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = syz_open_dev$audion(0x0, 0x6, 0x20000) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffd) socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460207040002000000000000000300000033f40df30000000000000000000000000000ad00000001013800010005000300000002000000000000000104000000000000020000000000000000100000000000000c000000000000760200000000000000ff01000000000000070000000000000000008000"/139], 0x8b) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 23:48:20 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0xa}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ac140900000000000000000000000000e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x8000000, 0x4) 23:48:20 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x100800) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x7, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1ca}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0xc2010}, 0x20000080) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) prctl$PR_MCE_KILL_GET(0x22) 23:48:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000480)={r2, 0x4}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x402, 0x108) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000340)={0x5, 0x10001, 0x1, 0x0, 0x4}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4b}, 0x1, 0x0, 0x0, 0x40081}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(0xffffffffffffffff, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r12, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x20100, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r15 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x8000, 0x0) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x228200, 0x0) r17 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x319183, 0x0) r18 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/checkreqprot\x00', 0x0, 0x0) r19 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snapshot\x00', 0x2b0bc0, 0x0) sendmsg$NBD_CMD_CONNECT(r10, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000600)={0x88, r12, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r13}, {0x8, 0x1, r14}]}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r15}, {0x8, 0x1, r16}, {0x8, 0x1, r1}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r4}, {0x8, 0x1, r19}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000800}, 0x804) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_delneigh={0x6c, 0x1d, 0x8, 0x70bd2c, 0x25dfdbff, {0x7, 0x0, 0x0, r5, 0x20, 0x13, 0x2}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_CACHEINFO={0x14, 0x3, {0x6, 0xff, 0x7f, 0x100fff}}, @NDA_VLAN={0x6}, @NDA_LINK_NETNSID={0x8, 0xa, 0xb1}, @NDA_VNI={0x8, 0x7, 0x20000000}, @NDA_PROBES={0x8, 0x4, 0x7}, @NDA_IFINDEX={0x8, 0x8, r9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040010) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c00000000002c1b9132270a1879000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) 23:48:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x20006009}, 0x0) 23:48:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x20}) r3 = socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x8, &(0x7f0000000100)=0x0) bind$rxrpc(r3, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ed) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 283.484446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56e2c652ace184e, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) syz_open_procfs(0x0, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280), 0x14) r5 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x140c, 0x1c, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$peeksig(0x4209, r6, &(0x7f0000000140)={0x2, 0x1, 0x6}, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}]) 23:48:20 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x81) openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x101041, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 283.598586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9612 comm=syz-executor.1 23:48:21 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:21 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:21 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x81) openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x101041, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 23:48:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r5, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r7, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x200480c4}, 0x0) 23:48:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b00)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000280007800c00030000000000000000000c00030000000004000000000c00030000000000000000002400058007000100696200000400028014000280080004000000000008000200a4000000100004800c0007800800030000000000"], 0x70}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$UHID_INPUT(r2, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000012c0)=ANY=[@ANYBLOB="695743fda02fa403d88827e830ba269f86eb5ddfeb2526d953ed1396ca03d59e2ce99b1cfab3b07011d818e7fc0772b453dc0f9fede0d8d142f42b2696a73a99afeb44d70526b07e487ce0a73b45db91b9f97730755e43abd0ab43898e718d7f2e07cafaf54a189c60f525b94f247078705a59abc2e69ee7bacc25e696f8c7d27c83c0dd8131093231c0100e4d3345b122efb5da36cf641bab2df3e5bd84d285d1d94faa8e4e245bb6a4a11e24ec0e96d8ee185c7f281dfe1e1bc5e85655af850f015241d5f1578f01980118ae264b479c08a4263650f156", @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000c00ec80080002680000000000"], 0x20}}, 0x0) 23:48:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)={0x7}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000680)=0x40) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000240)='\x00', 0x4, 0x3, &(0x7f0000000580)=[{&(0x7f0000000380)="c7d8866516bf9241e8ebb4be53ec4676cf15fa320de01d5634da1f81a5249680ce70aade2d20e9bb9bead28df37853", 0x2f, 0xbf}, {&(0x7f00000003c0)="d60139d791ae264a250e4f8d97195a434fcdd5dac42a890eacd33508f780f28fe5f8296d14749f722f9f37442e937c90bab2bdac7dfbc13329b2872e23aa4dddea9ad59b3df670a0b022b4cfacb149f95822239a780321b1386cf98e22660a795745bf17e0f9ba26b790f8622fba628dc41dcf8ccc42342dd256ace6942fd6de9dd431e635e8805865be1e", 0x8b, 0x54bd}, {&(0x7f0000000480)="bf8dd9d056e9af2c2ad931021487ed3972fa", 0x12, 0x7}], 0x200000, &(0x7f0000000600)={[{@subvolid={'subvolid', 0x3d, 0x8000}}, {@datasum='datasum'}, {@check_int_data='check_int_data'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r8 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES16, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT, @ANYBLOB="0ef04d38ebb719ab341b9da7fb8377e998f36dacfbe3ef0885cfdde8d04227005274d38962907d947c2600e96b2bc98acfe050f45be47fc479757bad71651a53d4f1960dd4627b873804b57c7133007516918110c33d066ffcef94919794dffde087c4e3e1a35cfad62cba56363a1029705b6c1077734c352778c83fe0fc6c6195260a2bae0bab5a79630307c95a8c1ec72b97e80ac8fc15f49f9b170ca36335a08ab2b63499ef0c36f27d8a20bf5360e2cadfabfedc329ce7b5753b99cf99b22dd619d4e6dc216de899259695e9bc7cccd3d9474011610d620e85e8", @ANYRESDEC, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], @ANYRESHEX, @ANYRESHEX=r9, @ANYRESHEX=0x0, @ANYRES16], @ANYRESOCT=r8, @ANYBLOB="48272ebe44c75bba", @ANYRESDEC=0x0, @ANYBLOB="cf00cf1de4a0e4657bebd6e8ba9e0e102c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX=r6, @ANYRESHEX=r7, @ANYRES64=r10]]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000340)='[\'e8\x93\x1atO1', 0xffffffffffffffff) 23:48:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="140000000010000017fa3255fd16447d29e8b30f3dd5a6d0811db4e4cabf4f8f61ebfcb8f9fd7f296666edecc80db08fef0f503f394c573870c56fb2815550687b5feedbee858cbefe1834ecc6b83f865d64423bd1a8aa30eb940949042b8ee61366a7027c79ad098b9da034a44251af2ac6db1daa1f2f876dd4c1b902c878d1ec636e720fc9a6b33b19ce82ce938d9e007ae7b1b1e4944d8b3e5f21aab89bcda7de571d8bcbb0e28b51716ac40f142295cd8873d78a15a03a6737f9f5be54a9164f88c26d31f33ea1abf764a25e3f45bce8f76c1051b602bb194b3f797a7ad650ec59b7be609398e199e819e3e8cc038c0bc39085ea1597bcebf567a69d36d71ba04dc23ea712bc1f440bdd73b6d1d247cb7fc5d13a06e2f647a1e88189a782682bf6535b95931d2ec22975f0647f7b37e9ee297e55180296032dee6e9cb8cd73ba4066725ec9257767af582d3f6ca4be7c64ad68aa9b6484ffca712173f5363ac135d31a26bbc853ff289c0a50c1f27b618f8b65c27100000000b9b81f6e417a78920ca097f33f4db09632499a5d48391997f4eae2"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) recvfrom(r1, &(0x7f0000001340)=""/155, 0x9b, 0x0, &(0x7f0000001400)=@ethernet={0x306}, 0x80) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000340)=""/4096) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:48:22 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)={0x7}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000680)=0x40) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000240)='\x00', 0x4, 0x3, &(0x7f0000000580)=[{&(0x7f0000000380)="c7d8866516bf9241e8ebb4be53ec4676cf15fa320de01d5634da1f81a5249680ce70aade2d20e9bb9bead28df37853", 0x2f, 0xbf}, {&(0x7f00000003c0)="d60139d791ae264a250e4f8d97195a434fcdd5dac42a890eacd33508f780f28fe5f8296d14749f722f9f37442e937c90bab2bdac7dfbc13329b2872e23aa4dddea9ad59b3df670a0b022b4cfacb149f95822239a780321b1386cf98e22660a795745bf17e0f9ba26b790f8622fba628dc41dcf8ccc42342dd256ace6942fd6de9dd431e635e8805865be1e", 0x8b, 0x54bd}, {&(0x7f0000000480)="bf8dd9d056e9af2c2ad931021487ed3972fa", 0x12, 0x7}], 0x200000, &(0x7f0000000600)={[{@subvolid={'subvolid', 0x3d, 0x8000}}, {@datasum='datasum'}, {@check_int_data='check_int_data'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r8 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES16, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT, @ANYBLOB="0ef04d38ebb719ab341b9da7fb8377e998f36dacfbe3ef0885cfdde8d04227005274d38962907d947c2600e96b2bc98acfe050f45be47fc479757bad71651a53d4f1960dd4627b873804b57c7133007516918110c33d066ffcef94919794dffde087c4e3e1a35cfad62cba56363a1029705b6c1077734c352778c83fe0fc6c6195260a2bae0bab5a79630307c95a8c1ec72b97e80ac8fc15f49f9b170ca36335a08ab2b63499ef0c36f27d8a20bf5360e2cadfabfedc329ce7b5753b99cf99b22dd619d4e6dc216de899259695e9bc7cccd3d9474011610d620e85e8", @ANYRESDEC, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], @ANYRESHEX, @ANYRESHEX=r9, @ANYRESHEX=0x0, @ANYRES16], @ANYRESOCT=r8, @ANYBLOB="48272ebe44c75bba", @ANYRESDEC=0x0, @ANYBLOB="cf00cf1de4a0e4657bebd6e8ba9e0e102c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX=r6, @ANYRESHEX=r7, @ANYRES64=r10]]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000340)='[\'e8\x93\x1atO1', 0xffffffffffffffff) 23:48:22 executing program 4: pipe(&(0x7f00000002c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x10, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x5}], 0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000100)={0x0, r5}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="d9717a4e1d584dbb4e17c2a264cb055b1dfe86a9ce30f58448d0e81efb88937efbe6708c79aacb64335fb0770bf174ddde378be25d306110af0000000000"], 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r6, r7, 0x0, 0xa808) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5387, &(0x7f0000000300)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x7, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 23:48:22 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 285.204034] audit: type=1800 audit(1583452102.585:80): pid=9686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 23:48:22 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xb}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x14020, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x250, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x4}, 0x0, 0x0, 0x0, 0x1, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x1) r4 = socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect(r4, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, 0x0, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="650b9f743e69b840b4b626b645a7b6a13a620fa883b61893cdfca0", 0x1b, 0x8014, 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r9, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[], 0x0) fallocate(r9, 0x100000003, 0xfb7d, 0x28120001) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000180)=0x542042fc04a9d397) r11 = creat(&(0x7f0000001000)='./bus\x00', 0x1af) lseek(r11, 0x7ffffc, 0x0) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x114}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)=ANY=[]}}, 0x0) socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x20f}}, 0x44841) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) creat(0x0, 0x0) 23:48:22 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b70200000f00bd6f000000000000000007038a92e004ffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850023000d000000b7000000000000009500000000000000860a791a7d0936bb746d15db50888c1b5fda59ceb1cdc3c6eebd5c61547aad408be8cd83d6908e91"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) socket(0x0, 0x0, 0x0) 23:48:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000001900)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) fcntl$dupfd(r5, 0x0, r6) write$cgroup_int(r3, &(0x7f0000000200), 0xe00) 23:48:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2a000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000140)={0x0, 0x1, @raw_data=[0x0, 0x2, 0x1, 0x10001, 0x6, 0x1f, 0x9, 0x2fc, 0x8, 0x3, 0x1, 0x6, 0x3, 0x9, 0x7, 0x4]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000380)=0xe8) r5 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r6, r7) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r9 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r10, r11) stat(&(0x7f0000000480)='\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() r14 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r15, r16) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x1}, [{0x2, 0x1, r4}], {0x4, 0x1}, [{0x8, 0x3, r7}, {0x8, 0x2, r8}, {0x8, 0x1, r11}, {0x8, 0x4, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r16}], {0x10, 0x4}}, 0x5c, 0x2) write$selinux_access(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797374456d5f753a6f626a6563745f7208000000000000006c5f467865635f743a7330202f75e4a473722f73626927ce7689a3748ccd303030303030303030303800"/76], 0x4a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700000000001d000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3}}, 0x8000040) 23:48:23 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffff67ffff8100000086dd601df5d20000000000fe8000000000000000000000000000aa"], 0x0) 23:48:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4}, 0xc) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x1) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 23:48:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0xc100) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r2, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x1, 0x3aca, 0x4, 0x2, 0x4, r2}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffb5e19ba1, 0x6200) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab00001f"], &(0x7f0000000540)=0x1) setuid(0x0) 23:48:23 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)={0x7}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000680)=0x40) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000240)='\x00', 0x4, 0x3, &(0x7f0000000580)=[{&(0x7f0000000380)="c7d8866516bf9241e8ebb4be53ec4676cf15fa320de01d5634da1f81a5249680ce70aade2d20e9bb9bead28df37853", 0x2f, 0xbf}, {&(0x7f00000003c0)="d60139d791ae264a250e4f8d97195a434fcdd5dac42a890eacd33508f780f28fe5f8296d14749f722f9f37442e937c90bab2bdac7dfbc13329b2872e23aa4dddea9ad59b3df670a0b022b4cfacb149f95822239a780321b1386cf98e22660a795745bf17e0f9ba26b790f8622fba628dc41dcf8ccc42342dd256ace6942fd6de9dd431e635e8805865be1e", 0x8b, 0x54bd}, {&(0x7f0000000480)="bf8dd9d056e9af2c2ad931021487ed3972fa", 0x12, 0x7}], 0x200000, &(0x7f0000000600)={[{@subvolid={'subvolid', 0x3d, 0x8000}}, {@datasum='datasum'}, {@check_int_data='check_int_data'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r8 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES16, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESOCT, @ANYBLOB="0ef04d38ebb719ab341b9da7fb8377e998f36dacfbe3ef0885cfdde8d04227005274d38962907d947c2600e96b2bc98acfe050f45be47fc479757bad71651a53d4f1960dd4627b873804b57c7133007516918110c33d066ffcef94919794dffde087c4e3e1a35cfad62cba56363a1029705b6c1077734c352778c83fe0fc6c6195260a2bae0bab5a79630307c95a8c1ec72b97e80ac8fc15f49f9b170ca36335a08ab2b63499ef0c36f27d8a20bf5360e2cadfabfedc329ce7b5753b99cf99b22dd619d4e6dc216de899259695e9bc7cccd3d9474011610d620e85e8", @ANYRESDEC, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], @ANYRESHEX, @ANYRESHEX=r9, @ANYRESHEX=0x0, @ANYRES16], @ANYRESOCT=r8, @ANYBLOB="48272ebe44c75bba", @ANYRESDEC=0x0, @ANYBLOB="cf00cf1de4a0e4657bebd6e8ba9e0e102c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX=r6, @ANYRESHEX=r7, @ANYRES64=r10]]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000340)='[\'e8\x93\x1atO1', 0xffffffffffffffff) 23:48:23 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}], 0x5}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x5) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000005c0)={0x1, 0x0, [0x0]}) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendto$llc(r1, &(0x7f00000002c0)="874388e9ce5424bab695d78bbc094c23340375ed71c5a84a7f0f89a371095af052e30f039d96ae192fa6", 0x2a, 0x8000, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x92) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) poll(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioperm(0x80000001, 0x5, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce8", 0x0, 0x9}, 0x28) r6 = dup(r5) ioctl$TIOCSETD(0xffffffffffffffff, 0x7b9, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001bc0)={0x0}, 0x1, 0x0, 0x0, 0x4040820}, 0x20010800) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000600)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0xfff, 0xffff}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 286.125244] llc_conn_state_process: llc_conn_service failed 23:48:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000180)={0x75df, 0x0, {0xffffffffffffffff}, {r3}, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000880)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000100)={0x1, 0x0, 0x4, 0x1, 0xffffffc1, {0x77359400}, {0x1, 0x8, 0x1f, 0x1f, 0x50, 0x1, "e204bba6"}, 0xffffffdb, 0x4, @fd, 0x3c5}) 23:48:23 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}], 0x5}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x5) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000005c0)={0x1, 0x0, [0x0]}) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendto$llc(r1, &(0x7f00000002c0)="874388e9ce5424bab695d78bbc094c23340375ed71c5a84a7f0f89a371095af052e30f039d96ae192fa6", 0x2a, 0x8000, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x92) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) poll(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c600bab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioperm(0x80000001, 0x5, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce8", 0x0, 0x9}, 0x28) r6 = dup(r5) ioctl$TIOCSETD(0xffffffffffffffff, 0x7b9, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001bc0)={0x0}, 0x1, 0x0, 0x0, 0x4040820}, 0x20010800) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000600)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0xfff, 0xffff}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 286.277657] llc_conn_state_process: llc_conn_service failed [ 286.368680] llc_conn_state_process: llc_conn_service failed 23:48:23 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}], 0x5}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x5) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000005c0)={0x1, 0x0, [0x0]}) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendto$llc(r1, &(0x7f00000002c0)="874388e9ce5424bab695d78bbc094c23340375ed71c5a84a7f0f89a371095af052e30f039d96ae192fa6", 0x2a, 0x8000, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x92) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) poll(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c600bab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioperm(0x80000001, 0x5, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce8", 0x0, 0x9}, 0x28) r6 = dup(r5) ioctl$TIOCSETD(0xffffffffffffffff, 0x7b9, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001bc0)={0x0}, 0x1, 0x0, 0x0, 0x4040820}, 0x20010800) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000600)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0xfff, 0xffff}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) 23:48:23 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x1, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x100, 0x100}}, 0x20}, 0x1, 0x0, 0x0, 0x49d4}, 0x884) 23:48:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1ff, 0x8801) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000001280)=""/187, 0xbb}, {&(0x7f0000001340)=""/115, 0x73}, {&(0x7f00000013c0)=""/86, 0x56}, {&(0x7f0000001440)=""/83, 0x53}, {&(0x7f00000014c0)=""/88, 0x58}, {&(0x7f0000001540)=""/100, 0x64}, {&(0x7f00000001c0)=""/31, 0x1f}], 0x9, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001680)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000001780)=0xe8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000017c0)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x8, 0x4e21, 0x318, 0x16fc1484b4f0e16d, 0x20, 0x0, 0xcd, r3, r5}, {0x7, 0x1, 0x1, 0x958, 0x9, 0x1c, 0x9, 0x4}, {0x9, 0x9, 0x5, 0x401}, 0x33da, 0x0, 0x0, 0x1, 0x3, 0x2}, {{@in6=@loopback, 0x4d3, 0x33}, 0x2, @in6=@empty, 0x3504, 0x1, 0x1, 0x7f, 0xfffffeb9, 0x6b71ffdc, 0x924}}, 0xe8) write(r2, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/174) 23:48:24 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup(r2) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000800)={0x3dc, 0x1, 0x2, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TUPLE={0x40, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x44}}, {0x14, 0x4, @local}}}]}, @CTA_EXPECT_NAT={0x1e4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="0a9050e24b9c65367440a086d914c63b"}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr="b1554de98ce64f2baae27430753df315"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x42}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASTER={0x48, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr="22f5c57022bddc1aeb3e6fc1576d9a28"}}}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x26}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x25}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x4}, 0x44001) getpeername$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000140)=0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x268, 0x12, 0x8, 0x70bd2d, 0x25ffdbfd, {0x2b, 0x7f, 0x8, 0x20, {0x4e24, 0x4e22, [0x1f, 0x5f, 0xfffffff8, 0x100], [0x7f, 0x3, 0x0, 0x6], 0x0, [0x2, 0x8001]}, 0x800008, 0x400}, [@INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "53e1588a8c4b432204d4facd0c38f4ce8c39306be60a7aa41565e9cef3caa3be2b2a65dec2d4dc07cb1c179a297a7fead249d5f6f40edbd18ccad509d757c2cd78b68618292afc40690403bc341d492f2ff97ec429277800e3f31a303660f28e1a27b2f93db0ba8b"}, @INET_DIAG_REQ_BYTECODE={0xbf, 0x1, "db4c428b46c2715957ec6cc0c90f90f5a0c304bdbf5079c00af9852176888acd826533847849abe5152e50df928b311466949d2ff30419ca27bd8d433e1e86f71164f9ed3d5f9bf3e50dc5193dadfbad5c146ed635f09f994e00b19051a328204aa8265ec9191bf1c493494dbcc67bfefd4def3539624f862ad29c4136dd4aeaa230e67d2aaf35dce863cc4960b4615d36a2b775e6479f7b8b113b48bcbc9d3447a0a1d28f4c336dbfb9995cc78c3364693d3ad9bf357a74bc0000"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "608be1fc574dfb5d8d382a925615d6ef48fed9f1adb20ba815cceefe59a28ebf9a7c18692552c8b7226e6bf3ab00a25eeadd44aa08f7eec0258fff51dd9148115a3ab7c7f3315c9b7afe3ee6023ae51c00ba56482d7d26de44bcc8c75298546394f1ef13fe2a6a83ac7c10d9fe6d86b37c4e62a52dd2d56a9def2b654bdcab92924c62611912094f434e646fb818050c8e6b5eeee5c8f64a34a6966fd43b1f6d04268bf6b9cb9dcc1df695eb30e38dc8078527ddf76f7d562c9602b5d44f319b058437c1c50ddef0b52d1965b437957fe4401ce2b75ab7b9c8566d8ea964181cdd677aff2b44b9c313"}]}, 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='ext4\x00', r4}, 0x10) 23:48:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001840)="0f34f6bcbe826cafa902a25c", 0xc}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x140}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregs(0xf, r1, 0xfffffffffffeffff, &(0x7f00000002c0)="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") ptrace$cont(0x9, r0, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x141, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x64, r5, 0x0, 0x70bd2a, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_LNS_MODE={0x1f}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xc2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_L2SPEC_TYPE]}, 0x64}, 0x1, 0x0, 0x0, 0x40040}, 0x40) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r5, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @L2TP_ATTR_DEBUG={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20004810}, 0x20000004) 23:48:24 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}], 0x5}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x5) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000005c0)={0x1, 0x0, [0x0]}) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendto$llc(r1, &(0x7f00000002c0)="874388e9ce5424bab695d78bbc094c23340375ed71c5a84a7f0f89a371095af052e30f039d96ae192fa6", 0x2a, 0x8000, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x92) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) poll(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioperm(0x80000001, 0x5, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce8", 0x0, 0x9}, 0x28) r6 = dup(r5) ioctl$TIOCSETD(0xffffffffffffffff, 0x7b9, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001bc0)={0x0}, 0x1, 0x0, 0x0, 0x4040820}, 0x20010800) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000600)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0xfff, 0xffff}) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) [ 286.918173] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 286.948975] llc_conn_state_process: llc_conn_service failed [ 286.949071] EXT4-fs (loop0): orphan cleanup on readonly fs 23:48:24 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:24 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 287.012255] EXT4-fs error (device loop0): ext4_orphan_get:1261: comm syz-executor.0: bad orphan inode 128 [ 287.026195] ext4_test_bit(bit=127, block=9) = 0 [ 287.045698] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 23:48:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x202042, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000100)={0x4, 0x2, 0x0, [{0x6dc087be, 0x7, 0xac, 0x4, 0x8, 0x2c, 0x6}, {0x7fffffff, 0x1, 0xa, 0x8, 0x4, 0x2, 0x7}]}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e21, 0x100, @empty}}, [0x81, 0xfb, 0x2, 0x5, 0x2, 0x7fffffff, 0xb462, 0xffffffff80000000, 0x81, 0xdb32, 0x0, 0x2, 0x2, 0x434, 0x9]}, &(0x7f0000000300)=0x100) 23:48:24 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:24 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x0) socket$inet(0x2, 0x3, 0x83) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x1f, 0x400000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) socket(0x0, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000400)={0x0, 0x0}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) vmsplice(r6, &(0x7f00000002c0)=[{&(0x7f00000000c0)="ecb481a87fc28e8241a6f6eab8c0f10b778b770de0057a01e0a87a57c81f6b88a43b41d01cf3ff005243f825146394f0be190a27f5b9528b8f2390a5822ac8fb4c62d64e6e9714fa49d9707df2ef4382d9cbc123e5c7", 0x56}], 0x1, 0x6) r7 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r7, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x144) readv(r7, &(0x7f0000000280)=[{&(0x7f0000000140)=""/160, 0xfe78}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 23:48:24 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 287.576138] sg_write: data in/out 262577/282 bytes for SCSI command 0x0-- guessing data in; [ 287.576138] program syz-executor.2 not setting count and/or reply_len properly 23:48:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001700)={'wg0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001740)={'wg0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001780)=@ipv6_delroute={0x4c, 0x19, 0x4, 0x70bd2b, 0x25dfdbfc, {0xa, 0x80, 0x0, 0x9, 0xfd, 0x4, 0xc8, 0x8, 0x1000}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_OIF={0x8, 0x4, r1}, @RTA_IIF={0x8, 0x3, r2}, @RTA_OIF={0x8, 0x4, r5}, @RTA_PRIORITY={0x8}, @RTA_EXPIRES={0x8, 0x17, 0xfffffc00}]}, 0x4c}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x301000, 0x0) 23:48:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0x25, 0x4, 0x1f) r5 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000001c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vxcan1\x00', r6}) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) fcntl$setpipe(r8, 0x407, 0xc6) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r9 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r2, r9, 0x0, 0x102000004) 23:48:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000280)={0x3, @sliced={0x13d, [0x20, 0x7fff, 0x4, 0x20, 0x1000, 0x800, 0x8112, 0x8, 0x200, 0x1, 0xffff, 0x3, 0x8, 0x6, 0xffff, 0x3, 0x5, 0x44, 0x1, 0x8, 0x3, 0xffff, 0x7, 0x20, 0x98, 0xb, 0x0, 0xa, 0x1, 0x3, 0x1, 0x3ff, 0x8a8, 0x8, 0x5, 0x8, 0x8, 0x400, 0xff, 0x43, 0x4, 0xffff, 0xff01, 0x0, 0xfffd, 0x6, 0xff, 0x3], 0x9ec2}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x2000041}, 0x20000004) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4481, 0x0) [ 287.763132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.799702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.902251] audit: type=1400 audit(1583452105.295:81): avc: denied { map } for pid=9837 comm="syz-executor.0" path="socket:[37237]" dev="sockfs" ino=37237 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 287.948042] invalid argument - start or stop time greater than 23:59:59 [ 287.955352] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x181400, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x9, 0x8, 0x4, 0x400000, 0x9, {r2, r3/1000+30000}, {0x5, 0xc, 0x5, 0x4, 0x3, 0xff, "618f117d"}, 0x6, 0x2, @fd, 0x4, 0x0, r4}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000180)={0x5, {0xb8b, 0x1, 0xa54d, 0x7}, {0x8001, 0x7406, 0x8, 0x6}, {0x7, 0x4}}) dup2(r0, r10) ioctl$TCFLSH(r10, 0x89f3, 0x722000) [ 288.167950] invalid argument - start or stop time greater than 23:59:59 23:48:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000c, 0x13, r0, 0xff) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000200)={0x8, 0x28d}) read$usbfs(0xffffffffffffffff, &(0x7f0000000540)=""/56, 0x38) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r2, 0x0, 0x4040001) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x240008db, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT], @ANYRESHEX=0x0], 0x3}, 0x1, 0x0, 0x0, 0x28004895}, 0x4040001) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0100000000000000d40e29c155ec8a45", @ANYRES32=0x0, @ANYBLOB="bfcd062f7215bad8f6", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="10000500000000002000010000000000"], 0x8, 0x2) fstat(r4, &(0x7f0000000580)) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707042726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469721d2e2f66696c6531"]) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x6, 0x10000) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x10001) 23:48:27 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xffffffffffffdffe}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:48:27 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sendto$inet(r2, &(0x7f0000000180)="12977a7fd277efefd7c60cb9bafe4d41adc19ee7aa76730418afb6f000af59a000ab408150024833eb0ebc990e7ff0d8b3ccc92fffc40df4ea4461d4c41e7b7e9216fe59ea4c43434c2350daaf6a36cdb23ee62a84265c48fc7d428c28c3efbfbbccdff198392ac772822c1777e368abdd47eee54a03a73aa82e2475161010c519c01ace7c43bbb7ab5d042def9f790fe1aca925125bf4fd4d9fd53003e6250202b747d99f74ab301d2107d9ddfd6698b278bccd", 0xb4, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3}}, 0x0) 23:48:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:27 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='selfwlan0system\x8d\x00', 0x11, 0x2) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x55, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe]}, 0x45c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x2, 0x1, 0x3, 0x1000, 0x4, 0xffff}) [ 289.869623] audit: type=1400 audit(1583452107.265:82): avc: denied { map } for pid=9876 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=37574 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 23:48:27 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}, {0x3}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000000)=""/152) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x4, 0x3}, 0x48184, 0x0, 0x1, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r4) waitid(0x0, r3, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x4) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) pipe(&(0x7f00000000c0)) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x80, 0x0) [ 290.008561] audit: type=1400 audit(1583452107.405:83): avc: denied { map } for pid=9876 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=38309 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 23:48:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000002c0)={0x7, 0x36cb, 0xd0c4, 0x0, 0xc}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000180)=0x4) [ 290.125498] overlayfs: unrecognized mount option "uppBrdir=./file0" or missing value 23:48:27 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:27 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000003100130d0001ddff000000003b98000014000100100001a109246ba7da35df67649bcb000100015356e81b5c4e53b2005860a2c1e6bab88b43ecc10badb0232ca5e5bcf0c7f50ffea012fc1b7aa09943314f5e24e89fea4804fd0735ea446fc239239aee5ac3c30fa68b321143ba5e80864e0f927dd1456d0d402e8c6a6dc185919e49d0c1eb98f9c4b771d4b0be4a6b0b5f85d502198d3cc18a8196c25a6eaef8cfc9e3940160d907c53b6613ebf358cf04f52de8effac308096d0bb84f4f"], 0x28}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) write$input_event(r6, &(0x7f0000000080)={{}, 0x15, 0x76, 0x96}, 0x18) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 290.188143] overlayfs: unrecognized mount option "uppBrdir=./file0" or missing value 23:48:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5}]}}}]}, 0x44}}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x4, 0x5, 0x61, 0x0, 0x8, 0xa0871, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x240f}, 0x1008, 0x3, 0x9de, 0x4, 0x3, 0x0, 0xff81}, r5, 0x8, r6, 0x1) 23:48:27 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 290.469496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.482114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.494993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 23:48:27 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 290.508069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.520525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.532850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.545232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.557627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.570652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 [ 290.588409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9919 comm=syz-executor.4 23:48:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed01edbfa30000000000000703000028feffff720af0fff8fffffe71a4f0ff0000000077000000010000005d4003000000000055040000ebec000027000000000002001d44030000000000630a00fe000000002f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779923e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cafa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123ded79f903a8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f1af9dbae2460d0b11008e59a59fab9100eb53987ad1776e72ba7a54f0c33e63f4240ee3cd4d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf07b0a6041bdef928d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756dfc1538ff7f0000279132d5ef0600116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a6305790a25cdf085aa4192696ebbf416c0820e106e29d9654fce8ff4de960b344788b0ae6e1d41728a7b2014beddf3fbfa6082fbb36c8e235b4a2ea6c63adc3bf02d67b11f8fb0f64009fc03e060847a6c76f8601899040a539e6bd1035869070a4779af73a30046ae94937c0d6dc233866d49200e2b6aed2c09a000454573d15ecda2148cf26b1748d5be4e85cbe6f6458f8861b92dc7caffa7c1b7520f5a60d7e7478b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a38d48ebdc8c853400900b346e43e3637fde6e137d35267c37200001fe41c645f3b6fa9baebb3e42f648af9abba14b578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49fc422830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d493868614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70bc92bf39e3d473c35669c381c695907199a46a5997f7ceaaada5c2d80de14beed00"/929], &(0x7f00000001c0)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RSTAT(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="690000007d01000000620020000100020000030000000300000000000000000030200000000000000100000000000000000000002e00747275737465646367726f757023776c616e3070726f633a5d657468315c766d6e65743073797374656d7573657200000100f5"], 0x69) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0xffff, 0x3, 0x107f, 0x0, 0x3, 0xd85e}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) r5 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c, 0x0) write(r5, &(0x7f0000000400)="2400000052001f586a54c2f9002304250a04f51108000100020000000800028001000000", 0x24) 23:48:28 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x2c, 0x8001, 0x80, 0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="007a0000000000000000000000000000000000c6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:48:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000507000000000000000000000000df0b72c0a7dabd1476cfa4e563b052f8dc5bec5c272a2aa56c38f9820c98445ba3c5c7c27d2b79e83bd598b6d487998de0cb1bd20ae1d89fcac1c62557ee926fe82afafe85346a715487b4662d0689466de0affc3de37b11c5d56355922f22405a92e3c3ba66c8ef0aee06e95609dea36a4c3692d5dfaae1fe1e63ae4443563ad7ca039fe73a52d33667304b18961e66d948e0c5e48d0a7a592b5dfe962d", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0x6f9e, 0x9, 0xf5, 0x4}, {0xa6e, 0x2, 0xfb, 0x6}, {0x9eeb, 0x90, 0x1, 0x40}, {0x7f, 0x81, 0x81, 0x7f}]}) 23:48:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x340, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) io_submit(r2, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:48:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="001400b75222874dae54667471958b000800021c001207ce8b6302bdd7406467650000"], 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) getrlimit(0x0, &(0x7f00000000c0)) [ 290.881915] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.899677] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4d9b195157bc5609}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x21) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000380)="9186533c8c332c414a61ea23782a2ecbb100", 0x3528a9c0}], 0x1000000000000068, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000)=0x5, 0x4) socket$packet(0x11, 0x0, 0x300) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x12, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRES16=r2], 0x1) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r4) dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x810) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x12, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="6d838271555181c6817333a8914e63c17c70e31960fe130f12ce51a38a71956f6dda7cec0ff01bca373f8bc6e6c55aab2f8c5f4ba7fd51bd5563f8bd653e31c9fbd31fe943ea46ee5000a2da17773f57b9134fff8adfc7d66ba5b481465ad46fe929c819f424d740b5b2afdf16f748f79a350f053a0a9dfefc6993ed040491132c88b4fe4ab1e685f2fa22b0c53a22904e43d171aee589ae112e2efc8b3d978ec86b54e80bf9907d208a18e3e2dd4bbe0ab885370547f80de0beb973a65ed3f3b2edbb36231326", @ANYBLOB="3ee41c4d66be614fb09f8204423c6ae183989515f6973d2e1baf2e909cebdaafd0e471c6613efb02e9278cd244f00e4f59f534003799fd883385aaf5710dcaf6d12e8ab9c96147ba808a8b55bb29e04f0dd7d5143104efbd6bcab42322c0cbb72ce80e672af43b0df3f0cf869632105cd6369dca26eb0d0126ffeb191f9ad292c39e10e398162ef69c27f011a6d2fca4614e66f340e68765f15ba5e1e81c5bf273bf1e703113fb6e6116d55cb26fde586dcf20e7485dc36738ee0c62a8d25e2093891e34dbb3acbcc9a4ae2ca35aff6d9605dc71"], @ANYRESOCT=0x0, @ANYRES16=r6], @ANYBLOB="10002dbd70000000040006000000060028b46204a71c67000300000008002c000600000005002d00010000000800"], 0x3}, 0x1, 0x0, 0x0, 0x6008000}, 0x40400c1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r7, 0x80184151, &(0x7f0000000340)={0x0, &(0x7f00000006c0)="9f47ed7e3ff8547329e91e1b014527631db0a8e54275b7d55e8ba53b77872033e78f52394db26dc28f8478e23fd7ce28961cbba4613babe95c1577dccb5594c1115f8f2739446f4f23ff85bb04f8e0990b35443b3da86666ee2b2b508be0fefdad28502f513fe7089ef586b489a70c017b6ef6c3e3e9f06debf91c4faaa3dc10fa8ab20f6c36c02176a8863ef62c3d3832bce51499b822b74afe401d26e389cd886ace62061a8a8c8995a8b3b29a0395a0fdbc8cba20ad649bfde291f7dc2e5a6c83d6311bbc10e4894931918e1c", 0xce}) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r8, 0x0, 0x12, 0x0, 0x0) r9 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x9, 0x200a02) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r9, &(0x7f0000001900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="50022000", @ANYRES16, @ANYBLOB="000429bd7000fcdbdf2506000000060028000100000008003a000900000005003300010000000a0009000180c20000030000050037000000000008000300", @ANYRES32, @ANYBLOB="05002e0001000000"], 0x50}, 0x1, 0x0, 0x0, 0x42000}, 0x20000000) 23:48:28 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 290.999656] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:28 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x90600, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x240002) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x7, {0x6, 0x20, 0x80000001, 0x80000001}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) recvfrom$unix(r3, &(0x7f0000000340)=""/190, 0xbe, 0x40000065, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$caif_stream(0x25, 0x1, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x9, 0x8e, 0x7f, 0x4, 0x0, 0x931, 0x8, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x40000, 0x3, 0x7, 0x9, 0x1, 0x8001, 0xdb4}, 0x0, 0x4, r2, 0x8) socket(0x10, 0x803, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 23:48:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xac1414aa}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@generic={0x2c, "7a7f00f1821273267bf49d030267d351039ae59604d94c5c461f235b8ba9a499071a1c6d670b33b6e3961a8de454acda82d84b09579270bb8fb795724fad577528946354fb00042483fcfa4d3e0ab1e1bbb58a35d78cc2833c7d73c1e3ba1e4ac92e02d8e3f3a649e3433f8011bd5e3e9f02d134a844bce6b354bb8c77ec"}, {&(0x7f0000000000)=""/92, 0x5c}, &(0x7f00000000c0), 0x4}, 0xa0) 23:48:28 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000002c0)="0e8c155bd2831dd9641363dee40dc5b462e530b4bf395c3761efe03e9650add287e4e4bc2cd16946afccefb0c726d0170268425d99ec54a172858b74857aba5af3faa0e1c58c48348f69d6f58bd8979cf94ae233a06ec58c63a3e7b5cd27924cd946a8d367991fdab895be52cd67a51581fee98fd57736889e66517545a04a73e3a62703124f24923e236f952ad99f394ea266f9fa6b46b42188ccdb276264db23db7ea751d4f106b7898f3a29248d26de92f1811f549bc5291fcf69078f46b662c270b090741c55840e14590dbd2f2e", 0xd0) write$nbd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xcc) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffffbb, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000180007841dfffd946f6105000a008100fd038b0502000800080015000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:48:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) fdatasync(r3) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000040)=0xc0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="14400000060101a000f0feffffff060008000000"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, 0x4, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048800}, 0x4000000) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 23:48:28 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:28 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:29 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:29 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:29 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) accept$ax25(r4, &(0x7f0000000140)={{0x3, @default}, [@rose, @rose, @default, @netrom, @null, @rose, @bcast, @bcast]}, &(0x7f0000000200)=0x48) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) accept(r5, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x800000, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643dcf2a8f31176623f8aa3d116ba05a53435c5aad60a17c036b5c5de7ba1384ca3406267c113f7717829306258382c06a24753b9faf75e239cb3ebbbe13b28bab8d25a963fbac908579ee9674c0cdfe346dce8c10bc0b71af9513d5ecad198db5e3c1d6f5b03f9be7c0", @ANYRESHEX, @ANYBLOB=',rootmode=000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="ae0e0500000002000003000000a13c5d07970300000016f8bce842db5402355ade833ee6464fe3023c3baa8fb0ef0982ec0e780f75affff483d39ace466d25552705a3f5b4bdd0ccdaf509c9ae5a313e50ec4d7d1788bd0b14de5d6f3317e7b69b9e26313bf74f8acda9f157083a928282381b5a70271852d0cdfa891dd4659589e0b06cfda8776a060161eac9de87623d55d21996dfdb40823920fd19208f00000100e51acd33b720e16571efe60633da1d635d8f48d544e7a39212b29bde43434eccdc3f5ae56e0cdc624f6acc0000000000006dcd3ab4c09ac967ed5b458b00"/240, @ANYRES16], 0xf) fallocate(r6, 0x0, 0x0, 0x8020003) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) 23:48:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r1 = shmget$private(0x0, 0xe000, 0xf0000080, &(0x7f0000fef000/0xe000)=nil) shmat(r1, &(0x7f0000ff6000/0x4000)=nil, 0x0) shmctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/203) 23:48:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff0000c7b104a63c4c8a9284c5", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25de29b04b74231c3fce927ac1d17df92bbb725c938eade5cdd64c85e6ea52e99498fccad419c9fc3a7cc3c80f0a049582017e34839d8f76105bd8210019073273e596cb31ff2b3fee10561c07a78164da04fe37d4f4bdbc50ef88e94a1a5da0232b0823e3aaa458db72444ee03404e0bb8fecce5cc73ed492fdd06536244c8199824430a3d3dd", @ANYRES32=0x0, @ANYBLOB="a8ddfbc82f487246dfef4d015497f7db711adc4daba3915b7071568576864a6f21a567dbf0dcc5d863a44f5a32370c09d9a46a482327e757dcc3121d9ecf3a00c28916213ac140c2b9caebdbacd619a21bf1e562520bb6d6be64f32d9f904ba3448339a544d106db"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x5a, 0x0) 23:48:29 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00080000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:48:29 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x9b, 0x9, 0x1f, 0x7, 0x1a3, 0x2, 0x0, 0x0, 0x0, 0x40, 0x262, 0x10000, 0x7, 0x38, 0x0, 0x7, 0x2}, [{0x6474e551, 0x0, 0x0, 0x0, 0x1, 0x8, 0x7}, {0x0, 0x3, 0x1b, 0x0, 0x0, 0x8, 0x80000001, 0x3f}], "", [[]]}, 0x1b0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x42, "8d6fa1aba7fa6f7ca6ace979c1ae5bd55efc2d70c75625ecd324f2b19c22e22247a2aa36f0a681596810be7f0261e0f70e1760fcaf0300026dd6f48de4e8c379fb75"}, &(0x7f0000000200)=0x66) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 23:48:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) fdatasync(r3) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000040)=0xc0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="14400000060101a000f0feffffff060008000000"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, 0x4, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048800}, 0x4000000) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 23:48:29 executing program 5: timer_getoverrun(0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x25) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in=@local, @in6=@local}, {@in6=@local, 0x0, 0x33}, @in=@multicast1, {0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x40}}, 0x98}}, 0x0) 23:48:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) r5 = getpid() r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8, 0xa4, 0x48, 0x8b, 0x0, 0x8, 0x2802a, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x30, 0x8000}, 0x11818, 0x0, 0x7fff, 0x2, 0x9, 0x3, 0xfff}, r5, 0x4, r6, 0x2) fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c060000000000000000010000000000008d00002fe38570efc1c8285e8f55a1622248ee5f53a57b136255bccea4d64532cb976efec1b94f388b6c3d15a90aa9fb35f6d6557f19f5dbed91bb3f5e76a5438d18789f108f5f8c80e05cec8bfe253f2d7c56408cd4817fe78e89b580bb83757ddb4d708f3d44780e583ce792d51860692df94ef79477a7426db7897a4583c5a8efbc448a24a49053614699f5985f00100000a5e0f7410892c4b6042c55c4964aed175f7c7fc834710dcf00c6c20fb6e6ac3402c541123e6dd9ecded5eb89710a721b0d1636b6b84f5758e7ef780afe49", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:48:29 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast2=0xe0000001}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "e2cc32", 0x0, "7078b2"}}}}}, 0x2e) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007826}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffff, 0x103400) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xa5, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) r6 = creat(&(0x7f0000000480)='./file0\x00', 0xc0) r7 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000100001c41bbc44290800000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r8, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffffd, 0x800) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x40, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x1, 0x0, 0x100000003, 0x3, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r8, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="050c278000000000880054127300"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="40150000", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x8080}, 0x4) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x68, r11, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x24000}, 0x41) dup(r2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000280)={0xf000000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa00902, 0x2, [], @value=0x7fffffff}}) r12 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r12, &(0x7f00000017c0), 0x3da, 0x0) socketpair(0x6, 0x4, 0x2, &(0x7f00000002c0)={0xffffffffffffffff}) r14 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r14, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x84, r11, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r12}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r4}, {0x8}]}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x84}}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 23:48:29 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5e, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001600000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140a, 0x800, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x40800) 23:48:29 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 292.541700] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:30 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:30 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x9b, 0x9, 0x1f, 0x7, 0x1a3, 0x2, 0x0, 0x0, 0x0, 0x40, 0x262, 0x10000, 0x7, 0x38, 0x0, 0x7, 0x2}, [{0x6474e551, 0x0, 0x0, 0x0, 0x1, 0x8, 0x7}, {0x0, 0x3, 0x1b, 0x0, 0x0, 0x8, 0x80000001, 0x3f}], "", [[]]}, 0x1b0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x42, "8d6fa1aba7fa6f7ca6ace979c1ae5bd55efc2d70c75625ecd324f2b19c22e22247a2aa36f0a681596810be7f0261e0f70e1760fcaf0300026dd6f48de4e8c379fb75"}, &(0x7f0000000200)=0x66) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 292.578992] audit: type=1400 audit(1583452109.975:84): avc: denied { map } for pid=10036 comm="syz-executor.4" path="socket:[38666]" dev="sockfs" ino=38666 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 23:48:30 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:30 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 292.684732] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:30 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x450080, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@empty, @in6=@local}}, {{}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000340), 0xc, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x0, 0x60880}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 23:48:30 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) creat(&(0x7f0000002700)='./bus\x00', 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) statx(r3, &(0x7f0000000280)='./bus\x00', 0x2000, 0x10, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff, 0x7, &(0x7f0000002440)=[{&(0x7f0000000140)="159b872c419bd11c358b7d0fd9b5d62cf25ecd84cf024fb44090c76eaffe2c07ca3b57de70fbf96be143d22c86058fe9382b1a95b183cf4459a9e184a5a51dbcdd0831595b95650b4345b9d1a8828cb23d4f8c6bd158e28b30a7a2df3452cb7206b67f86fe7ec3523d7603ccfe94a71e23ef054924cc87cb5c4f2f2f812582", 0x7f, 0x8}, {&(0x7f00000001c0)="0abff3ae758eba36c612ae0606961486f446bda7f516", 0x16, 0xffff}, {&(0x7f0000000440)="c6a991e705457a102bdf56c1f4f978e06f4f24948478c3a3b4c2a8cbaeac3a8d6bc891353a1b52e325bf5c0b11e771c45586804a712464d403e1eb885712928d6f1d3cbd1d58ca61fddd42c80641603d5e5319db8f34a11f5047b5a31feb40e0742c7628abd5ebcd6c2a0d14c7ad6114d244ec14095c839001dffbf72e41452f11ff8b2f05c5204f9f337ebe6bdfddf31e4e0a01e43235c3e2cfcd8b4112fdeda5db5648fd651d45f247ef6dfd43cc9698f231bcfc2cbb9a832e50c657820e4f512f352d5ed44592b59e1ceff982c0782a11cab5c2d2992881aaeccb5d6ec7591a0484912708556bef85c5b0a283cb182f9ec059bfdc497c1247635ddc7e9eba8877844fe69e261c6fc746efb39bd5aaf04da08e5295a776e7698bf64b00420d9651f5e70a7196592642eb21baef90ee3ff6e279a767b44faec8c4b736feb5ce8b945b134841899bf84f62840b9c4235604c09bb2dc7861ccf8a68876ea3acfd0d8baa510b9103f3b6524455d2c43433927e1085c45cc12474800ed86cd4820db2daf7f2d4d1a02ca2cedcc1f674ae87236cddd5f99329ef6e420e55bfefa6431d8b7fcded5a3d835561f82fae3dcf7c6a75842ad21f99d73e725d8af42a846867b428bc390c057071af21ae93dc52109f066fc5f5cc8343bfbc695746d8f3bb7195f20d88ef589eb86ae318e5f2204b295e5e2d72abaefa88ac63cde2fbdf617e3be205139184cc09c484b3e9474ff79c13a82cf1c5d279e7e2cefd6e3a9a546d428a17921f943b1e058d7afb95240f9561ae45163af3bbdcb9c49beb05fea6f8fee991ee3622ea16c076cabecc133bc2d15203085e4e3994d18e080a082509dff2330f00a7d8b1fb264b5d80e6831c4c31202fcace35b8b55e1df2010c52a0fc24b34ba11740e7e3d08c20bfdd98d8933225691639a5a30d8d5734d488021da45f2afb2dc3f427cdb10b14971f2d059636670f018e798ecb0b05171aef1e43a9e19e30ffbded05024b872438563f56ac53c83219bc9d07506ca74fefd90b63102a36758a151c23773d7ad43623cc110a7c96d740beb23b6d85f6252ae3dfc52680a75b9390f1a14277196010af917854aff7df32ce2b07fb5a8adc35f896a126d14106003658871703d1c8802eb2c46538f84de92b4815e60ad1eae9c3ef3f131af3d54e6ba5e341a16a661fb61d2d45b858a96d38b33431791d52485d869bb3472038a12f7bbd01dbc042a4e0b31556808186a5a71ebf1b871c975dc3f41a6e42192ba060285bfaa17fd8e292fb9196de9d5bb35566eeb0a888c21e75ab246cef456daba0d59ef3701262d017be636aad1b57c2b4e0c3b1353979b8441c3a90408872a1058130e10f60d7dc4e22b0c1b966628cc1e261861124f3f9bb63f130a4469d04b9e83fd62c2e9ec49e602ed0ee002f08b3058b6585933ac4dd67e99d8a4983317e41089d66b4a463fa5f4a3aabaa7a7b2c6830149f020e8b9418f82c7c6b30eb383f9cb71d081db8880935a8969736d3837a1744815b17a073ea24595846813c42c90080ca22b7dd090e189e71486681fd662e8fa46f4d62ff179c6827be6b3af205bdf8b62c079a985423ae5b7312fe73a862a0cfd82f7c3e342158e19713a63ae33cc5a802182d82d28a7c1c872f65941c0515be3c6bdde038f4907f708c92d53f7cae2772468e31b16ef6bff24eccf9da697081781d6bf6219e559ebd1bfe9a66dce9fd92b95f3c60686cb16f5341d7bd378eff0262e42eee1fd475050879cca9c5321231e4d19294f723550e5cd6aa5cf6cc2d610227c6bc058efae92ef3fcdbd23d70992a59f1e2fd2005994b12ab0c0d13a27ece93813e082bd9dbaa3868326a7c9bc43b64cbebc54cf5af84ed883f90095f6df8f6c4eb1960de0b214cefa6f155bf55923b6c85f4a0f030863fee7d378676f04d9abcce349846cddbf6729ea8a6a9057ffcf4776b4b6006f13a66fa011882926200313a7bf5f062744956fbc0667197595e2e039a59512e813eee4fca479793ebdb1cc2e5a46ff1d69b0b775ea67f255c21fb0e7dade928ddc4460a71f6cc79bba415cd64b517f7947d47b7db4531c31dfd1e0c781fd62462c31c5a81630694f07c5456ceab85dc10b36932b8d80ed7e4f4dfc085fd71d1b85de0ba596dbbd44f597db600e769c2b9fdac484f66de903119e52926b3a952abe2d4c08c0876ea516e752c733ea9773b5194dbed1c737a5a1db63100c1923b686c1acab87ca18fbdf6c8bc1b699393b33dd6c716bd38fd319757f3bc07600e13d5527b0c76e8f9196fa256227eea74620481f61b9d3a1b5347f90709e043c048085ea3b347a8b7911414eda4e8b791f2297a03b21e20a04bea0967e2118c2735f8c46e4041c18838cc48535cf29fd26ac307efd0956a4e70f5e9356057ecd573d3013a070316cc875c399777a56b5562d0ca03032722d31454f8387cc02829f50726a957ab1e603f5b323f6459b6e9ca9ca7591f2a651fc1724eded2eb32b541a4d06e48771579b5c52cd351046dfe638e9d5c6980e00262810becacbfd9b78eb3d716b8d1dffbfb283b847fc470c5504648b0aa899b304a8ecfde9924adfcb9120fcc6aec1ed55f890cd50675c69ab53415dffccaad85614f8ac0e07078f0695d9acd94431e3b24f8535c81b6f08f0210b025b87d1012520b52a077281836860d118e0abd1b09aed4850232e2bceef8b03ac81f4f0ce31c5cffd93999983c7f7b690a0c118b199710d622c7c11dae73259fb5c3ff9754c4a4513df44d23261159413f754685b8e92dc41ecea725c8cbe672a9e0b00896c97bd3a5e3d8ac5c8fc9cacc1b86ba84d3458f742e6c229d734c03e610c94277be6e5ecc99b5873828b9ec71a0b6be51fade34348241dd09514d1c2e15c89c729bb1d4aa803a2d4bc3a9980e5235fa9ca6784e6fa1c4b76d35d56bb25be994fcf91a34b3a356e9d2896da1ca14b01e8cac9ee49e891e00beb02245c7a478c403ca3f4a91d378467ff795ef6e4db89efddfdf068ba7493331ed16a6e93373d450550a2279102b089c72d6d03d2d2f686180c837c6de20a053871be9feaa7e387626650685c3c41e245b127bf244c1dfc9dae5191b43cd2c4c7955437fc8450fbdb0ef03922a28d03183c5a0ab2cabf9b0c467fb73bbdfc1852a92505cdcb061d8ffe334cdfe12676ed0298926f188689aaade68788e9a699f850acc7dea3c26066eddac7286ba93589537ba4328d1527b4307c1bbbf3888f1fb30a9bc060b052f46e413958c6f1750dd528723312c9424ced5484c4fec8f901c8dad9c3675090ef09fb0ca30caedac755b7fc25d794ad4582b5a980c5a40b46e30c7c1f47acfe0fefb7cb789bcd4426380918d3fb9f179c9f6139b954176aa0d95f258ef2dba017feacbb34b8000c2e4c42c5fba136ed078908ea23e80f059e3ba877ac7c95fb2f050a6d0eb8c1d596697e753ebc9539700333b0cfb8a5ed35870f277bdf246401964a5f98bbbbd96aa1422d7c3e68033b5034b85491bb7d24134ea59293cbe4bbc1707729cd31548923b205a1af8b910ac85e567b0ba00601e0af2a975fe6c85f7aab8a21226d6e81aef15d88f7656be1644ff7433a369077d34ed7d42bf26161f9444b609e25e994a3d6f1e028bc3ee5c0a02e13cb237e2364ffc67d43ac25e9fa27a2b24fc491f59e659c922f1fadd548013de36526761f878428f8ba0f00943b7f8f34e9392686d5aa26877b2cbcabe3330fff967c6258f7fafa755dc2c8c2a9da194d6c38d3953a6a4458de9ca6079cd5a6c7702ee36984f7787484f0f68ebac4331f827527ac784859b2ae5550c50d4ee30efeb4acd7cac5e8ccbafcc1dd64bc40e84420a566847df3f305cf026201ff04c42bfedaaad50fd564a9736d53dd87d5cb052b829a911711888919e3f14f4dde5933c279d637c3acbd8526fe075b30ba82bcfdf5c7299fd376a54c8466a10c5fc6f3f73503e5d6edd1e9e3306ad19d72a9c04d5eccc1de01a293b70ea7d1b080095ca67892c9a9a4bce6464c3d191d801f3a420070cc076eef03dd56c3c081a08c58e9bcf292564440549f768ba00f29a99caaafc98b3bb6a61dd1c33110573b72cd6858e981617a9737de111aed2c9bd6e10b7a37717a3e1d3ea00fa6173eaf1806553a9c70142daba97f8bbff2a988a3765af64911712d5019323689345454f8b38dbc1aa8e457a15fac65408cd8c77edc32ead4e0e3a9e46bd299514e9e65a50faec17ec5aa0ce6dea5d6f11ebd33bcd4381d26fd9b0b869b968af65cc7abbdca1ab9be4318b38e2e7448e8fbbc4c871b0958e354bd025942cea7013b0bf07338aa237cd6511ba2ab195e1ab100951b82dd61d64603531c49ed2e90af99e204554d71621b7760957e7872c01858da4d4aa12fac44cf5b44488741149b6f988bcf4043f12fe69ebec5cc2cc16f5ab2d2f9c77b5be3ffef3ba5c070dadba74263e02d128318630fe2a87f43bc855bb7c998b70cfcb07351935376b3e1bb1b3066fa5f3eef3747e771c9549a09ddc9f0fedca85ad9021ca65cbb4744c3b1309cfdd9ec6a8dcd3a79e76f19c671f8b3994e31ea1491c4df6bd2de1c4858738cc85deb3e9be2dfeb58f7a724a5433b57dbc1dde3440be90a02eb8374ad73d6b584a3ebc791a22e661f9077921535ba8fe72e32f1b73206acdb61e37f394637debb4b4bc7e113a93d79cd5604ac1bbd8bf43493ee10b7faca541161ad7b5019b5d4b10a5d7836e61b680c9fb7310c188554f72fd7e802792d0fe9bf5279b20df6b20e0fc487676ff18cd07b368e9c4545f24579b5077d90f36d440b4a32ddcdcf11b6ca2ecb5132c1d1c91ee63b52784e4112a13ef9e4611a05a3a9a727257d056504601149c6a6553047d99fa3dd0f3b2a6aa8fadffae69626eb4f10286a8b8e5659d8899aed2f466d0aec21d2f4d2dada399889b5f5b983d097c9225ad6c9243656b68ac3a6033f6693a0ff2735751f53b95965661d5d0df897a7a6dacc71da6fe227187fb41016a5ac5b0f24a02d5f68fafed200b3234bb628c2be1b599a1f889abbef0c60166e4e3b0e58bfc62eff4d978e26acc1f74321d59fff55eaaa232103e3556cd66207b122c7489e8a0d4d72b8f9277465d1e19203a32aad9dc3b4431f11e9963b2b3cbb2e6df84b657e5a7ddd0768a7dc14625acf9f2237c9a845c93affad31ddcebc96085d5964e3ee52da94842c05016485ee1ba64d76daec6a52a6601291056bc1bf742c1c774f7e4752afb58fbd9e9601a988cf1aa43f4c97c6e9bafcebffe18544fcb77bd197b54e51401143e57eed0e7212cb6d0cbe9c153eca56ab0cde58c96689070ceee03270eddf0db387742954c2ba0a64d0e240a5765e0888449d55448fb1fc41a0a88662c94c8a71e171d0b66360f3afc2e5e0ba4d32e7595fdded9d3325428920041d235dca84d070c13f72411c4756a13342e74d38c61a197cbd504ac90a3532914285e50ee7276145d064e334a774bc654f91e15e709ac992cbe1721995b850682daae27600c91bacd7f69eaeada74e833429a5b994e88c51199e3fa0d44b3df545ac8a5d1900552ca812cdf7a5d8a98ea9b313e4e1fc52eb2ccc928dd2e7499f603151728e48251a326bbb6ed695de8536205562643ce72d8012d214bf5db6f9853eed40aeb26a7ce35ec94046ea599f56c6f51b7edca51840bed790f8f6bf750ced37dff9509f6de86e6d00303e225bf597754de0578a3dc9699cac59be41e02d6b102f48e8832b238c3fced214ac3c36ecbca1c", 0x1000}, {&(0x7f0000000200)="f92d69495b0cae3e5cc9d4f1951ce24fc47ad6fe", 0x14, 0xb2}, {&(0x7f0000000240)="0a615f20b6e9c2652a690a69e3c27767aa5e7f26fd4f1a46bb2681c2766eb715c86013e33dc24e9b4a88ce030814decee820a34c7a111ea77a645ae651d392", 0x3f, 0x1}, {&(0x7f0000001440)="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", 0x1000, 0x7ff}, {&(0x7f0000000300)="671d204ad97c1b7b3721b04877fa1a1aaec14d7b3f79c9dc5f52ebd4e8a5d33b798f82b350d4797714395e24cd39fd3ec2dab7796a6a0c26ca7897d312302c56a9ea11e796645448676ee2591269c81771a5595c0795efb94d8b20f6b37daed6b4c7dceac1598d40c609c4cf217c3cfa0daa3aa984957db7ddaf4fee17e82556a7765016b7d7d29a7c9d5e57d25e0a4d4c89192ff5f58d6a76ed0523d9dc559f2835f14fd2d5f883a30823ebbd4f08a95ef998f33c4add1c7cbd74a0bc24103b02dd6671f14bf2b6c629093fbdefad6add3b0435e749814676c2e90a46ef52ff3be2dbae46874d96f210afe03a5a949fdfd737391dc2fd", 0xf7, 0x9}], 0x2200800, &(0x7f0000002600)={[{@noflushoncommit='noflushoncommit'}], [{@subj_role={'subj_role', 0x3d, 'comm\x00'}}, {@hash='hash'}, {@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r6}}, {@smackfstransmute={'smackfstransmute', 0x3d, '.ppp1security#'}}, {@obj_type={'obj_type', 0x3d, '/proc}securityvmnet1+keyringcgroupvmnet1^'}}, {@smackfstransmute={'smackfstransmute'}}, {@pcr={'pcr', 0x3d, 0x13}}]}) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 23:48:30 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x38c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) openat$autofs(0xffffffffffffff9c, 0x0, 0xc82, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10080, 0x113) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)) mount$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000580)='fuse\x00', 0x8, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendfile(r0, r0, 0x0, 0x24000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x1, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x11) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x400, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x40000010) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000f86e09a0b067ff9a2a570010050700000000000000000000000000f92620a4cb3f21ea515b32fbabf5cf794898b61b327b6f2ec78e3463f92a857859156ce1592c521c84fbbb4cdb0995d4bb127b5f3deb6a8369d757233074442110b10800df8ad113ee6c263f59a76a14d3480026a5fdf1dc3f0a231a494d13799527818a16e58727a97d73919244052d61fdaa6f8f88d82457e183ae69d3c62a25b3bc8997898802ea3575c95bd1efb749ec1d069a66d75b0900c8b88dc18d0a43bada49ca256a02d27e911ebffdf2dfab068a5bcd6f6e0c985f", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="08000200ffffe5bf"], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) close(0xffffffffffffffff) 23:48:30 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) finit_module(r2, &(0x7f0000000080)='Vlo\x00', 0x2) r3 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={r4}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000001c0)) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x5) 23:48:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) alarm(0x7) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x28, 0x1406, 0x20, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x4000000) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r4) add_key(&(0x7f00000007c0)='trusted\x00', 0x0, &(0x7f0000000780)='\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffefa, r4) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000480)=""/86, 0x56, 0x800, 0x0) keyctl$search(0xa, r2, &(0x7f0000000380)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x1}, r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r7, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000000, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) keyctl$setperm(0x5, r1, 0x12000400) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="0100e4ff0f000001000000020000000023fd4c81", @ANYRES32=0x0, @ANYBLOB="fd08ea36000000001c0012800b00010067656e65766500000c00028008000b4000000008"], 0x3c}, 0x1, 0x0, 0x0, 0x404c001}, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r8, 0x5387, &(0x7f00000000c0)) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f00000008c0)=0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r11, 0x0, 0x0, 0x0) tgkill(r10, r11, 0x5) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r12, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x24008010}, 0x800) ioctl$FBIOGET_VSCREENINFO(r5, 0x4600, &(0x7f0000000680)) [ 293.397525] audit: type=1800 audit(1583452110.795:85): pid=10094 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16799 res=0 23:48:30 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:31 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000280)={'geneve1\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r5, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 23:48:31 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000000)={0x20, [[0x3ff, 0x7, 0x8, 0x7ff, 0x6a, 0xf7, 0x0, 0x2], [0x3, 0x6, 0x0, 0x4, 0x2, 0x9, 0x1, 0x8], [0x3, 0x3ff, 0x7, 0x1, 0x8d4b, 0x2, 0xb0f, 0xa57]], [], [{0x7, 0x7fffffff, 0x0, 0x1, 0x1, 0x1}, {0xed, 0xffffffff, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x80, 0x1, 0x1}, {0x8000, 0x3f, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x7fff}, {0x2, 0xfff, 0x0, 0x1, 0x1}, {0x200, 0x3f, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}, {0x1000, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x8, 0x0, 0x1}, {0xa641, 0x6, 0x0, 0x1}, {0x6, 0xed, 0x0, 0x0, 0x1}], [], 0x6}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r3 = getpgrp(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000300)='net/ipx\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000340)="170b5225d65416f2cc0ce77b4a75de3430ca7ec6b4b74407a3a02261431f", 0x1e, 0x149) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000002c0)={0x8800000000000000, 0x0, 0x1, 0x9, 0x20}) 23:48:31 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 294.246239] audit: type=1800 audit(1583452111.645:86): pid=10091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16799 res=0 23:48:31 executing program 4: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200302, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) fstat(r3, &(0x7f0000000100)) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x1ff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x1, @sliced={0x101, [0x8, 0x200, 0x55ab, 0xf423, 0x3, 0x81, 0xfff, 0x20, 0x8, 0xf0d6, 0x1109, 0x1, 0x1, 0x1, 0x1, 0x2, 0x5cdc, 0x3, 0x4, 0x9, 0x7ff, 0x9, 0x1ff, 0x7, 0x9, 0x5, 0xfff, 0x334, 0x7, 0x4, 0x3f, 0x8c1, 0x1, 0x7ff, 0x6, 0x1, 0x1, 0x4, 0xfff, 0x1ff, 0x7, 0x8, 0x3f, 0x7, 0x1f, 0x1000, 0x4, 0x4], 0x80}}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000480)={0x0, @frame_sync}) 23:48:31 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:31 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x450080, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@empty, @in6=@local}}, {{}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000340), 0xc, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x0, 0x60880}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 23:48:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="c58e00001000050700ad000000004d8f4b990000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000100627269646765005c0c0002800800150000000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4c00, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x8, &(0x7f0000000140)=[{0x4, 0x7}, {0x203, 0x6}, {0x1ff, 0xaf}, {0x7f, 0x81}, {0x8000, 0x400}, {0x80, 0x2}, {0x7f7f, 0x9000}, {0x5, 0x5}]}) 23:48:31 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 294.680615] audit: type=1800 audit(1583452112.075:87): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16810 res=0 23:48:32 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x450080, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@empty, @in6=@local}}, {{}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000340), 0xc, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x0, 0x60880}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 23:48:32 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 23:48:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xa, &(0x7f0000000180)=0x6, 0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200066158, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) [ 294.983882] audit: type=1800 audit(1583452112.385:88): pid=10166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16809 res=0 23:48:32 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 23:48:32 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/998], 0x3c) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2800) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setresuid(0x0, r4, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) dup(r1) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r7, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 23:48:32 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00), 0x0, 0x0) 23:48:32 executing program 4: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200302, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) fstat(r3, &(0x7f0000000100)) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x1ff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x1, @sliced={0x101, [0x8, 0x200, 0x55ab, 0xf423, 0x3, 0x81, 0xfff, 0x20, 0x8, 0xf0d6, 0x1109, 0x1, 0x1, 0x1, 0x1, 0x2, 0x5cdc, 0x3, 0x4, 0x9, 0x7ff, 0x9, 0x1ff, 0x7, 0x9, 0x5, 0xfff, 0x334, 0x7, 0x4, 0x3f, 0x8c1, 0x1, 0x7ff, 0x6, 0x1, 0x1, 0x4, 0xfff, 0x1ff, 0x7, 0x8, 0x3f, 0x7, 0x1f, 0x1000, 0x4, 0x4], 0x80}}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000480)={0x0, @frame_sync}) 23:48:32 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x480440, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) dup2(r0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x7}, 0x8) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:32 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00), 0x0, 0x0) 23:48:32 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x450080, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@empty, @in6=@local}}, {{}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000340), 0xc, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x0, 0x60880}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 23:48:32 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x1800, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES32=r1, @ANYBLOB="2c67e8", @ANYRESDEC=0x0]) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) syncfs(r2) r3 = msgget(0x2, 0x2c) msgctl$MSG_STAT_ANY(r3, 0xd, &(0x7f0000000180)=""/175) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 23:48:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00), 0x0, 0x0) 23:48:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r6, @ANYBLOB="00000001f1ffffff000000000800010063627100a40802"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) [ 295.729486] audit: type=1800 audit(1583452113.125:89): pid=10209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=16788 res=0 23:48:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x9ae8, 0x0, 0xfffffffd}, 0x0, 0xe, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 23:48:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) socket(0x0, 0x0, 0xf8) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77488c65725618fc55de332eee6c65302c776f726b6469723d2e2f66696c"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) getgid() r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 23:48:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 296.009896] selinux_nlmsg_perm: 77 callbacks suppressed [ 296.009906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.039398] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.049876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.066182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.087084] overlayfs: unrecognized mount option "lowHŒerVüUÞ3.île0" or missing value [ 296.095636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 23:48:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 296.108820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.121372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.134146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.147080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 23:48:33 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0xa3) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 296.162133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.176735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10216 comm=syz-executor.2 [ 296.182005] overlayfs: unrecognized mount option "lowHŒerVüUÞ3.île0" or missing value 23:48:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) 23:48:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:33 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f00000000c0)=0x8, 0x4) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x803, 0x33) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000300)={'lo\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000340)={0x0, 0xffffffffffffff29, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x408d0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x7, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000bbec6345aa2ca7c25c90780e4d1796d07278b42d411e421e"], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="700000001600000229bd7000ffdbdf250a782aff", @ANYRES32=r5, @ANYBLOB="1400060008000000ae0000030000000001000000140006000b00000000000000826728ff0001011400010000000000000000000000ffffac1e01010800080001010000006800000000000000000012000000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 23:48:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x219d) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x901, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="799d351b9670b72743392cd5f3eb4725f9b1738b635e71d59f7d5fc424cbaa8dc6a829c9", 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000340)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(r9, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000280)="cb894643976f881f563dfddba98bc6d1d2b665245d7049773799de6981c68ea798dfd77b68c50427ab1025060cfce3a69a48c9fd0bd84f71ba5af0fe8ee26eb1493d93b6b6a5daa612549adfe171c7f3ca4477b89fe2aa6feb79f2724e3dea9031bf5baac7e5ff686c99", 0x6a}], 0x1, 0x1) setsockopt$llc_int(r10, 0x10c, 0x5, &(0x7f0000000240)=0x4, 0x4) r11 = accept(r7, 0x0, 0x0) sendmmsg$alg(r11, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r11, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 23:48:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000240)={0x3, 0xc12, 0x80, 0x809, 0x10, "7150006beed5eaee9030002e6b2505e2915ac5"}) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000480)={0x1c, 0x0, 0x0, 0x80000002, 0xf, "0004000000000000070000000000001000"}) fcntl$setpipe(r2, 0x407, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r8, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r10, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, 0x1404, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x2004184c}, 0x2001) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 23:48:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r5 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x400200, 0x8c) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_HASH={0x8, 0x2, 0xfffffffa}]}}]}, 0x4c}}, 0x0) [ 296.370789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:33 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = dup(r0) fdatasync(r2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000000c0)=""/59) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x2000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 23:48:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 297.113405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000240)={0x3, 0xc12, 0x80, 0x809, 0x10, "7150006beed5eaee9030002e6b2505e2915ac5"}) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000480)={0x1c, 0x0, 0x0, 0x80000002, 0xf, "0004000000000000070000000000001000"}) fcntl$setpipe(r2, 0x407, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r8, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r10, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, 0x1404, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x2004184c}, 0x2001) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 23:48:34 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="92ed3abdc204c974c391b23fcb884cf94f63dc586db1d4165d19d187012d3f2ff709a83a4c0b6ee069506ed39527bb72fcba4a89c51a4f1377501d2b080825f29b7e3d731c2a67029fa089381ed2bf3ad19b7e916e2f549da9ecfca63088e91638b4f5a7c8bdcb1b4623e8fff30d76672a0e2286a98cde5fc4a8907b9d6d93b1d760001089fa3688d7a484ef0df1d8d18c8e", 0x92) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x900) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x4) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000000c0)={0x8, 0x2, 0x8}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x403, 0x0, 0xffffffffffffeffe}, 0xfd30) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r3, 0x4, 0x40000) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:48:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:34 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x140) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setfsuid(r3) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$getflags(r4, 0x40a) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x89, 0x11, r1, 0xfffff000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000100)={0x7fffffff, 0x8, 0x0, 'queue0\x00', 0x5b}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x20000000000004) 23:48:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20100}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x4e}}, 0x0) 23:48:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r0) r5 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)='trusted.overlay.redirect\x00', r0) r6 = request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="757064617465206563727970746673207517000000000000002f696e7075742f6d6963650000"], 0x26, r6) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000480)={0x9e0000, 0x101, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x98090d, 0x6, [], @value64=0x3}}) getsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f00000004c0)={@remote, @multicast1, @local}, &(0x7f0000000500)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) getsockopt$sock_timeval(r10, 0x1, 0x42, &(0x7f00000003c0), &(0x7f0000000400)=0x10) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) 23:48:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:34 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r2], 0x4) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="03"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:48:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4082, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x22, "74bdea5743fd5f5c546b5b52c6c118e96b96dd55a2111191c6db5d7071de"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000507000000feffffffffffffff00", @ANYRES32=0x0, @ANYBLOB="00000000020000001c0012800b00010062726964676500000c00028008001500000000fdf77b62f9cae32d20341c15fc0e9fad15c0ca7821408ed186f1363691495b4b8dc77fda15c6ad476095c33c5271a9bc309c0ece461910a13e0f5aef0290af573b7a29ee66b3b9ef8b"], 0x3c}}, 0x4000090) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pread64(r3, &(0x7f0000000540)=""/116, 0x74, 0xfa2) 23:48:34 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3a5}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf74}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x80}}, 0x20000840) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:35 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x3, 0xffffe000, {0x53, 0x81, 0x9f, {0x800, 0x3f}, {0x1ff, 0x243}, @rumble={0x81, 0x1}}, {0x51, 0x100, 0x2, {0x1, 0xb176}, {0x400, 0xffff}, @const={0x2, {0x8, 0x6, 0x1, 0x800}}}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900010069706970000000000c00028008001200000000009fc90ba4195428ea4bc8cc070117eadc0962a6e911f39a357daf3ac127751f23e8df629888baf102a7b58a2d2747f9126160dda7f09340732de5410b3529555d15a9caf106c34db697d4495d88a7"], 0x3c}}, 0x0) 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016", 0x15}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016", 0x15}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setrlimit(0x7, &(0x7f0000000000)={0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x3, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = dup(r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c000005", @ANYRES16=r5, @ANYBLOB="010026bd7000fbdbdf250400000008000c000000000006001b004e240000050012000300000014001f00fe8000000000000000000000000000aa1400200000000000000000000000ffffac14140a060001000b000000"], 0x5c}, 0x1, 0x0, 0x0, 0x440d0}, 0x24000081) mknodat(r4, &(0x7f0000000280)='./file0\x00', 0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016", 0x15}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12", 0x1f}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12", 0x1f}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:35 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) stat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r6, r7) write$P9_RGETATTR(r3, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x24, {0x40, 0x2}, 0x110, r4, r7, 0xa4, 0x80000000, 0xfffffffffffffff9, 0x3, 0xfffffffffffffffe, 0x6, 0x6, 0x4, 0x8d, 0x8, 0x8, 0x2d1b, 0x0, 0xff, 0x8}}, 0xa0) renameat2(r3, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 23:48:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0400001000050700004000200000000000ff00eaff9d32a9f676cf8bfd5419db23aaee790ff9ffc0b4fc5e46195c5cd3d0985aba7b91627601308ee60459c3273a22806a4d34e349ee2b2108ca0a3bc7c685fc9d5333ae5406081e1df4008aa3e508000700000000000000000000000064d4f28241fd29170bc4a6dcee642b4546a3339b3cc07869844a369a56b4caae7a8bf562ef7e528e2c2e0e8dd771583e8218a7257ce298cab94588ef3572bc8466327a8afa2dec6cd4b8e8", @ANYPTR, @ANYBLOB="00ed000000e5ff001c0012800b00090062726964676500000c00028000000000000000ae368591e8260535abe9eb00de05a4490759f435cd8f41dcab2201e7cd05f87b8d6d62cf54310a2a9889df66824c15b17b996abb4b7ad685a4539cb54ab989baf09035a188498588a6b2073c10aa1b5fecd09df54baae6a25582d4e83edcb25dec05e69a0a2c8d76254fd04d9668ca1e2d4a2bf8873c40615eecae2458315c59ac9e1a9f4988a0197bc4ef44feca21a3ba0208"], 0x3}}, 0x40) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="289af06458bb826a00000000000000000000b71518e1be5d0226d9db7c838eab4e984900f83d1fb70000000000fad2820f116b81ccbae8ebd7a63c98f1d4869516c1c0a17d035b"], 0x1c}, 0x1, 0x0, 0x0, 0x4046}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000005c0)={0x2, 0x7fff, 0x1, 'queue0\x00', 0x10001}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0xff, 0x800, {"5bf478ff1252940227272f9c1462bfe7"}, 0x3ff, 0x7, 0x87}}}, 0x90) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0xc}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008800}, 0x400c815) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="ab789f691a9c84d7e7f4776c005ced751d6a09fa010da3d0a9f1a91e8cc876a09942133da7e7ad7dba66b4e6f54f4415108c09051096802304844a") 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12", 0x1f}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b700000031000300bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000013d4003000000000045040000ff0f000071183000000000006c140000000000006a0a00fe000000008500000007000000b7000000000000009500000000000000269933b3ed696a18f5ecc621efb34c5460c22b07c8b2a03106613cd71d2fcad3d425ffd8f9830c020e008842ac5b1ef860de0260b986db5b9338e086b3702316c2b7b82c3533899ee1174917a8855771d5693fe6eebfe29e9f39f1afbaa48908848cff57cf8002389bb3bf13e9127253e6ef448a5f66d88b8ba211f64a6a507fadb577a411639484876d18ac1056506cb23c50db0d0aa0d54c161a5d2eb823493154f7d4b9e52bcec3d8d2bd9f7695648ed97ede1730c6ef67168af41bd121e1b5abf4f09c53da2a601c803432181edaffd72b1a8907360a27f7350d99de2e0f146b20e516a7fd7ae1124fa18ecc0e113b4691bd619b3a4034c6e0ce6578cb293a72125fdd9deaeca8fb248a33d97ac1f92fd9486a12bbf9c298ab324a57f174da080051a703d71215cf723874783a761bb1d886b8a3e2cc6b8dce922a19b3c7450b52631194627a7f4631bfe5628e33006e0000000000000000005963e2b3f5d16a61892cc00e3d8565340911e0bfe474d947783a1f78f8bc015b77b033b5eb21ae38dada4ba8aac358511298017e5169e2c6911dcd598a20aff5f5e12228c48aae833114abb27f115aa53eadb1e2fc25383cbba676d616dfe7c95ddf000883dc265267769610957aa1585c350d1f14e6b26dc5d6f0deec787976e3194cebf81680d08dfa7034054351f6e9949d0eb7f2c7807da0bb90444561eefd426cc1d638e54c4e9387943e8130a41f741bcfb03001a53654b88243de6a1790d536ff096a0f154b8f68113e"], &(0x7f00000001c0)='GPL\x00'}, 0x48) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x2000, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 23:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) setfsgid(0x0) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getpid() sched_setscheduler(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x402655}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0xc0d0}, 0x1) getgroups(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x181900, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x402400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:48:35 executing program 5: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_bridge\x00'}) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x15, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x7fc74b5b87281e70) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84}], 0x1f}, 0xfc) 23:48:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73", 0x24}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x480) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x54) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) shutdown(r0, 0x1) 23:48:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) setfsgid(0x0) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getpid() sched_setscheduler(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x402655}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0xc0d0}, 0x1) getgroups(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x181900, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x402400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:48:36 executing program 4: mlockall(0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) msgget$private(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x4}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 23:48:36 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x109000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000240)=0x9, 0x4) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x41, &(0x7f00000004c0)={[{@metacopy_off='metacopy=off'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'selfGPL}-#&selinuxsystym*Xsercpuset-\'trusted}'}}]}) 23:48:36 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73", 0x24}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) setfsgid(0x0) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getpid() sched_setscheduler(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x402655}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="200000000008010200000000000000000000000a0900010073797a31000000008fe5be9fbdac3581660ca2a1a3fc6683676a5fd03362b5dbb7b525227acf6c936a438519fda624d3a3070035705213c76e8e3ca6cd3ceb6476b04107e0f483a17d2299fd5a4bb3dd37cedfeb99c1ba4c7be9a7ebc8b356d2ed089bb96c9bf5938eeed95c8f251aadcfe1463c5336fb5a293b242d463836c0ffe8c67ec527c99e6de29b5c1f881350f9227c429dbbdda43f71d83ffeede8b76c959c834223f9c6b99520152df60000000000000000000000000000aee70724583c948305678baf97d74372231e5d482c6fcc203d737f5a97d550feb35dabab10a2fb3675cf61c397bf287c6d6d5bab6e46098eff5915af155cd2fd06016225b297c24f83572d59facae5bd5b7d2586120d8ec01c30efc112697fa8437d7a80933c27cf1f504785495bc3bcf724de518e4e232ba8d09877e458a52a4d7e98c42591212dbc19f2c38d8e2ffdceced24f72c738fc56ffeffe32b6763008c1d86899c2d368f5fc5d0a515a14f962df2e0d73c420c427531109f6209edde614aeeb80521feb96cdecaa119315f1c9ac5a3212c0503ca363be0a68b9b275a178205ab1e0f1d05e8b024d1dd3c5"], 0x20}, 0x1, 0x0, 0x0, 0xc0d0}, 0x1) getgroups(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x181900, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x402400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 299.067650] overlayfs: unrecognized mount option "metacopy=off" or missing value 23:48:36 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73", 0x24}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 23:48:36 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613cee", 0x27}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flock(0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) setfsgid(0x0) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getpid() sched_setscheduler(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x402655}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="200000000008010200000000000000000000000a0900010073797a31000000008fe5be9fbdac3581660ca2a1a3fc6683676a5fd03362b5dbb7b525227acf6c936a438519fda624d3a3070035705213c76e8e3ca6cd3ceb6476b04107e0f483a17d2299fd5a4bb3dd37cedfeb99c1ba4c7be9a7ebc8b356d2ed089bb96c9bf5938eeed95c8f251aadcfe1463c5336fb5a293b242d463836c0ffe8c67ec527c99e6de29b5c1f881350f9227c429dbbdda43f71d83ffeede8b76c959c834223f9c6b99520152df60000000000000000000000000000aee70724583c948305678baf97d74372231e5d482c6fcc203d737f5a97d550feb35dabab10a2fb3675cf61c397bf287c6d6d5bab6e46098eff5915af155cd2fd06016225b297c24f83572d59facae5bd5b7d2586120d8ec01c30efc112697fa8437d7a80933c27cf1f504785495bc3bcf724de518e4e232ba8d09877e458a52a4d7e98c42591212dbc19f2c38d8e2ffdceced24f72c738fc56ffeffe32b6763008c1d86899c2d368f5fc5d0a515a14f962df2e0d73c420c427531109f6209edde614aeeb80521feb96cdecaa119315f1c9ac5a3212c0503ca363be0a68b9b275a178205ab1e0f1d05e8b024d1dd3c5"], 0x20}, 0x1, 0x0, 0x0, 0xc0d0}, 0x1) getgroups(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x181900, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x402400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:48:36 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x0, &(0x7f0000000000), 0x102088, 0x0) 23:48:37 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x24ac02) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x4, 0x1f, 0x6, r6, 0x0, &(0x7f0000000140)={0x98090a, 0x400, [], @p_u32=&(0x7f0000000100)=0x48}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x100, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x2a0040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f0000000340), 0x41395527) r14 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r14, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r12, 0xc0585611, &(0x7f0000000300)={0x9, 0x9, 0x4, 0x10000, 0x5, {0x0, 0x7530}, {0x3, 0xafb32d55eb562488, 0x3, 0xc0, 0x4, 0x1, "ea870d75"}, 0xffffffff, 0x0, @planes=&(0x7f00000002c0)={0x9, 0x9, @mem_offset=0x6, 0x10001}, 0x3, 0x0, r14}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x98, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r13}, {0x8, 0x1, r15}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x98}}, 0x4040040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:37 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613cee", 0x27}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0xd61) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) [ 299.914742] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000be1) [ 299.981754] FAT-fs (loop2): Filesystem has been set read-only 23:48:37 executing program 4: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x9) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'ipvlan0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000640)=""/4096, 0x1000, 0xc0, &(0x7f0000000000)={0xa, 0x4e23, 0x6, @local}, 0x1c) 23:48:37 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613cee", 0x27}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:37 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c80400002803000028030000280300000801000008010000f8030000f8030000f8030000f8030000f80300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80120020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000026272696467655f736c6176655f30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000600000000000000000000000ffff0000ffff000000000000000000000000000028004e46515545554500000000020000000000000000000000000000000000020000a2ff00000000fe8000000000000000000000000000bb00000000000000000000000000000000ffffff00ff000000ff0000ffffffffff000000007fffff7fffffff00000001ff76657468315f746f5f7465616d0000006873723000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000110002021800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffffa2688e885fbba427d8beadb2e2ce0a1bea0c0e51915b0781eed2f74ad8"], 0x1) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x7, @dev}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:48:37 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x98, 0x5, 0x20, &(0x7f0000ffc000/0x4000)=nil, 0x2}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000080)={0xf7a, 0x6, 0xa4, 0x2, 0x2, 0x8}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000240)={0x3, 0x9, 0x4, 0x0, 0x3ff, {0x0, 0x2710}, {0x2, 0x2, 0x1, 0x5, 0x1, 0x5, "d674e8e8"}, 0x10000, 0x0, @planes=&(0x7f0000000200)={0x100, 0x3f, @userptr=0x3, 0xc11}, 0x800000, 0x0, r3}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000000000008000a000000000008001700", @ANYRES32=r8, @ANYBLOB="17857afe1011a2ea8cab91d19c8ec8011f715c25afb3b9741fbaa8ac6c2df29e3021626c141ae74422f67fceed494654a56653e8aef8254c737c97530e92b4519e3f1ee961db7687969bb177d85fe760d029e260d3c56e968a6b97c7cfce27cf134d7c0483a1dc3db79b27dd145984f2a4b52bd2a968d3fb979051c955b701a9d97c17e7b85f4f3d722ebbe25c28176be10f0ec049cd5b068f466f45131764fc1958a80e7bac966d77d7e38bd443affb7bb388ebe339f8f97730"], 0x3c}}, 0x0) 23:48:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 300.339516] l2tp_core: tunl 0: sockfd_lookup(fd=12) returned -88 23:48:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='qnx6\x00', 0x54, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x401) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x10000000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000000c0)) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) truncate(&(0x7f0000000140)='./file0/bus\x00', 0x0) 23:48:37 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec2", 0x28}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 300.438179] ip6_tables: ip6tables: counters copy to user failed while replacing table 23:48:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x40, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 23:48:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="e68bfd03cc11731d846ebc2d50df0324827a1d88a699df5975bd885fe0e2bcb54fe5e5dc3ea7c5c54270d83d5550403dcebef79ab64dfbc0cc8b23ead6d49ce2a1b5199203b60b5156c0f941ff33d54bfabc71f56d58b64e3a58932f5e180182ceb0", 0x62}, {&(0x7f0000000200)="13b4bdcc39324015082fb4a1c3cbe73102593c4db9f9254cf383d3b592749ad5d4e353ffed5e86dacd818bb4d430b590c936737c731b676ed2fcf39889466c4f18fc170cf20f7acaa4cf675707c9d480eca0d084badb4016df96616bdfab45814b5628eee9afc1ffb8ab59c62237951a010e1a7436111751c465ece98270d30518c71520fe5d4149bd4170f2fafe4bef1c28897d765013b2853406642fa3232468566abbcb003c517a94a03bf07015520dc2a5d7b390fc7bd80e0b914c3faa45e237184855f2089f8c8301", 0xcb}, {&(0x7f0000000300)="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", 0x1000}], 0x3, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7}, 0x7) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000140)='\\vmnet0?\'`@{,vmnet1em0user\x00D+d\xcb\x9c\xd3\xad\xf8\xd7Q\x02', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x100000a, 0x20011, r2, 0x0) 23:48:38 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec2", 0x28}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) 23:48:38 executing program 1: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:38 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec2", 0x28}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 300.815531] audit: type=1400 audit(1583452118.215:90): avc: denied { map } for pid=10505 comm=07 path="/dev/vbi1" dev="devtmpfs" ino=17583 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 23:48:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4600}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x400000, 0x9, {0x77359400}, {0x4, 0x8, 0xc3, 0x9, 0x1, 0x6, "e53be792"}, 0x66c0, 0x4, @planes=&(0x7f0000000000)={0x1, 0x8, @mem_offset=0x100, 0xfffffff9}, 0x0, 0x0, r2}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f000000060000001804000000000000500100004002000040020000b0000000800300008003000080030000800300008003000006000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000018000000008000000fe8000000000000000000000000000214e23000000000000ac1414bbe0000001ff000000ffffff006970766c616e3000000000000000000067656e65766530000000000000000000000000000000000000000000000000000000000000000000000000000000000011000134000000007000a000000000000000000000000000000000000000000030005450524f58590000000000000000000000000000000000000000000000000101000000000000800000014e24000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f0000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000003080000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000030005450524f58590000000000000000000000000000000000000000000000000100000007000000e00000024e24000000000200ac1e0101ffffffff000000ff76657468305f746f5f626f6e6400000073797a6b616c6c65723100000000000000000000000000000000000000000000ff0000000000000000000000000000000400004c000000007000a000000000000000000000000000000000000000000030005450524f585900000000000000000000000000000000000000000000000008000000c1000000800000014e240000000000000071000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a000000000000000000000000000000000000000000030005450524f58590000000000000000000000000000000000000000000000004010000009000000ac1414bb4e21000000000000d1e3045f3d140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x478) 23:48:38 executing program 3 (fault-call:6 fault-nth:0): r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 301.030768] FAULT_INJECTION: forcing a failure. [ 301.030768] name failslab, interval 1, probability 0, space 0, times 0 [ 301.048838] CPU: 1 PID: 10531 Comm: syz-executor.3 Not tainted 4.14.172-syzkaller #0 [ 301.056753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.066197] Call Trace: [ 301.068795] dump_stack+0x13e/0x194 [ 301.072437] should_fail.cold+0x10a/0x14b [ 301.076606] should_failslab+0xd6/0x130 [ 301.080586] kmem_cache_alloc_node+0x288/0x7a0 [ 301.085177] __alloc_skb+0x9a/0x4c0 [ 301.088807] ? skb_trim+0x160/0x160 [ 301.092438] alloc_skb_with_frags+0x85/0x4f0 [ 301.096851] ? trace_hardirqs_on+0x10/0x10 [ 301.101085] ? trace_hardirqs_on+0x10/0x10 [ 301.105324] sock_alloc_send_pskb+0x586/0x6d0 [ 301.109827] ? sock_wmalloc+0xf0/0xf0 [ 301.113649] ? lock_downgrade+0x6e0/0x6e0 [ 301.117871] packet_sendmsg+0x1529/0x54b0 [ 301.122022] ? inode_has_perm.isra.0+0x126/0x1d0 [ 301.126785] ? rw_copy_check_uvector+0x1ee/0x290 [ 301.131541] ? sock_has_perm+0x1c0/0x230 [ 301.135604] ? selinux_tun_dev_create+0xc0/0xc0 [ 301.140274] ? packet_notifier+0x750/0x750 [ 301.144520] ? dup_iter+0x240/0x240 [ 301.148159] ? SYSC_sendto+0x2b0/0x2b0 [ 301.152055] ? trace_hardirqs_on+0x10/0x10 [ 301.156293] ? security_socket_sendmsg+0x83/0xb0 [ 301.161053] ? packet_notifier+0x750/0x750 [ 301.165287] sock_sendmsg+0xc5/0x100 [ 301.169005] ___sys_sendmsg+0x349/0x840 [ 301.172978] ? trace_hardirqs_on+0x10/0x10 [ 301.177214] ? copy_msghdr_from_user+0x380/0x380 [ 301.181968] ? save_trace+0x290/0x290 [ 301.186470] ? find_held_lock+0x2d/0x110 [ 301.190544] ? lock_downgrade+0x6e0/0x6e0 [ 301.194705] ? __fget+0x228/0x360 [ 301.198165] ? __fget_light+0x199/0x1f0 [ 301.202142] ? sockfd_lookup_light+0xb2/0x160 [ 301.206639] __sys_sendmmsg+0x129/0x330 [ 301.210614] ? SyS_sendmsg+0x40/0x40 [ 301.214326] ? SyS_write+0x1b7/0x210 [ 301.218053] ? __mutex_unlock_slowpath+0x75/0x780 [ 301.222897] ? wait_for_completion+0x390/0x390 [ 301.227478] ? vfs_write+0xff/0x4e0 [ 301.231107] ? fput+0xb/0x140 [ 301.234213] ? SyS_write+0x14d/0x210 [ 301.237927] ? SyS_read+0x210/0x210 [ 301.241559] SyS_sendmmsg+0x2f/0x50 [ 301.245185] ? __sys_sendmmsg+0x330/0x330 [ 301.249336] do_syscall_64+0x1d5/0x640 [ 301.253238] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 301.258423] RIP: 0033:0x45c479 [ 301.261606] RSP: 002b:00007f0b9723ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 301.269312] RAX: ffffffffffffffda RBX: 00007f0b9723f6d4 RCX: 000000000045c479 [ 301.276578] RDX: 00000000040001c0 RSI: 0000000020002b00 RDI: 0000000000000003 [ 301.283853] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 301.291117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 301.298383] R13: 00000000000008d4 R14: 00000000004cb383 R15: 0000000000000000 [ 301.310233] ip6_tables: ip6tables: counters copy to user failed while replacing table 23:48:38 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c80400002803000028030000280300000801000008010000f8030000f8030000f8030000f8030000f80300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80120020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000026272696467655f736c6176655f30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000600000000000000000000000ffff0000ffff000000000000000000000000000028004e46515545554500000000020000000000000000000000000000000000020000a2ff00000000fe8000000000000000000000000000bb00000000000000000000000000000000ffffff00ff000000ff0000ffffffffff000000007fffff7fffffff00000001ff76657468315f746f5f7465616d0000006873723000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000110002021800000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffffa2688e885fbba427d8beadb2e2ce0a1bea0c0e51915b0781eed2f74ad8"], 0x1) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x7, @dev}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:48:38 executing program 3 (fault-call:6 fault-nth:1): r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 301.471285] FAULT_INJECTION: forcing a failure. [ 301.471285] name failslab, interval 1, probability 0, space 0, times 0 [ 301.475190] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 301.495197] CPU: 0 PID: 10539 Comm: syz-executor.3 Not tainted 4.14.172-syzkaller #0 [ 301.503221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.512584] Call Trace: [ 301.515184] dump_stack+0x13e/0x194 [ 301.518825] should_fail.cold+0x10a/0x14b [ 301.522993] should_failslab+0xd6/0x130 [ 301.526974] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 301.532079] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 301.537529] ? __alloc_skb+0x9a/0x4c0 [ 301.541331] __kmalloc_node_track_caller+0x38/0x70 [ 301.546265] __kmalloc_reserve.isra.0+0x35/0xd0 [ 301.550935] __alloc_skb+0xca/0x4c0 [ 301.554566] ? skb_trim+0x160/0x160 [ 301.558199] alloc_skb_with_frags+0x85/0x4f0 [ 301.562607] ? trace_hardirqs_on+0x10/0x10 [ 301.566849] ? trace_hardirqs_on+0x10/0x10 [ 301.571088] sock_alloc_send_pskb+0x586/0x6d0 [ 301.575594] ? sock_wmalloc+0xf0/0xf0 [ 301.579397] ? lock_downgrade+0x6e0/0x6e0 [ 301.583550] packet_sendmsg+0x1529/0x54b0 [ 301.587707] ? inode_has_perm.isra.0+0x126/0x1d0 [ 301.592476] ? rw_copy_check_uvector+0x1ee/0x290 [ 301.597243] ? sock_has_perm+0x1c0/0x230 [ 301.601308] ? selinux_tun_dev_create+0xc0/0xc0 [ 301.605984] ? packet_notifier+0x750/0x750 [ 301.610219] ? dup_iter+0x240/0x240 [ 301.613860] ? SYSC_sendto+0x2b0/0x2b0 [ 301.617747] ? trace_hardirqs_on+0x10/0x10 [ 301.621989] ? security_socket_sendmsg+0x83/0xb0 [ 301.626752] ? packet_notifier+0x750/0x750 [ 301.630994] sock_sendmsg+0xc5/0x100 [ 301.634712] ___sys_sendmsg+0x349/0x840 [ 301.638685] ? trace_hardirqs_on+0x10/0x10 [ 301.642921] ? copy_msghdr_from_user+0x380/0x380 [ 301.647677] ? save_trace+0x290/0x290 [ 301.651483] ? find_held_lock+0x2d/0x110 [ 301.655547] ? lock_downgrade+0x6e0/0x6e0 [ 301.659704] ? __fget+0x228/0x360 [ 301.663165] ? __fget_light+0x199/0x1f0 [ 301.667139] ? sockfd_lookup_light+0xb2/0x160 [ 301.671637] __sys_sendmmsg+0x129/0x330 [ 301.675613] ? SyS_sendmsg+0x40/0x40 [ 301.679324] ? SyS_write+0x1b7/0x210 [ 301.683832] ? __mutex_unlock_slowpath+0x75/0x780 [ 301.688683] ? wait_for_completion+0x390/0x390 [ 301.693264] ? vfs_write+0xff/0x4e0 [ 301.696889] ? fput+0xb/0x140 [ 301.700003] ? SyS_write+0x14d/0x210 [ 301.703715] ? SyS_read+0x210/0x210 [ 301.707339] SyS_sendmmsg+0x2f/0x50 [ 301.710965] ? __sys_sendmmsg+0x330/0x330 [ 301.715112] do_syscall_64+0x1d5/0x640 [ 301.719010] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 301.724205] RIP: 0033:0x45c479 [ 301.727396] RSP: 002b:00007f0b9723ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 301.735210] RAX: ffffffffffffffda RBX: 00007f0b9723f6d4 RCX: 000000000045c479 [ 301.742482] RDX: 00000000040001c0 RSI: 0000000020002b00 RDI: 0000000000000003 [ 301.749751] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 301.757033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 301.764311] R13: 00000000000008d4 R14: 00000000004cb383 R15: 0000000000000001 23:48:39 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000500)}], 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x4, 0x4000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@utf8='utf8'}]}) creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) 23:48:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000021000050729bd70d30000000000006000e534e3385ad3b3e889c33a9a7da86bcbaf061815caef6926eb65a56bffff54fc02dd43e577a3a8534344671ca20592d2f534b3c7bb2817a7dc3edf3eeb7b0fc037b06192abb9ef8df439800dda5a45196d271f9a5b36bec90545c58a3cc087da8fc4483492b8819a247ad9e7ac597be4770f232fb7fea2cc09af5b58727a7bdc4ea1c30095347fec8e05e65066f95a5250903ef31ac8ec82ea2a2fd9332284528e", @ANYRES32=0x0, @ANYBLOB="0000e000000000001c0012800b00010062726964676500000c0002800800150000000000b92d91c86b9cceec5d4ea29f13c6b1ef9f631c0f19964c1b260869671294ee3a358abf2d9f9196e74fb8c63a205eb2965bb0c17ac3f1fe295dfa3c3ea0384d9880f33444ef9a343c98c2d9b09789cc1299acd330e800d2ce22f52dd8c1ac32f7b4eba431"], 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000440)={0x1, 0x2, 0x1000, 0x9d, &(0x7f0000000080)="45c9b5adffee7db4df239008a9724c821413f7bb934f7e8ec1dd6bb23c96aca758f290bd62b3e937884cd6099d72f5529630c242bdf9c594d769ec28e266e27b3ce46999e340d6c972562741b85153df802d732a06b1901adb2951fb0ce19eee3dd220f21a9173f743cfd0d58517025a51f8dd0896bdda27966622e13f2d2aacac915b0f0bb3a45935eb2e7caa80dbde5b55c6448d1917048fbbd97e68", 0x78, 0x0, &(0x7f0000000140)="96748d395790d758829a35694722bad3f1b670c2847b54b433c7cff022b2c0f12eb26c64f63a7510eaea5737f6c9ed1cdf1004a02758377ec41319330fc3f6a60174702505b6d789c55db047cab4c8fcc234d54b9082dfcb6595913203e671345a9e30d2db4107dec44bd31e34f2b6885328972e6177a8f6"}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x401, 0x4) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x40081) write$P9_RGETLOCK(r3, &(0x7f0000000280)={0x1e, 0x37, 0x1, {0x1, 0x2, 0x10000}}, 0x1e) 23:48:39 executing program 3 (fault-call:6 fault-nth:2): r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 301.952906] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 301.990809] FAULT_INJECTION: forcing a failure. [ 301.990809] name failslab, interval 1, probability 0, space 0, times 0 [ 302.002311] CPU: 1 PID: 10553 Comm: syz-executor.3 Not tainted 4.14.172-syzkaller #0 [ 302.008647] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 302.010192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.010200] Call Trace: [ 302.010218] dump_stack+0x13e/0x194 [ 302.010234] should_fail.cold+0x10a/0x14b [ 302.010243] ? __lock_is_held+0xad/0x140 [ 302.010256] should_failslab+0xd6/0x130 [ 302.045394] kmem_cache_alloc+0x44/0x770 [ 302.049459] ? save_trace+0x290/0x290 [ 302.053301] ? ip_route_output_key_hash_rcu+0x115b/0x2710 [ 302.058848] dst_alloc+0xe6/0x190 [ 302.062307] ? __lock_is_held+0xad/0x140 [ 302.066377] rt_dst_alloc+0x6b/0x430 [ 302.070096] ip_route_output_key_hash_rcu+0x739/0x2710 [ 302.075383] ip_route_output_key_hash+0x18c/0x290 [ 302.080232] ? ip_route_output_key_hash_rcu+0x2710/0x2710 [ 302.085777] ? lock_downgrade+0x6e0/0x6e0 [ 302.090193] vti_tunnel_xmit+0x9e9/0x1500 [ 302.094355] ? vti_rcv_ipip+0x7e0/0x7e0 [ 302.098343] dev_hard_start_xmit+0x186/0x890 [ 302.102762] __dev_queue_xmit+0x1d91/0x25c0 [ 302.107105] ? netdev_pick_tx+0x2e0/0x2e0 [ 302.111334] ? __check_object_size+0x208/0x28a [ 302.115923] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 302.121222] ? packet_sendmsg+0x1bf7/0x54b0 [ 302.125544] packet_sendmsg+0x1bf7/0x54b0 [ 302.129697] ? inode_has_perm.isra.0+0x126/0x1d0 [ 302.134459] ? rw_copy_check_uvector+0x1ee/0x290 [ 302.139218] ? sock_has_perm+0x1c0/0x230 [ 302.143280] ? selinux_tun_dev_create+0xc0/0xc0 [ 302.147954] ? packet_notifier+0x750/0x750 [ 302.152190] ? dup_iter+0x240/0x240 [ 302.155841] ? security_socket_sendmsg+0x83/0xb0 [ 302.160601] ? packet_notifier+0x750/0x750 [ 302.164835] sock_sendmsg+0xc5/0x100 [ 302.168560] ___sys_sendmsg+0x349/0x840 [ 302.172535] ? trace_hardirqs_on+0x10/0x10 [ 302.176774] ? copy_msghdr_from_user+0x380/0x380 [ 302.181531] ? save_trace+0x290/0x290 [ 302.185333] ? find_held_lock+0x2d/0x110 [ 302.189397] ? lock_downgrade+0x6e0/0x6e0 [ 302.193557] ? __fget+0x228/0x360 [ 302.197014] ? __fget_light+0x199/0x1f0 [ 302.201013] ? sockfd_lookup_light+0xb2/0x160 [ 302.205572] __sys_sendmmsg+0x129/0x330 [ 302.209552] ? SyS_sendmsg+0x40/0x40 [ 302.213270] ? SyS_write+0x1b7/0x210 [ 302.217356] ? __mutex_unlock_slowpath+0x75/0x780 [ 302.222211] ? wait_for_completion+0x390/0x390 [ 302.226794] ? vfs_write+0xff/0x4e0 [ 302.230422] ? fput+0xb/0x140 [ 302.233541] ? SyS_write+0x14d/0x210 [ 302.237250] ? SyS_read+0x210/0x210 [ 302.240876] SyS_sendmmsg+0x2f/0x50 [ 302.244501] ? __sys_sendmmsg+0x330/0x330 [ 302.248647] do_syscall_64+0x1d5/0x640 [ 302.252544] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 302.257733] RIP: 0033:0x45c479 [ 302.260922] RSP: 002b:00007f0b9723ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 302.268632] RAX: ffffffffffffffda RBX: 00007f0b9723f6d4 RCX: 000000000045c479 [ 302.275904] RDX: 00000000040001c0 RSI: 0000000020002b00 RDI: 0000000000000003 [ 302.283171] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.290439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 302.297714] R13: 00000000000008d4 R14: 00000000004cb383 R15: 0000000000000002 [ 302.338562] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 302.413239] ntfs: (device loop5): parse_options(): Unrecognized mount option . 23:48:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x35}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x654, 0x80) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socketpair(0x2c, 0x6, 0x8, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x406, r1) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xfffffffffffffffd) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000240)={0x1, {{0xa, 0x4e23, 0x40, @loopback, 0x80000001}}, {{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0x108) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x5}, {}, {0xc}}}, 0x24}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x66, &(0x7f0000000040)={r13}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000400)={r13, @in={{0x2, 0x4e22, @empty}}, 0x3, 0x3}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', r11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x41}, r14}, 0x14) 23:48:39 executing program 3 (fault-call:6 fault-nth:3): r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="26000000000000084d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93b623e3bff6ed3f9cadf9db4e3a3a0117d407e039b09de7733fbd79cd76f927b822dd6db13e0100000036e7a9768ba4404f5a35b9dea07dedc23bfceaa48f8cf32a4cb8a0af39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558"]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r3, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0xff, &(0x7f0000000180)) sched_getattr(r2, 0x0, 0x0, 0x0) ioprio_set$pid(0x1, r2, 0xfffffffffffffed1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 302.664816] FAULT_INJECTION: forcing a failure. [ 302.664816] name failslab, interval 1, probability 0, space 0, times 0 [ 302.676161] CPU: 0 PID: 10571 Comm: syz-executor.3 Not tainted 4.14.172-syzkaller #0 [ 302.684073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.693467] Call Trace: [ 302.696071] dump_stack+0x13e/0x194 [ 302.699710] should_fail.cold+0x10a/0x14b [ 302.703869] ? __lock_is_held+0xad/0x140 [ 302.706310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.707935] should_failslab+0xd6/0x130 [ 302.707947] kmem_cache_alloc+0x44/0x770 [ 302.724449] ? save_trace+0x290/0x290 [ 302.728255] ? ip_route_output_key_hash_rcu+0x115b/0x2710 [ 302.733795] dst_alloc+0xe6/0x190 [ 302.737249] ? __lock_is_held+0xad/0x140 [ 302.741316] rt_dst_alloc+0x6b/0x430 [ 302.745036] ip_route_output_key_hash_rcu+0x739/0x2710 [ 302.750316] ip_route_output_key_hash+0x18c/0x290 [ 302.755383] ? ip_route_output_key_hash_rcu+0x2710/0x2710 [ 302.760924] ? lock_downgrade+0x6e0/0x6e0 [ 302.765079] vti_tunnel_xmit+0x9e9/0x1500 [ 302.769229] ? vti_rcv_ipip+0x7e0/0x7e0 [ 302.773205] ? dev_queue_xmit_nit+0x6d5/0x930 [ 302.777712] dev_hard_start_xmit+0x186/0x890 [ 302.782131] __dev_queue_xmit+0x1d91/0x25c0 [ 302.786465] ? netdev_pick_tx+0x2e0/0x2e0 [ 302.790616] ? __check_object_size+0x208/0x28a [ 302.795203] ? skb_copy_datagram_from_iter+0x3b3/0x5c0 [ 302.800501] ? packet_sendmsg+0x1bf7/0x54b0 [ 302.804836] packet_sendmsg+0x1bf7/0x54b0 [ 302.809003] ? inode_has_perm.isra.0+0x126/0x1d0 [ 302.813782] ? rw_copy_check_uvector+0x1ee/0x290 [ 302.818551] ? sock_has_perm+0x1c0/0x230 [ 302.822620] ? selinux_tun_dev_create+0xc0/0xc0 [ 302.827308] ? packet_notifier+0x750/0x750 [ 302.831545] ? dup_iter+0x240/0x240 [ 302.835192] ? security_socket_sendmsg+0x83/0xb0 [ 302.839959] ? packet_notifier+0x750/0x750 [ 302.844204] sock_sendmsg+0xc5/0x100 [ 302.847920] ___sys_sendmsg+0x349/0x840 [ 302.851896] ? trace_hardirqs_on+0x10/0x10 [ 302.856137] ? copy_msghdr_from_user+0x380/0x380 [ 302.860897] ? save_trace+0x290/0x290 [ 302.864704] ? find_held_lock+0x2d/0x110 [ 302.868779] ? lock_downgrade+0x6e0/0x6e0 [ 302.872940] ? __fget+0x228/0x360 [ 302.876501] ? __fget_light+0x199/0x1f0 [ 302.880488] ? sockfd_lookup_light+0xb2/0x160 [ 302.884991] __sys_sendmmsg+0x129/0x330 [ 302.888967] ? SyS_sendmsg+0x40/0x40 [ 302.892677] ? SyS_write+0x1b7/0x210 [ 302.896408] ? __mutex_unlock_slowpath+0x75/0x780 [ 302.901258] ? wait_for_completion+0x390/0x390 [ 302.905850] ? vfs_write+0xff/0x4e0 [ 302.909481] ? fput+0xb/0x140 [ 302.912584] ? SyS_write+0x14d/0x210 [ 302.916305] ? SyS_read+0x210/0x210 [ 302.919939] SyS_sendmmsg+0x2f/0x50 [ 302.923589] ? __sys_sendmmsg+0x330/0x330 [ 302.927750] do_syscall_64+0x1d5/0x640 [ 302.931650] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 302.936849] RIP: 0033:0x45c479 [ 302.940125] RSP: 002b:00007f0b9723ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 302.948037] RAX: ffffffffffffffda RBX: 00007f0b9723f6d4 RCX: 000000000045c479 [ 302.955313] RDX: 00000000040001c0 RSI: 0000000020002b00 RDI: 0000000000000003 23:48:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000c522e0c064676500000c0002800800150000000700"/36], 0x3c}}, 0x0) [ 302.962593] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.969867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 302.977143] R13: 00000000000008d4 R14: 00000000004cb383 R15: 0000000000000003 [ 303.052099] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.086830] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) read(r4, &(0x7f0000000200)=""/165, 0xa5) fcntl$setpipe(r3, 0x407, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x400) write(r3, &(0x7f0000000340), 0x41395527) r5 = dup(0xffffffffffffffff) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x4e22, 0x3f, @local, 0x6}, 0x1c) pread64(r0, &(0x7f0000000440)=""/209, 0xd1, 0x6c8) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7fff}, 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x0, 0x400000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x1c000, 0x0) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f00000002c0)={0xffffffff, 0x5, 0xc01, 0x7, 0x18, "03a660f230b7ad2eafb6c6748ff41c7ba1b671"}) lremovexattr(&(0x7f0000000300)='./bus\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="f1531d23426167f335b23a583e5411c4276a78a403ac3447cc5600001d00"/41]) socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0002800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:48:40 executing program 3 (fault-call:6 fault-nth:4): r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 303.714507] FAULT_INJECTION: forcing a failure. [ 303.714507] name failslab, interval 1, probability 0, space 0, times 0 [ 303.737463] CPU: 0 PID: 10590 Comm: syz-executor.3 Not tainted 4.14.172-syzkaller #0 [ 303.745404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.754784] Call Trace: [ 303.757383] dump_stack+0x13e/0x194 [ 303.761028] should_fail.cold+0x10a/0x14b [ 303.765191] should_failslab+0xd6/0x130 [ 303.769179] kmem_cache_alloc_node_trace+0x292/0x7b0 [ 303.774288] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 303.779746] ? __alloc_skb+0x9a/0x4c0 [ 303.783551] __kmalloc_node_track_caller+0x38/0x70 [ 303.788488] __kmalloc_reserve.isra.0+0x35/0xd0 [ 303.793170] __alloc_skb+0xca/0x4c0 [ 303.796801] ? skb_trim+0x160/0x160 [ 303.800498] ? rcu_read_lock_sched_held+0x10a/0x130 [ 303.805526] alloc_skb_with_frags+0x85/0x4f0 [ 303.809952] ? trace_hardirqs_on+0x10/0x10 [ 303.814195] ? trace_hardirqs_on+0x10/0x10 [ 303.818430] ? __dev_queue_xmit+0xd6f/0x25c0 [ 303.822845] sock_alloc_send_pskb+0x586/0x6d0 [ 303.829441] ? sock_wmalloc+0xf0/0xf0 [ 303.833251] ? lock_downgrade+0x6e0/0x6e0 [ 303.837412] packet_sendmsg+0x1529/0x54b0 [ 303.841568] ? inode_has_perm.isra.0+0x126/0x1d0 [ 303.846329] ? find_held_lock+0x2d/0x110 [ 303.850453] ? __might_fault+0x104/0x1b0 [ 303.854531] ? rw_copy_check_uvector+0x1ee/0x290 [ 303.859402] ? sock_has_perm+0x1c0/0x230 [ 303.863468] ? selinux_tun_dev_create+0xc0/0xc0 [ 303.868145] ? packet_notifier+0x750/0x750 [ 303.872392] ? dup_iter+0x240/0x240 [ 303.876030] ? SYSC_sendto+0x2b0/0x2b0 [ 303.879927] ? security_socket_sendmsg+0x83/0xb0 [ 303.884686] ? packet_notifier+0x750/0x750 [ 303.888924] sock_sendmsg+0xc5/0x100 [ 303.892641] ___sys_sendmsg+0x349/0x840 [ 303.896626] ? trace_hardirqs_on+0x10/0x10 [ 303.900862] ? copy_msghdr_from_user+0x380/0x380 [ 303.905634] ? trace_hardirqs_on+0x10/0x10 [ 303.909876] ? find_held_lock+0x2d/0x110 [ 303.913945] ? save_trace+0x290/0x290 [ 303.917757] ? find_held_lock+0x2d/0x110 [ 303.921827] ? __might_fault+0x104/0x1b0 [ 303.925904] __sys_sendmmsg+0x129/0x330 [ 303.929882] ? SyS_sendmsg+0x40/0x40 [ 303.933599] ? SyS_write+0x1b7/0x210 [ 303.937327] ? __mutex_unlock_slowpath+0x75/0x780 [ 303.942174] ? wait_for_completion+0x390/0x390 [ 303.946753] ? vfs_write+0xff/0x4e0 [ 303.950383] ? fput+0xb/0x140 [ 303.953484] ? SyS_write+0x14d/0x210 [ 303.957200] ? SyS_read+0x210/0x210 [ 303.960831] SyS_sendmmsg+0x2f/0x50 [ 303.964457] ? __sys_sendmmsg+0x330/0x330 [ 303.968721] do_syscall_64+0x1d5/0x640 [ 303.972791] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 303.977981] RIP: 0033:0x45c479 [ 303.981166] RSP: 002b:00007f0b9723ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 303.988879] RAX: ffffffffffffffda RBX: 00007f0b9723f6d4 RCX: 000000000045c479 [ 303.996154] RDX: 00000000040001c0 RSI: 0000000020002b00 RDI: 0000000000000003 [ 304.004818] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 304.012182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 304.019455] R13: 00000000000008d4 R14: 00000000004cb383 R15: 0000000000000004 23:48:41 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800a, 0x8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) [ 304.149898] audit: type=1400 audit(1583452121.545:91): avc: denied { create } for pid=10595 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 304.196215] audit: type=1400 audit(1583452121.575:92): avc: denied { write } for pid=10595 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 23:48:41 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000440)=0x4, 0x4) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0xfa, 0x7f, 0x6, 0x84, 0x0, 0x7, 0x10800, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_config_ext={0x0, 0x8}, 0x40140, 0x9, 0x5, 0x4, 0x61, 0xc55, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) getdents64(r0, &(0x7f0000000000)=""/32, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x8000, 0x3, 0x7c, r6}, &(0x7f0000000280)=0x10) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="01ed0bebbac8fd2de0f258924ba11e8059d210c41e"], 0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x8800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r8, 0x0, &(0x7f0000000180)="218c1930dabfc2e34f90a151649c3136fc31aad08e6a98093617d9ffa75cac7eb7c0a7511e6ca543f21abb062e69b74b46ab28031d183a187964df3aae2b95c0d9eea826dde869c0b1d178a503fa3d9f4cfb34f6a8eddf3fe6c6f6cc522470c78a106a7fa769d036c0955e2cecd8ae4ee9e47e110cc11529a15e168d1d198b703f14c8eb08885e656844d1c9255ba91f01511ae43b05758e7582db409be31b575c", 0x1}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') 23:48:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0023007f726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:48:41 executing program 1: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x8, 0x2, {0x0}, {0xffffffffffffffff}, 0x101, 0x800080}) sched_getparam(r0, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x80000) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x4a, 0x7, 0x4, 0x10, 0xdf, {0x77359400}, {0x2, 0x1, 0x1f, 0x73, 0x20, 0xfd, "9c27beee"}, 0x4, 0x2, @offset=0x3f, 0x8b, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000280)={0x9, [0x8, 0xfffffffa, 0x17], [{0x2, 0xfff, 0x0, 0x1}, {0x80000000, 0x2, 0x1, 0x1}, {0x3, 0xe722, 0x0, 0x0, 0x1}, {0xe1d, 0x6, 0x1, 0x1, 0x1}, {0x0, 0x401, 0x1, 0x0, 0x0, 0x1}, {0x7fffffff, 0x3f, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0xbc04, 0x1000, 0x0, 0x1}, {0xfffffffb, 0x9, 0x0, 0x0, 0x1}, {0x6, 0x7ff, 0x0, 0x0, 0x1, 0x1}, {0x80000000, 0x7f, 0x1, 0x1}], 0x9}) 23:48:42 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000100)={r5}) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:43 executing program 0: ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) socket(0x18, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udplite6\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x6, 0xb, 0x4, 0x100000, 0x60, {0x77359400}, {0x4, 0x2, 0x2, 0x0, 0x72, 0x81, "959eda1a"}, 0x0, 0x2, @planes=&(0x7f00000000c0)={0x3aa04e56, 0x0, @userptr=0x1000, 0x2}, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x4, 0x8, 0x507, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/652], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 23:48:43 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x441, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x310) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 23:48:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r0, @ANYBLOB="00000000000000001c0012800b00010062726964676500002def01800800150000000400ebf4ad22645ca66ad9b0f4987219b9b55625445853bf7af45bf432978fd5f48547462c167c5a54741054462d8e871f635472c591b25be884d5855903d6cdfd999ca4fc3532cd726d6fe1f15f161202eeb4ef9969e02ab0d5348bd2c2654b20e41f982b277ead2ba7d778e98bcf135ad54e0ccbb72266d20f2e000000"], 0x3}}, 0x800) 23:48:43 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, '\x00', {}, 0xffff}) 23:48:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc00, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x42, 0x0, 0x9}, 0x0) sched_getattr(r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3}}, 0xc26bc99986ce83e9) 23:48:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000507000000004185ecbb84bc132c", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) [ 305.954310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x1, 0x3) sendto$x25(r1, &(0x7f0000000540)="8980e376990db96a305454627c5ff4292a7a9eb61809b61884023675a9a1a6690381cce136e9c7f873d815c17e5369a35ef69f3a4c0c71575e750fbe4d12629a462755f809d50625065c5c0139f29cc54d250655342b1c553fcc0f78cc2b3c90852c1a1050b1d499f7aa2c8e1a4250f5ead47bdeae8fee5f4fe887bf5390747dbd622e5eeb435645902e0864997ba0ac06791728d34789397c9164d3955746ff23f80d382f34c45269d25411a971939536baf316df687134a1663d09bfa139cc39872a4d64681ee66a7889e56ea7153fb7ce3925bebb1418250a40a96e836bd20d7cfa1eff78200edd22b93966c6250b2c", 0xf1, 0x0, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=@setlink={0x2b4, 0x13, 0x100, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2222, 0x20000}, [@IFLA_WEIGHT={0x8, 0xf, 0x6}, @IFLA_EXT_MASK={0x8, 0x1d, 0x5}, @IFLA_VF_PORTS={0x284, 0x18, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "5735a3a09d53d73ff6a1bcda664b6b84"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "16b223d5c64a4a2acbc65cc9cdd84636"}, @IFLA_PORT_VF={0x8, 0x1, 0xfffffff7}, @IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_VF={0x8, 0x1, 0x6}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_PROFILE={0x10, 0x2, 'system#eth0\x00'}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7fbbef663f27bcb89b3b94935bdfadf4"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x86}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "dbf79e8f96cb5e552fa07969003628c2"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "a0484167df35a42152b661705e005a2f"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ff38ac27ff4488ed86726eece2a7961f"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "edb80107fb4cd8452f5e53cf2abca06e"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x7fff}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c8e1b36f3a03928bbaa2a519042f6eb6"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x20}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0xff}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d9158cbd70302c00b14ea0b17724537b"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6e160b6a532335f87f073fcc0e932805"}]}, {0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8, 0x1, 0xffffffc1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "00d571082b413c835e556de2c19217ba"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "93a73dc40cde6d73970133944336992d"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'bridge\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x200}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9529f5a54b8e573b20027da8526830f2"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80775e7cdc22fea9032bafb041d32af0"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "219f6ef6bfe35da7793461695d9d6262"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ba1360d6932cc8d270e13e385ed8efa7"}, @IFLA_PORT_VF={0x8, 0x1, 0x4}]}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x400c000}, 0x4) rt_sigprocmask(0x2, &(0x7f0000000000)={[0x4]}, 0x0, 0x8) 23:48:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, 0x0) setreuid(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000100)=""/189, 0xbd, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x8c) creat(0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x55, [0x0, 0x7fffffff, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x10001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x0, 0x80802, 0x0) write(r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, 0x4e) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x1000, 0x4, 0xffff}) 23:48:43 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', r3}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x880) connect$nfc_raw(r6, &(0x7f0000000180)={0x27, 0x0, 0x1, 0x1}, 0x10) 23:48:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:44 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000002c0), 0x4) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)={0x573, 0x8, [0x0, 0x80000001]}) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x9cd64065cdbc7193, 0x0) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000340)=0x2) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200048d0}, 0x0) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x747a, 0xdb, 0x6}, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$char_usb(r7, &(0x7f0000000280)="51a2324c7702466b32cafba3a919b8aa965662a71a01e86c2171f8bb2339c7f5b64233358e31deb7d604c7b581673109ea", 0x31) [ 306.926471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:44 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) 23:48:44 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3, 0xbc, 0x8, 0x6, 0x3, 0x6, 0x1, 0xb4c}, &(0x7f00000000c0)={0xc00000, 0xd3b2, 0x76fe, 0x1f, 0x2, 0x7, 0xfffffffffffffffd, 0x3f}, &(0x7f0000000100)={0x7, 0x10001, 0x21b, 0x2, 0x4, 0xc9a3, 0x28, 0xffffffffffff8000}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xb03]}, 0x8}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00001000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x200, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000280)) 23:48:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001a40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001a80)={0x0, 0x8, 0x10}, &(0x7f0000001ac0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001b00)={r2, 0xc2, "0d04eb57162a056575b7cbee9d1250952ef09ed84f0e66b5aa648ad7667ec2866786862b781a6684f1bde2233bd2e71b7fca80b486b9fff100e9e283188375f532c77f7b289de2331b87e79a665daac871efb72639929b8f449562f35fbd41251f17e6eeb44cd705eb46049ed91557ddfd5b79f00386ce2c8b9400b39f6ca3a307bb5fac2391adbf25b3677ca95890aa32a43b2b097ca8792b7adcc33faa21f80e7414c87ba3a3c39f1ee8370a36c06dd01c0ac85c116b99c3bbe03da6bcab59f492"}, &(0x7f0000001c00)=0xca) r3 = getpgrp(0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair(0x61287a8e26763edc, 0xa, 0x4d, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000050700000000bfe12cf1b916a399a96fde1b95379028775a4eb0596afe34a97682d2c508a59e66b2b39bdb17c7b5ea8506604edb3aeda26f8b37e667648ce1e4149f00", @ANYRESHEX, @ANYBLOB="01800000000000001c001280f4ff00006272696467650000"], 0x3}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000), 0x8) 23:48:44 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x3, 'team_slave_0\x00', {0xf4b}, 0x7a}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac78f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b"], 0x8d) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x38001) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x6, &(0x7f00000000c0)=0x80000000, 0x4) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x81) sendto$phonet(r4, &(0x7f0000000300)="8e5b48d54f84ee574716b83df54864c6a14c5e9acb7c265fe0743b62b1470d8c93d621050101b086921e189930c73c097cf6f21e2aa3c6159c44965f128d8080e7e417f5a9982607a38ad015ca55a828c89c8981d2573e1da63df71a760ff6386fbb530a50c5353df5f57b067c6a08ebef097a596ba459de9e7af4f8de39fe0b8da9b9d198f7451237f0d3662490ba09da00faced1c35427cecddfdab90c52bf74d94f0f3cb995671add9f374d00ac7d347c41c8bf47e0", 0xb7, 0x8000, &(0x7f0000000280)={0x23, 0x9, 0x1}, 0x10) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 23:48:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x6481c2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000280)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x5}}, 0x8001) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1000}}}]}}]}]}]}}]}, 0x5c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00d42adc67050700"/20, @ANYRES32=0x0, @ANYBLOB="24000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x1c100, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x8) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x501000) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 307.705077] selinux_nlmsg_perm: 6 callbacks suppressed [ 307.705087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26588 sclass=netlink_route_socket pig=10711 comm=syz-executor.1 [ 307.836583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:45 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/consoles\x00', 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000080)=r6) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x24}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x24}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000180)="86a2266eb3eeb1210e73e71fc04a50ed6403f82d8efaba11fec78b4b1eab79624ca878d70746e6fb131fa4c9b0ed749d666110abb30fafab5e5de44a8e06822dda6b8d61c4641e55dd31d6fcdecfc307c45f2c85d3042e3f03683796e7d7e0f47de5a259f41ba099bf365f5dd0df56a4eef3a83c11da86339651637e7965f8e74a4001d564f00ce2ecbd", 0x8a}, {&(0x7f0000000240)="907f8b9613e935f121375dd052fd4656c51337701624da2f4cadc66ca29d3f49e693ae3d7985f4957e84da9937b945d4ac556f5e3a02636918711c686820cb06334977b73972abf8991fa818ebcfb76f5272f65d507d164d310248801b29585c8578c7bb203bb2c59920d8669a4679c5070be78989576903a2477ee28407734ec41eabd98c248c4375a22b0817cbcfb286644e8bc846128f508a9e6983a6b3729d5a047c5a3010e760218ba35afecbee4ae1ab8db96e92a3abe95b7d98d1acc6e7f206eb728dc0a54d3cd7cfe5eea63a4130286715de8300", 0xd8}, {&(0x7f0000000340)="376a56cb96438062db7f759dd7a896a06167683e621770cf25f5fc1e145e9cc7ee71ee2a04", 0x25}, {&(0x7f0000000380)="29c0def05754521ff1f16dda53f2155983d70a8261f133d037e11b0d9e91c0e1f90c81b5f567d65d8b8bd66a8a8c5041b4a9f4329deaed1391ebbafc50bb989f4f544efa3bd55ecb8329564a9cef617fb5156f9c6bda6cc2c63c8a71c85fe5a7c5d31002dca4bf68ecc3532c9de0a6d0cb808f49a6d92280a7a5454db92fc3f78a46f6b35738084550aa61b51cd93327a39a1acf2893e331d491f942166807f49f0e3f815b8db590ce62d823aa17f062c33835e6740ee5e03307ed64bac35815cd533a82c8c9f846255d8f5648e17179a812e141af566e4a4bb705aef18a2e942b60436d", 0xe4}, {&(0x7f0000000480)="40edc2b5757710a5cc0b54567ce4bea3aac00530182cd6b4d63035a1b02dc40afa24d2bb7d31868ef650b622a35576aa3050c8ed4ca917f9d9b8af5dde878f3136386f7802e57f863ec79c6675d195019594ebe9a64ae1313f355de5060d241d8364f469346148a2e3e0502ab2eb47b84b896ef42fdb1c7af8939e4a61bda3383d14c383e036db9655bdeaae3f4e8a6b2b0b89039c13318fe34a507524c82ab4bbb860eb1afa0f9e21328ca95fcbc85471ae717668e96550ea6016451268473cfc1ca3486894885e64441d248db35ed535acf8bb35a923dfab82ffeafb8095e64c7a7a81", 0xe4}], 0x5, &(0x7f0000000680)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @multicast1}}}], 0xa0}}, {{&(0x7f0000000740)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000780)="0e8d74f230a0db4ba74398c3f0ae3055c44f40c17c2c042cd7efcdc2b2a38ad84b4aad492ca39ae0743ec978b9988817cc30c38126b57ac4ebf980e40dbea0cc74246f03c3b007c5666e83740229bdb1161b5497c27eeea50d6cc646c421fd806e33787e8331dba43645354bc30b9b6ae893567123174c7fc3be1728fceef92b47ce528771c10f4cc4fa43575f03d312acd176e5bb173697451bd34525a232bd266a40e5f7", 0xa5}], 0x1, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @dev={0xac, 0x14, 0x14, 0x3b}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @broadcast, @multicast1}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x52, 0x3, 0x0, [{@multicast1, 0xb8}, {@multicast2, 0x401}, {@multicast2, 0x7}]}, @ra={0x94, 0x4}, @rr={0x7, 0x17, 0x66, [@remote, @dev={0xac, 0x14, 0x14, 0x22}, @loopback, @multicast1, @local]}, @timestamp={0x44, 0xc, 0x7e, 0x0, 0x3, [0x9, 0x6]}, @generic={0x82, 0xffffff5d, "4769652079ebae51d3"}]}}}, @ip_ttl={{0x14}}, @ip_retopts={{0xc4, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x58, 0x0, 0x2, [0x1, 0x3, 0x1f, 0x5707, 0x3ff, 0x1f, 0x10001, 0xfffffffc]}, @generic={0x88, 0x3, "b3"}, @rr={0x7, 0xb, 0x9, [@broadcast, @local]}, @cipso={0x86, 0x6f, 0x3, [{0x0, 0x5, "ad3f73"}, {0x1, 0xf, "3b72a60bcbb1bf53156c66cd4e"}, {0x5, 0xc, "957cc14728ca0620338a"}, {0x2, 0xe, "49506652fe436680fa1b17ab"}, {0x1, 0xa, "91694d00d4767231"}, {0x0, 0xe, "7115ea83e659be8f550ad4ba"}, {0x1, 0x12, "c92e4adc724c54484e5e47d0345b507b"}, {0x1, 0x11, "79db4a7fba41885ce0c2c8faf98a27"}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x86, 0x0, 0xe, [0x5, 0x2]}, @end, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x88a}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x1c8}}], 0x2, 0x804) [ 308.015826] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 308.025785] FAT-fs (loop0): Filesystem has been set read-only [ 308.035104] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 308.154371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.164744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.174898] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:48:45 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x3, 'team_slave_0\x00', {0xf4b}, 0x7a}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac78f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b"], 0x8d) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x38001) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x6, &(0x7f00000000c0)=0x80000000, 0x4) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x81) sendto$phonet(r4, &(0x7f0000000300)="8e5b48d54f84ee574716b83df54864c6a14c5e9acb7c265fe0743b62b1470d8c93d621050101b086921e189930c73c097cf6f21e2aa3c6159c44965f128d8080e7e417f5a9982607a38ad015ca55a828c89c8981d2573e1da63df71a760ff6386fbb530a50c5353df5f57b067c6a08ebef097a596ba459de9e7af4f8de39fe0b8da9b9d198f7451237f0d3662490ba09da00faced1c35427cecddfdab90c52bf74d94f0f3cb995671add9f374d00ac7d347c41c8bf47e0", 0xb7, 0x8000, &(0x7f0000000280)={0x23, 0x9, 0x1}, 0x10) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 23:48:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 308.488687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26588 sclass=netlink_route_socket pig=10711 comm=syz-executor.1 23:48:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$selinux_user(r1, &(0x7f00000000c0)={'system_u:object_r:var_spool_t:s0', 0x20, 'staff_u\x00'}, 0x29) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x5, 0x0, [], [{0x7, 0xffff, 0x100000000, 0x3, 0x200, 0xffffffff}, {0x2, 0x69, 0x8, 0x7, 0xf8, 0xbd33}], [[], [], [], [], []]}) [ 308.764221] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x3ff, 0xffffffff, 0x0, 0x1, 0x80, 0xfffffffd, 0x7a, 0x3, 0xfffffff9, 0x9, 0x5, 0x80000000, 0x625, 0x20, 0x7, 0x4, {0xffffffff, 0x428}, 0x0, 0x69}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr, @empty, 0x0}, &(0x7f0000000100)=0xc) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0xf691ace0883e7112, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 23:48:46 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x40, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)={0xa0000004}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000400)={@local}, &(0x7f0000000440)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000080)={r9, 0xfffffff9, 0x46d}) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}}}, 0x24}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=@newlink={0x5c, 0x10, 0x705, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x100}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_TOS={0x5, 0x9, 0x8}, @IFLA_GRE_ENCAP_SPORT={0xffffff06, 0x10, 0x4e21}, @IFLA_GRE_TOS={0x5, 0x9, 0x9}]}}}]}, 0x5c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e24, 0x1, @remote, 0x5}}, 0x4, 0x6}, &(0x7f0000000540)=0x90) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r13, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, 0x1407, 0x100, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r14}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000001) ioctl$FBIOBLANK(r13, 0x4611, 0x0) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r13, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="15000000", @ANYRES16, @ANYBLOB="00042dbd7000fedbdf250a000000400007800c00040008000000000000000800010007000000080002000800000008000100ff07000008000100b8db000008000100510900000800010006000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000) setsockopt$RDS_GET_MR(r13, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/158, 0x9e}, &(0x7f0000000000), 0x10}, 0x20) [ 309.082624] audit: type=1400 audit(1583452126.485:93): avc: denied { block_suspend } for pid=10750 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 309.120655] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 309.138916] FAT-fs (loop0): Filesystem has been set read-only [ 309.152753] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF 23:48:46 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xc, &(0x7f0000000280), &(0x7f0000000400)=0x4) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mq_notify(r7, &(0x7f0000000200)={0x0, 0x3f, 0x1, @thr={&(0x7f0000000300)="c0f727b1da9999c460336bb1f13fe55af5eb9a33b6bc5ac5f7824ba4eabf1b1f92839e45042edcef19dd53b72dd4a86c5aa8c497e1edc41259b129b503e2521691e841f95051d4dee0c5a738eaf33da19a0f23dc24a98cb157b83a47ae1ee09b3183550ad7125cc882ab21e4a9f6c4eca9", &(0x7f0000000380)="7b4fa8e8a7a97b88c2b50d151024282a62f0ef044d12dd7f3dbab66773887b82b52ad38e3ad3d8703671ad8553a25d026590638caa2815b976cb138f0c386e09eb1ab60fddb4f1b14aafea5f568b5dacbab6808e54943ad6e573150336a985df57baaa64f9f6fbb3c429db83f8c0ea20df0be09121ebb186b113e56be71b"}}) [ 309.195337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.214748] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') 23:48:46 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000002c0), 0x4) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)={0x573, 0x8, [0x0, 0x80000001]}) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x9cd64065cdbc7193, 0x0) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000340)=0x2) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200048d0}, 0x0) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x747a, 0xdb, 0x6}, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$char_usb(r7, &(0x7f0000000280)="51a2324c7702466b32cafba3a919b8aa965662a71a01e86c2171f8bb2339c7f5b64233358e31deb7d604c7b581673109ea", 0x31) [ 309.593202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x12000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000200)={r5, &(0x7f0000000180)=""/126}) [ 309.774871] audit: type=1800 audit(1583452127.175:94): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16865 res=0 23:48:47 executing program 1: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000002c0)={{0x1, 0x0, @reserved="53285a87a892ed6b732e4aa80c226308ff19e030f1cba7bd2c96895c3729dbb3"}}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x2801, 0x0) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0xcc0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x8b, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x400d0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x40000, 0x0) [ 309.821060] audit: type=1804 audit(1583452127.195:95): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir846906389/syzkaller.R7hPYJ/74/file0" dev="sda1" ino=16865 res=1 23:48:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700000000000000000000000049d80000000000009d7ff96d1bcf11aa0e7f8d118842280c057bfcc71d950000f7a5ae9fb5fb3b1425e8993fd20f000000000000e1", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:48:47 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)="b94021a1140eb2f834fe87ea0b9cc479f85c10f64c9eb204783753875f5eb1bd7baeb4b827b650182b123eb53d27f797834271bffb7556ff83e64bbb1734", 0x3e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000100)={0x7e2a, 0x9c, 0x474a, 0x6, 0x10, 0x99a6}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', 0x1000}) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) [ 310.097188] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x13) 23:48:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') 23:48:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000002100000129bd0800fcdbdf250a008005400000020c80000008000a00fdffffff0800060008000000050013000a00000014000200fe8000000000000000000000000000aa14000100ff02000000000000000000000000007cb500020000000000000000fdeb0c2cc03a6f9aeac661f2fa8aed94eb290000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4000014) 23:48:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') 23:48:48 executing program 2: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000002c0)={{0x1, 0x0, @reserved="53285a87a892ed6b732e4aa80c226308ff19e030f1cba7bd2c96895c3729dbb3"}}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x2801, 0x0) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0xcc0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x8b, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x400d0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x40000, 0x0) [ 310.597514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000002100000129bd0800fcdbdf250a008005400000020c80000008000a00fdffffff0800060008000000050013000a00000014000200fe8000000000000000000000000000aa14000100ff02000000000000000000000000007cb500020000000000000000fdeb0c2cc03a6f9aeac661f2fa8aed94eb290000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4000014) 23:48:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) inotify_init1(0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004700)={0x0, @multicast1, @multicast1}, &(0x7f0000004740)=0xc) connect$packet(r3, &(0x7f0000004780)={0x11, 0x9, r4, 0x1, 0x6, 0x6, @local}, 0x14) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/112, &(0x7f0000000000)=0x70) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, 0x13, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x84}}, 0x4000) 23:48:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x40000001000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001001000000000035ab424020004000004000000000000000000ec00000c090a", 0x7b}], 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) 23:48:48 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x49810}, 0x24040045) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') [ 311.176069] XFS (loop2): SB sanity check failed [ 311.183569] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x306/0x390, xfs_sb block 0xffffffffffffffff [ 311.228108] XFS (loop2): Unmount and run xfs_repair [ 311.239123] XFS (loop2): First 64 bytes of corrupted metadata buffer: [ 311.257814] ffff888080c74000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 311.290342] ffff888080c74010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 311.323203] ffff888080c74020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 311.470187] ffff888080c74030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ 23:48:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') [ 311.560960] XFS (loop2): SB validate failed with error -117. 23:48:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r2, 0x0) ptrace$cont(0x69, r1, 0x0, 0x7ba1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x800c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r3 = syz_open_dev$audion(0x0, 0x401, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {}, [@RTA_TTL_PROPAGATE={0x5, 0x4}]}, 0x24}}, 0x0) splice(r4, &(0x7f0000000000)=0xfffffffffffffffc, r3, &(0x7f0000000040)=0x10001, 0x6be, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r5, 0x0) setpriority(0x2, 0x0, 0x8) 23:48:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000300)={0x28, 0x0, &(0x7f00000000c0)=[@register_looper, @enter_looper, @exit_looper, @exit_looper, @dead_binder_done, @free_buffer], 0x0, 0x0, 0x0}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x5, 0x6, 0x3, {0x2, @sdr={0x0, 0x93f}}, 0x6}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000507000000000000000000007d1cece1030000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:48:49 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) dup2(r2, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCFLSH(r4, 0x89f0, 0x722000) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') 23:48:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') 23:48:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_OKEY={0x8, 0x5, 0x7ff}]}}}]}, 0x50}}, 0x0) 23:48:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:50 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f0000000100)) [ 312.982872] nla_parse: 7 callbacks suppressed [ 312.982879] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.065494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.185975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffd5c}, 0x1, 0x0, 0x0, 0x44014}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) signalfd(r4, &(0x7f0000000080)={[0xfffffffffffffff9]}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000140)=0x7f, &(0x7f0000000280)=0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x800, 0x70bd25, 0x25dfdbff, {0x1c, 0x0, 0x0, r3, 0x40, 0x30, 0xa}, [@NDA_CACHEINFO={0x14, 0x3, {0x3, 0x7ff, 0x0, 0x800}}]}, 0x30}}, 0x0) [ 313.427993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 313.559000] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:51 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) connect$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, @none, 0x1}, 0xa) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x29}], 0x1, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 314.094715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.104436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:51 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x400) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000100)={0x64c, 0x3, 0xffff, 0x6, 0x1ff, 0x3}) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000180)={0x1}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000000)=""/5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) set_thread_area(&(0x7f0000000140)={0xff800000, 0x20001000, 0x1000, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:51 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x4000) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000140)=""/97) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000240)) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x12d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000001c0)=0x8001) [ 314.452065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 314.909705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.015156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x80010, r4, 0x8d452000) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r13 = socket$tipc(0x1e, 0x5, 0x0) r14 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xffff, 0x80100) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) r16 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r17, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r18, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f0000000340), 0x41395527) r20 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r20, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r21, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r22, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r23, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r24, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r25 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r25, 0x0, 0x0, 0x0, 0x0) r26 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r27, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r28, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r29, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r30, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r31 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x15, 0x5, &(0x7f0000000400)=@raw=[@alu={0x4, 0x0, 0x8, 0x8, 0x4, 0x80, 0x10}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x99}, @generic={0x2, 0x0, 0x5, 0x5, 0xffff9212}], &(0x7f0000000440)='syzkaller\x00', 0xfc, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x17, r30, 0x8, &(0x7f0000001600)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x0, 0xd, 0x7f, 0x8}, 0x10}, 0x78) r32 = getuid() r33 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r34, r35) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r36, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f0000001700)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001800)=0xe8) r38 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r39, r40) sendmsg$unix(r7, &(0x7f00000019c0)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000540)="c86b6dad70d6030cff781b324dd582df39be107c66f9c4e1bca23c80075ce91c7405bc07cdda7c1edb1aae13b2d8a7a4f02062034284c75dca98c7068dc42184b7d8d4be943d22f3b7d416b5ff3183a09b0f003de9d3e7118031f4daabe0d9ea4b0a5eb23380358261ca14629de144e4a3d4f89402e6982f2944c524e75ddca919aa53360eca33", 0x87}, {&(0x7f0000000600)="c761837e7d236d0d1c8119b33309b11b12600dd03ef853dd4d5f3991b10d2a40657e1de15ded7c3287d31f411bcfefcd403b9b23514a387ba5cb3b5a12ba86a3c5a6cd7865fda930c195a786e14198dbcf5597718f446de5091c8f27ed7386c133068631f83b711f233af82e0bc5e028f41d2c01d02ab182b8160d5c92794807f2e6618b9f2d8e6ddb3c479ba3584ccbfc1261059de055a030d08ce14652603082fcd3905b9f6eced7b29d6b1f3ff69fed2df79aaeb853c0425082c524d0c2c50dc7919cda56ff0b06c92c01fd6be462b888defcce6daf1088186f4ab91461e202edfd800ca7a9ce5feec84a12c8cb4292048cbdf216d9abe2b007fe00f8c3edd138e95752a94886ed0b68f8bfe524c2cf39926c8ab77c2bec2a29d35198e51588dbeeeacd5cce08e898517d12f319abdf6ce29b09463dcb05cbb7c9a4a43255caf1367038b000396d18794af20702f37b7cf5492f4f5200709f70dd0f229891320a312bd886535717471edc7be6e082715fbb2f8c3756791d87a7c07822a56be1634c15553cc97170362f7dccf74cb1eddd5906f621eeec6c9df1d30c4e4d2cf2f79a2ef8ae4dca5aa4d99e5b1100437f86ad0604c07037315b9bff6b6e889c6b3f0535ea398d16a1ab0be925233111372b147123a2c16db9779f300efce3ff95055e61dc082bc08def12332c75b69e630a49e79c81ac66d62dc94568eee2795544dc3361e3363cae2534ce5bca908af35ffc0bdb0a821d4482498aec76ba3b78ce6b150d25c77d68d5fe11e5d2c9d9f034bcc8d518672cbb1c1887ff74be2e0e7d4d267fad1a365f07b14ff8cde8f779b14e121a525a54707ce3adf8b5c7c954fefa726c9d5d6f818952a4e6c03eaaf23fda6f232b63a1b750d8cfe9a62746008e41181c0869dd4c3cc9c38f68f0e5a77c879e5f8db86f3dac904238539a1157ba55be039f52af821423d215a42a1c828a692a73659456e6eaccc611e2d2344906b7a64276df94712a89a6c54c967cba9841d55f9cbb452cae079d636d2a23f898b7b39fb2109da9001243885ac7e012f60bfb4132a85c911ad158858ca6399a369aa5860a4f84187398e9845f8dcfa74cdf8aebb5a3798c30eb589f1d909e5285fbd762db1588e6718346f6d0d972c357cb3983bd365095d720b72547b5ccc6eeb4c86f7ee7c71b83672b4fcbb650329a3a403c5958fde66605b248bcbbba2f6309a1bc63d9475fd874a2931d789603e76b842ae9c84999ab5ca43cccd6c786e129a7ccf2344c3909ceebc3035106b2e2294a5e5ad46ea804056d67c1bdbad6ddedc04e5fc62688b6f683493a47168d4d03840e569fc24ef3f132f5ae365d26b3b541b0c6bcab9d05c647adf2644393043544dd98effc1c18ea02c96ab877e006ad9611290d2c7c5c2cd494af1e1800519fadd58d9e7d3a9ad41e92d587bad8ac2503aa8efc02006ab82d6a86cf26bf483d9f65f74181dfb47304570cfbf90fac81cac479cc45249719107bd02fc7c967f71f7a2448cf0086a19142dacf6e7822b8a841af7ec340a70a4d2ddce518d710d550491ce4bdf4e4c8d01a31440c950fcd9c23739506221a35617cd947af192b6fe5ab3e801ec9a86360194d58f1656efd79aaf266301f98bc427706a5c6fb43a9fec0331fef685290ce5f81325f840009a9f8799034765a53fe3b50b8366c25f00813a8b437a26b64ee3911039c1588c070216bc5214ca197d8f33358289c0123d96d146774fc75d5b0eed43865d1d41c524d47753c39e5dc7a6ab9505ff367a40d24c9984ad80d9e64282fc175d2560fa34c283c21915e6deac3bcf2094541d698683ee4e2eccc31ca0f3cba182c77ee7f16458bb2ab685a3851ed89b6915181e16680bff9f42c357d7da6f42760801b96d18bc1f1d012c92aec0abae265831dfadbe90b0fdd110090d9d4157f4f71b55b5b99a0fd318dce4d2fa701ec59749ab951c6ec22360e73d47f0d7799351402d1c0c1c7678f4dee5930f3c01c4831a78037e043fc07404fe2892cd36cb4af0b197da8fa3b73cf7ee09916d264fabe4045025077779b7b0c9cbaf60ae89976c6ac6becf01310160ef70bb1a80683800ceb59e9b55fcca946d3a4cafadf0ac6a9efcca160a17dca6098b440dbeb48fb1f7bac21b61e403f53443b2774273ce128f26debef2101cf90e79f6f464fc3d6da1ef9ecea8b1482916298f91a19bdfa82865f25ea81e8b314debd74804e1d62bbcc170642a7cb966b23a3096469bd3fe7930b73ac3b552001ca2d9cbef579002ef0237008fc8ca5315bff74c4938e8b86c888d8ec0b79953f6a16a9fad5c78c111b539d1b7fb1a49225592ba11198db3e5e321e0b10ba501eefa5afd541012c347df50991c7ed31de31340062383e01d9e930b5a383a4128d7dbe6e45aa7d890055356265ee203b9f9811de226773c75a63b898579a92d0dd897501a52313085b72eaec0bbabb7477274563a30d7581fab6ddc01ad5f789ebbdda4a90f622b3c56a22eb91c8f30e99c019e69f5feb52a417f43d552c78943d8e94f45ee14c2de93b9b2122928c66bdc9f8a20c5bd78347fc89bf0d372dab5b8596f122b61ae0d4f09ac799e7f7bd6302b3f6da52233ab409148d427b8da810d5ddf36958d1624c0b5da4be8548f38529f9ee12914b88a37b186091995bf98ff418f27e09d46424ee076dbbd9d8aa604ea7d0c2274cb60c2861df50c7e80cdce312e2e133621abca4def117ff3cefce9c9699d735c21cc30508b7fa61dab75bcb3beee2c7bb5cfcb4d23bc58195a4a26751d3ee951c33e55cefd660967bee88ce4013ca7bdc0d81ac2aa5ba8ea806a55c96ec9bdb3816da1c33b2539b07aacea81b057feb3e1c02319621bc2115476b74eaadb745a52ecc42121d26049871ee32d7eb4a9a1e2c97a7686cb5f0a88531f8849eddf85713d955288b3432a89a5ec97ba0a98fdce36ea1e53f1edae0737fff4f90d02c7cc4cfa091fb6817b2585517428ee1234d42b5612acaab83bbe0ec4cfd511aa63afa54b9f64cc5c054d8db24993f3dd56825a79d6703eca61bed5b27ed320b3b0457ea8313f1efa38cec891dc3271ee0890883242ea3861c5d533080ed774c9e7249adc7188b2d6c203dbafb38558e5036f00ce77610b386070b125b3f008170534124858dbf473e17d50fb9104ca9b5222d4e39f90b56113a0d13e2f9e12462561b6cb4cb36b574dfc6f54b0b6c2e9c076c93cf25c57941cce6db02a87d3ebeed180532e63aa56034a2c42ae32f5734cea68402a4770c4640380a0011fa53be617890503fbf0647c1850fa6fa2ac2f001b386c4423346f0a720c2a32c1eae1f11d69a4c61ff141663cc305a4adf86f2e0412ef28b23c35c264b196ffde2eecd75f15aaa9f80f72418f86e80415c3267d32335f0da19df512612a2d3c7a59b1558b021305d743a19527672f11810e9251bd847854badd9e760f0ef3c139e79411a3e1197b1701f14c46e290d7356cf1e00bf550a6cd7107560a567b3ea4ae7dad9da6b254807a90f8096ff2b4dbd0956d577302cf248981fe97724b689d373f66c2e55af1849d23f1e17f125c5db14867c13c04aa6e235f264ad628ce5e2a2f0b9cb729b86202654f827b117f08b45f91aeacdd86eacbc3a04d70915fed1c47368b40273d8040e8834c9064a14db762fcce325baf5fa4dae4d67e2a6939505fa07dbcfba7796ce4d9a75c8dda9ac0aed3b1308316d1d21295dcf401a0801242c20ac844110b2275cce147ef05a487c0cf90d99c31654719faa49f0f31f1e548a7bad795e7c0f4c88eb84db1e74713578f9c75107707c4f1b8cd276c282e83d65eaeb78d980b4c58b3fb50831cbf5c1c784cf9f3c615df4daf4b0bb275f8efc091855784c573197654e3bca00f3272050ff8078d22834aec5fcdcbded5e58f80eadbffb441ee2eb250c7295e7dea8b3fdffef5383539f6530934e97de9c117a87d02adbd8d5d34f562f1ea99be27433d8e1c6b2e8ab3aa72d5f0b83f01772fc983b3f6f5a97b5ead31014901a61a787e6a1b6eefc7e2f16499647ac002b383ecd4b3897f0f0ab6e2d7443b2ed12c1320d669baaf47ff0d89a347677715be76af8054146ef6c127e56cc22fa244a5f36f3d3a4ae29b91cf86894d8158feaae07de858a5dd8831c9b3225b9efea1de10f553d0171bc91c2fff3a8ad28083d2390464f9313b3078492b3e7bd2dc0a209db1da718de04fc4410ebd658240613b9c336b8df793ebc58820cd36330fc8392f5cf2d4d4653653682bd77f10f91a58f3d780021b1d547634d013b6eced6fd477e14e7f44546f1f7c94b15fbafa98558eacd3b108605f472b32a9ebd5c0b346c2f7b46263447afe648affc96d293e5c94e0cb24debfaf0554927c45f37d0ad21c9d1106b6b61a230d5d44b34cb1aeed59df315f7660646516e3560876d71dc40bfbbe00b833ed3269dd3dad7d097d0b4b2ebd8d8363114a645d0c2e58e68fda1e185e2d31ab49b284d832dd538f8f50fd39ea8d618872dc7a42d319b22296b60ded3c1aa4453d2d1cae9990760838022db16300cbbe8525f109968708bd2b54710cc5a57c580d129aef08228d835c2c736fcc92b5aeeb723a0df0055487f4e90c5bd4352a390922df82c56c3564f1bd81c717ca7acc262b1be6e42520f8403db07363f52292152967fdad3b23150bf3aad68005fcdc5fab78209011d2d7a9e471f6f9dda4de862e94da8da59e4bb99307648d1bf728c79474b97ebc697c6bb061a4e8c2b20142f9e1a4503824c9529a63076910baf89448e55e247e01ba9c3a1d29ce3687bb9a5ac810283f8650a8356c790e5bce45911227ccdf28372b20b038c94b28bc1e26bbbd3a4dc46d6a6dbf93a1cc4512db26986fb5d97bdf099a07df6755597d297b744103a75dd9b4e62aa2d290b599b35ff41fe3f2c4cf47245b33042b1db013ad92afa4410e0e1e6ba1f40160ea04631934f7f7a127d4c2295f9bb09a17854130baf8c34b815e4332e556f4a47a12a26ad2e601de646ae74312a2d5972ee633d8461a4661c6a5a4ca7932156c9530531a5e44a66970073d35a9a585481df64c90a0ba2596226244133627ed84f17190a40e5f6200c0b56684d8f00a3961713d7c2fc05c388fa583d55f87f1a703d0067787c9f56b4d1584adda8bb176bd752a1800eda6bddf689a102ad6f0dad6a6d6f2c59d620bfe0049a76b3d10eb61a04943f5ad27964c416587c59103fe19d86b138b5e39803131784c8a4cb4a8830b3d0e23f5a469162d7de6f3e700b6cbb9d19e8267971c2e24f778e21660e348f976f5b9c14d816fce4c527f79f091be80c16e01efbbd299e48de879ba522e92854e259e0d2ac504a754231689763dfbaff82dab0ddbecfda3f50930c2931f58cf5fdf77817fa2446c92f970c415e662ed7b69d95fb0dd7a73d0f94b85f7bad8fd3d75a54d4cd8f6f36359a90972180dbce1bedaaeaa3aeaba572d1f91fc12af2a7ab3838114ce4625b72406a017c4b42d97588816a4715987e5b185d2ebe6d995e52fef7567308e52217848a11bb77399d4c580317db890a7028e8211d0ce8fb52d0587901b07aa49b9ecbecfba2cd29a67ddb8bf1bd40fb8bd25e96a79c6a01b2b54f52fae61a50a9402af81b5d5537b9f85f3821a127ad0c9b7f41db5474e77442c56928fd6a28ecd2ce56b24bca18e8a991d86a075c89afefc9b38b5195dccb78d2b4c3d804004524d8c1b86a7417dabe68543e6a6a40e415bf28ddecfab251b7c7ebea529b6b29a1fac13535", 0x1000}], 0x2, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [r8, r3]}}, @rights={{0x38, 0x1, 0x1, [r9, r10, r11, r1, r12, r13, r14, r15, 0xffffffffffffffff, r3]}}, @rights={{0x18, 0x1, 0x1, [r16, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r17, r2, r18, r19, r20, r21]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x2c, 0x1, 0x1, [r22, r23, r5, r4, 0xffffffffffffffff, r24, r25]}}, @rights={{0x38, 0x1, 0x1, [r2, r5, r4, 0xffffffffffffffff, r26, r27, r28, r29, r31, r6]}}, @cred={{0x1c, 0x1, 0x2, {r0, r32, r35}}}, @cred={{0x1c, 0x1, 0x2, {r0, r37, r40}}}], 0x150, 0x20004000}, 0x8080) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 23:48:52 executing program 3: r0 = socket(0x200000000000011, 0x5, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getattr(r4, 0x0, 0x0, 0x0) rt_sigqueueinfo(r4, 0x20, &(0x7f0000000100)={0x9, 0x3, 0x7}) 23:48:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, @ipx={0x4, 0x73, 0x3, "be42b0d3d953", 0x5}, @can={0x1d, 0x0}, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0x7f, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='veth1_to_hsr\x00', 0x5}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x6c, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xad3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d4168f80e33e"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20020014) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x20001000000007) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r9, 0x113, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvfrom$phonet(r8, &(0x7f00000000c0)=""/77, 0x4d, 0x12023, &(0x7f0000000140)={0x23, 0x1, 0x4, 0x9}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'gre0\x00', r10}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x80010, r4, 0x8d452000) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r13 = socket$tipc(0x1e, 0x5, 0x0) r14 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xffff, 0x80100) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) r16 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r17, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r18, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f0000000340), 0x41395527) r20 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r20, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r21, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r22, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r23, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r24, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r25 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r25, 0x0, 0x0, 0x0, 0x0) r26 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r27, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r28, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r29, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r30, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r31 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x15, 0x5, &(0x7f0000000400)=@raw=[@alu={0x4, 0x0, 0x8, 0x8, 0x4, 0x80, 0x10}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x99}, @generic={0x2, 0x0, 0x5, 0x5, 0xffff9212}], &(0x7f0000000440)='syzkaller\x00', 0xfc, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x17, r30, 0x8, &(0x7f0000001600)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x0, 0xd, 0x7f, 0x8}, 0x10}, 0x78) r32 = getuid() r33 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r34, r35) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r36, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f0000001700)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001800)=0xe8) r38 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r39, r40) sendmsg$unix(r7, &(0x7f00000019c0)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000540)="c86b6dad70d6030cff781b324dd582df39be107c66f9c4e1bca23c80075ce91c7405bc07cdda7c1edb1aae13b2d8a7a4f02062034284c75dca98c7068dc42184b7d8d4be943d22f3b7d416b5ff3183a09b0f003de9d3e7118031f4daabe0d9ea4b0a5eb23380358261ca14629de144e4a3d4f89402e6982f2944c524e75ddca919aa53360eca33", 0x87}, {&(0x7f0000000600)="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", 0x1000}], 0x2, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [r8, r3]}}, @rights={{0x38, 0x1, 0x1, [r9, r10, r11, r1, r12, r13, r14, r15, 0xffffffffffffffff, r3]}}, @rights={{0x18, 0x1, 0x1, [r16, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r17, r2, r18, r19, r20, r21]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x2c, 0x1, 0x1, [r22, r23, r5, r4, 0xffffffffffffffff, r24, r25]}}, @rights={{0x38, 0x1, 0x1, [r2, r5, r4, 0xffffffffffffffff, r26, r27, r28, r29, r31, r6]}}, @cred={{0x1c, 0x1, 0x2, {r0, r32, r35}}}, @cred={{0x1c, 0x1, 0x2, {r0, r37, r40}}}], 0x150, 0x20004000}, 0x8080) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 23:48:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x80010, r4, 0x8d452000) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r13 = socket$tipc(0x1e, 0x5, 0x0) r14 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xffff, 0x80100) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) r16 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r17, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r18, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f0000000340), 0x41395527) r20 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r20, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r21, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r22, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r23, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r24, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r25 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r25, 0x0, 0x0, 0x0, 0x0) r26 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r27, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r28, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r29, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r30, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r31 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x15, 0x5, &(0x7f0000000400)=@raw=[@alu={0x4, 0x0, 0x8, 0x8, 0x4, 0x80, 0x10}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x99}, @generic={0x2, 0x0, 0x5, 0x5, 0xffff9212}], &(0x7f0000000440)='syzkaller\x00', 0xfc, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x17, r30, 0x8, &(0x7f0000001600)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x0, 0xd, 0x7f, 0x8}, 0x10}, 0x78) r32 = getuid() r33 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r34, r35) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r36, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r36, 0x0, 0x11, &(0x7f0000001700)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001800)=0xe8) r38 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r39, r40) sendmsg$unix(r7, &(0x7f00000019c0)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000540)="c86b6dad70d6030cff781b324dd582df39be107c66f9c4e1bca23c80075ce91c7405bc07cdda7c1edb1aae13b2d8a7a4f02062034284c75dca98c7068dc42184b7d8d4be943d22f3b7d416b5ff3183a09b0f003de9d3e7118031f4daabe0d9ea4b0a5eb23380358261ca14629de144e4a3d4f89402e6982f2944c524e75ddca919aa53360eca33", 0x87}, {&(0x7f0000000600)="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", 0x1000}], 0x2, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [r8, r3]}}, @rights={{0x38, 0x1, 0x1, [r9, r10, r11, r1, r12, r13, r14, r15, 0xffffffffffffffff, r3]}}, @rights={{0x18, 0x1, 0x1, [r16, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r17, r2, r18, r19, r20, r21]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x2c, 0x1, 0x1, [r22, r23, r5, r4, 0xffffffffffffffff, r24, r25]}}, @rights={{0x38, 0x1, 0x1, [r2, r5, r4, 0xffffffffffffffff, r26, r27, r28, r29, r31, r6]}}, @cred={{0x1c, 0x1, 0x2, {r0, r32, r35}}}, @cred={{0x1c, 0x1, 0x2, {r0, r37, r40}}}], 0x150, 0x20004000}, 0x8080) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 23:48:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x4398}]}, 0x28}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x141101, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macvtap0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240400005100270d00003b2759f4010000000000000000000d66c86cb23739e7d83a1975dd", @ANYRES32=r6, @ANYBLOB='\x00'/12], 0x24}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @dev}, &(0x7f00000001c0)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000018c0)={0x0, @rand_addr, @remote}, &(0x7f0000001900)=0xc) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r13, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x5c, r14, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000080) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x10c, r14, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x64, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x63a8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1804756e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ff3f030}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2186}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10def2d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x384aca58}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f601cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e4b}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5fd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bccee1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4294}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x8b0a876b787f1109}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4040044}, 0x4) sendmsg$NLBL_CIPSOV4_C_LIST(r12, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r14, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004000) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r17}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000001a80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800a8000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001940)={0xf8, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x41}, 0x20004081) 23:48:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:53 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @random="3a2744ff79ad", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "408000", 0x14, 0x6, 0x0, @mcast2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000280)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d48868acf985f963dea5da40bf9dd513"}, @exp_fastopen={0xfe, 0x4}, @md5sig={0x13, 0x12, "0feb98a3ba7f1ca25c8e11923c80b790"}]}}}}}}}}, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000000)={0x0, 0xf5d}) [ 316.519516] audit: type=1804 audit(1583452133.915:96): pid=11064 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir348029454/syzkaller.gVm1PL/62/file0" dev="sda1" ino=16872 res=1 23:48:54 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="191d6fa9d27e7c1e5f301c25ff258bbd702bce07bab23c02f9e9541e545f1eaec1e75658ac9d66dab39b06a6566ec0014ca0f4f907d7b20b7db5e696020a8f83a80e0deeec0ec43b0da419b76d286b041848ea46138570d7000fe6d101ecd0228124e9e7585660c3e4", @ANYRESOCT=r0, @ANYPTR64], 0x3}}, 0x24044004) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000300)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200"], 0x3}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:48:54 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, &(0x7f0000000100)="ef4210f25d3f80419c1045706cd46b978ef408b7c81cb4aa0b11f91aba057fbeec4cd479442032dff0b956ed91c06e1cf29cba9b5ba703ee6a", 0x39, 0x7) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth0_vlan\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x8000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000140)={0xff, 0x0, 0x1000, 0x6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 23:48:54 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}], 0x5}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x208000, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x5) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000005c0)={0x1, 0x0, [0x0]}) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendto$llc(r1, &(0x7f00000002c0)="874388e9ce5424bab695d78bbc094c23340375ed71c5a84a7f0f89a371095af052e30f039d96ae192fa6", 0x2a, 0x8000, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x92) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) poll(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c600bab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r6 = dup(r5) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x7b9, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001bc0)={0x0}, 0x1, 0x0, 0x0, 0x4040820}, 0x20010800) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000600)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0xfff, 0xffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) [ 317.046601] llc_conn_state_process: llc_conn_service failed 23:48:54 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TIOCSCTTY(r0, 0x540e, 0x7fff) fcntl$setpipe(r0, 0x407, 0x10001) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x3f0000, 0x8000, 0x4, r3, 0x0, &(0x7f0000000000)={0x990901, 0xff, [], @ptr=0x6}}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0xa91, 0x2f}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000180)={r7, 0xfffb}, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:54 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000001840)=""/145, 0x91}, {&(0x7f0000001900)=""/140, 0x8c}], 0x5}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x208000, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r3], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x5) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f00000005c0)={0x1, 0x0, [0x0]}) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendto$llc(r1, &(0x7f00000002c0)="874388e9ce5424bab695d78bbc094c23340375ed71c5a84a7f0f89a371095af052e30f039d96ae192fa6", 0x2a, 0x8000, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x92) connect$llc(r1, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @dev={[], 0x19}}, 0x10) poll(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r6 = dup(r5) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x7b9, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001bc0)={0x0}, 0x1, 0x0, 0x0, 0x4040820}, 0x20010800) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f0000000600)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0xfff, 0xffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r1, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) [ 317.335929] 8021q: adding VLAN 0 to HW filter on device bond0 23:48:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x29, 0x800, 0x0, 0x1, 0x1}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x4010, r2, 0x451f7000) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/145, &(0x7f0000695ffc)=0x91) 23:48:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 317.473011] audit: type=1400 audit(1583452134.875:97): avc: denied { map } for pid=11108 comm="syz-executor.4" path="socket:[42445]" dev="sockfs" ino=42445 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 317.502833] llc_conn_state_process: llc_conn_service failed 23:48:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:55 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RXATTRCREATE(r2, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x7b4ef57e32c90d22, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r5, r6}) 23:48:55 executing program 1: socket$netlink(0x10, 0x3, 0x2) [ 318.079417] nla_parse: 8 callbacks suppressed [ 318.079422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.251251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x140a, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8051}, 0x20000040) socket$netlink(0x10, 0x3, 0x0) epoll_create(0x200000) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x20, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xfffff84b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}, 0x84) 23:48:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 318.652244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.665127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:56 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200302, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x9) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(0x0, 0x110) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:48:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x5e22, 0x0, @initdev={0xfe, 0x88, [], 0x5, 0x0}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:48:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)={0x77359400}, 0x10) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x141, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, r5, 0x0, 0x70bd2a, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xc2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}]}, 0x64}, 0x1, 0x0, 0x0, 0x40040}, 0x40) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r5, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @L2TP_ATTR_DEBUG={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r5, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x60000) creat(&(0x7f0000000540)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 23:48:56 executing program 3: r0 = socket(0x2b, 0x4000000000080002, 0x8e) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0xfe50) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000140)) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:56 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x5, 0x9, 0x4, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x7b, 0x1, 0x6, 0x3, "3612b2a9"}, 0xffffffff, 0x1, @planes=&(0x7f0000000100)={0x1, 0x6, @mem_offset=0x9, 0x7}, 0x896, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x9, 0x300) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x3, @remote, 'lo\x00'}}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = accept4(r4, 0x0, &(0x7f00000014c0), 0x80800) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000001500)={'gre0\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="240000001100270d00000000000000000000000013c292ec1658b2a29233886db8c0c1738d09957cb01169912b5e2cd1832c7a4bcef98caa554799da1a1a03fa9ff64890d28ec75addf3e70cfd6d6c2e81f2a59fd996aa525ee61cb1e15947766a7b3d077d3ec7712e9c04aac0ee15c6166273694fada06fa6a0e0385f11fb6ce78ba1b568e4c855faa43476637a0eec67ec05499ffc0288b14185dd36699b1d411db1d8efa8a7ad74a5a773500db6edeff3a7a0709bea973496de2b2faa005008ce9ca9d84e1ebbdb73a3bbf29571e4dc3d8fd84940cf69011a8331eff05526a0c7af27e1ee08", @ANYRES32=r6, @ANYBLOB='\x00'/12], 0x24}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="3c1100001200000427bd7000ffdbdf251eff06604e234e2401800000ffffff7f0101000004000000000008000300000081853b0204000000", @ANYRES32=r6, @ANYBLOB="810000008908880902000000bafcffff80000100c422924da8ef35da98141bff3f74693cb0575f995afe4a6b6c25080ab5122e5f3fd5f891ff7ab474c54ab4ef78ddc2dd8f4137d0b23a465ecf4ab9a183654c7d39b22f4d2bfb92824d5a2cb2bcef5720f9eab0dd80ab5203742a670138db3192ff94a08e674c16381f913beafe228e0f000100fb11a15ff2cedec888c192000410010057cc97114519f71f24be4652d6b43901ed6eed8c1aee32d983ca3f2abda72fc96d7a86ba17e59ad8a7b338217a7eb85d2b06a70a8c1bc80d43983514a9f73eb3559229635825f4ee30ef6d30f17a90228ccfad50961d3b6829b32e9ad72f3e2a396e4856a3b7a1ca46ae9a727d61e33373e5074be2af31095c60619f8031491372e2a9df3c0841ee8ca77873f751f428922117f5c00314b9a421d3f1b1976c87e8d67e2639d9716b50f2a148ba4fd09dbad8697fa1fb264720da0e6857bbb8158f50d97da896344d44430cba05c7d26e612218793afac970ca76bd7a3c2aa66a26fc89f7f35060b717b85fa50cef862a855e62e4eed580b5ab78727790409c8d1c450b9b48778df55dcaa1d14b0dfd4bdca1782de055be0d6a756570dbef7eb5fe820afb6ae99660f24e4ee0c4028f20cbfd75553198344ed44a11640b70cd8ea1e2e2b26715fdf845bea314a229cc91c06868d21cd24141594162e2469f2b32a02a7684c285ff5e34f6e87a4ec080aba52a5f08fc76d5cd2fc82ada109e43d969560b349d9784c309307c33c7a4c6a318c49e276b3f66be363bab68e63e1570e3de878db1d335cc719e761ba5d150873b791d4e72c6c4999fcd118d5ea055ef295e2ab85e3a02e145efc98b2c7a4e05be7f86b416bcb2338cb9ad486a5d266cc9606c84e65f03d326dca51db91223386aa0b0fdbd3d044f30f47a3c354e2657ddc0a4c0b4388f223810c4f0b14370eab917d78de8a2a33fb24c22c1ca35ec6b54ccc4327604a11ddac862154d5b9ad1b973ad71fca2c4c8f3f2e2ee6e2c4fa658ea8fb1402fbac3aa8792fdfb166bde2f00d5b090309ebf8b8dd0946baf8f245d577aaeeb13f26500a09339977fa019a18eb69173f55e82297420a6217e89ed252ce477ee974f7d8068e9a459c8fc6ee01060975065a5c85c3f44262b06571b354227f74d5f2e97ada46b9de27660a13f912e1daaec3c5e7fa0384e4ae3fb89f583d0c00614900b4739408fee42d4c9d431aa0c6790445f42a78f49bd758ec0e8685ec3bc57ab3edb052ca59a5f85b98ee1552c87fb18a7f5f9cd57b426990b0ee8c6ead62ea95541d13d358c05ebe030473f46bcda80affc47781cab6958ff3a93957f241defe783be0727899da44e8e6d46ff2d3f746b9497429f40f4c5c1cd426aa0c25d5adc805298efddf457d504bacf7e86c0e5653b1dfe233d98a487233b9b1d281e26fb8a2c5e1ca169fa6cc5d6845b03aa215cdb65106e2816359f9cab89207b0a5651d17754e5a8b09e54eb9b81150f22e523c891ccf51526569d51c2c2c8ad4d5eeb86ff53e64ff89717849e1443c98ea188d81087b13d0ea900ccb615f1a2a94b7155671b870eca8ea1b3558ccc37dce1bfd37114502d321b3d1fe06648a4eb534d8fbedb56ee8319a685868fca022315e27a876d12e3afcf6998156e0700bdc78a466b14722804add4842b3639b09bc74822535f9cd5e1f4143f5aff9e81bebbc69fc6d3a496f96e177ec047ab3cd6507ca031077284b0096eaefaf12c5e31139b4839b4fcb1632c30617e3f28dec7ac8ad0fb8fce3d044c3495a97b83b716e31e76ff0db066ae825d9ffac984bfcb5ed948acee29528ed54f388a09fb5fa5c8fb253e7b5ecac3e7ee124a1d86c33fd24944b366c211f856f63f7a4cc145cae590aa5b8ec70b8005869e267353f94c0de9785693be95df1cf56fff4c0057bbf4a1286c491e31de284b8e824889e6012c75e5760e3d0597b8b4cd98cc7a6386596127bd166d192aa0fb4d8078b6ae49b4b08cd3e4065d459f4ee8ac7dddbb027db686e525508943510ffac63218f33c1c462b7fb95e56238ea25854ec3c4e41a60e8263e24ddeaaabc946e966662ec61dfd6e2e10901a24ba567fdd830402e7152c81cdd6a1d10a69984f0427792877d90894159069224a6e3a1828691656881dee5c0e301bd328e57c7cd4f0385d38c5df66ef1bb919bfadbcf1347aeda1aeb3e1974fd364f3e0de3c77c6f6dd63bc7f89373bd4115c9368ddbb529084b5307debe0e31d1c539cdca344b769cd5bb10ef8d2822b3021ada97ecc5faf0829c23a439b7120479716d7733528904be2ccf45a50aa7818d00739db7134667dc5f718a3c3933c52fded395bb7eea3eca34f4faedc9d49aa22f2f4b22b9470c7f1be104926040c343aafdfba34fef45d24edfdf0466bcbb992d30d97625e33441dc510b7d5c23fad71ae4706c729e4c542f8e42123192f017a8097b3107ff9e7caaaac310a528213adbc4985fe1433cb3fdd0fa8862718c98fb3eee0b951a17302adbd0b2736ef021f74a888b86ed01ff3664f6219b11ed03f42bbaa06fdc83d24d67c7271f619fe65a63994b2b388d72c7c38dfb6c3f22a53139fc25827d0648c5daeace8684f6f599547648e1f7ec0e63370a5c9a790a8ec4e2caae049039d62042d91afe9654aa621bb59e47ae20da7248bbe0266d0f98f430400c5c4fee0846cd5f0baf573743d0e8297a5351c548f0f159f6603668596b153fc6daf459a2b1d9b10f4a783d9557d81bbbeab99f666183164437211f5ad90439e50131beacd2439fd4702606de1ff1d2cc840877fd2a00d999ed6eeb493e7bc840c5fe29993dbc55f84aa739128379604cc3a20f5354b2262df540632a080a14fe243b382b3ec5aecd2b6e2db4f75d93e6afda3b06dc8e0d6ff6452362d9e2e07dedcfd737848538cb05b582c53a3240988b0a891830e3de3a13714176c93b6c9aed66dde5609003de29ed91eac21ea4193629168b4908428d45f4158046f26b187d98db9d80e9c86fb51c47f04fb7f487e092f801a37f465efe7af45b0953c7473a3289effdb9e785fb119b291df177cc7bba2619c04f60d2b8f07cf07a6eb3dea35b9d1850cfaf583831fb922735498b3d67ca04b39166e931fd7a487fefb4e1b6db3c2b8a05bcdd663baa80c840479c6e05ffdb7c17e89a8c01a30741ada8f602ebe4c76eb43d12dda29eba2cc427472af4c85e8e289a2fcce5495841deac2983c0212b445944967ec8841e2803bd54ed7a1d86fb1dca1589e7075ae5d0c3b9d9e41c1767e80b6993f12c4e474a5f531c3a23f6b5d6977a5e05cd2adea5634898298733c30404835234bc1d3b619b4dde2a1acbc66b28664fa6768d29a02a49334d69315729cac5ec36260ccadf8df1f57f9811f2771b6371a2204c1c0a586454746545796a9665c09e614ebe92aee27fb7a541b37bb553c51dc6dc530a16fa497202ebf4bb0de757bfe60644f0b7a5d68f59f04f5b2c49c142c0c084e1e34e1b774dfa578cbc658f8697ec54258e0c8fe7b5be6435f5e34a65d4aec1084c93dc4c0e4698db2397f1b35583ef7b27fc47d834d5c8b8baad49360bf9df5c8b023b74a77a384f37d497fa7a91206d8a86d3233682ae5aad8bb78e135d1261f8be969c26efca9af24a3b90c5174cc89d47c241d146283181e8c87f3a5aba1f9b155135c351a31bcee211872850a43ef226ea978cdbf5e92209c3c56ec427406fbf8916555981652853d47d6b7ddabd86ca136e4445cf6489b11b1f990fffab5d7bb1ccb71c973b42212904775a7e5c92e37eed9ca62947a4b9d702053a7a1b3d9c595dad15e1b759ef31570888faf3ada5e6d6bf7ff52588e5914917135d235ffd5bf4473853eb6d303d08b009254ea22ceaea17bae156193300788969d3d11378e169adebbae073e1a1402b7cc84f19c7a3785bcbf0f4d58ee29038d4c85e0265de9609addc886eb3cfe2a359cb57d4e095a56800e2ef34c8233f18e7c869f5895b1b9f3869d20232fa80e54f41621f5eb0986b3803b7521edb9d69fe56c4967792f7b3358e4bee9816c4f5bea033a709300a65545f9b5739672ee156b61a1994518a4d3b9bc76adf7a2f505885f71bc2c1354a7f90c247d396c7d4a54d3996ad50775b8ab23adbc8514eae6750ae3f75ac2ddace2da2376de05a4f0e69a5e5c36cf32ea59036e62f460fe1a52b1cf6215faa3ddaf6fe932f309c15691bc6742963710a2da995a7e422391540469a8c915475bf1d248a0179fb0c86a20ea4d6c42f51f58b3c8386654f0ac0edce484658e25bf003ac4941b29033ef1dfc8ff45b8b2f2daf910ecbb1e1fcb7331e3a60ee6a8993e0f58c7e7508c09a49205aa1d53fe0c1a1d235aff54d151267033fa7efd0e7d7f4b7f069fe97101ee1df2927cdc2f68e4e72699bf0efe3e9fddaa2d2dd106e1b4b374191628781ece1f678788cc1e8b5029d85975108b3b9e3823ab193cca0c211c386420c0fd7b9d73ba92d9e712bd2c6372ee5a4f608b0833be9507667fb6995c6430fe30519dbf639a27f75adedafc3969cec82180fe5645faf79377678b210b7175f46d384f2189fc299c21738dc379ecc6d575680fbd4f2321bddbad8a95df216f115cedfbfef53b4eed250c90f702844230169a659f263db5bf35b5aa416a430fae0d3abada45cbbd4ec7239f0b9eabe4e8c3cbb717b774a2d0a3d32791cd0f81744bce91004667e37bce2a1c1e7dc62ccab8db8d9cf97d2778cbf57aba307fb68b06dc67ef64816b899497ed382d52bd20b3eb29ce720e8f0cb361ec27f3357f87e9118c8a24bdd18a1631a0bf7d3a5f561452aebb839cb690e3239f9a7e1c25dca9021ab724d87c41cbf5bd93bf3d5c93c8ce5170b495af7ee26dc53d68d894dc1425ff71757c260f37e2b30e7e1a4db26b7fac88c29e0abbf800331ff5efdd643b10956ab8e7933cac1b3a44dd821f6c96623dd780fab856af751b86d09e6aff42f2b26490e98df7c4506635b98cddf52646d47108d933a9af02b972d125fa2135bb8a4c3a8499ec8e689f0344d9a6030e0c550c8b152dd2486a004f7a87ddd8f2842248d31eb73908b376012a288dc398dc22966aee30f9c32a1bee671dddcb7a8145ad8646e9696eea4d2e8368e50b7cb2eb44d3e8e6faaf549827fcc26de724f1dc0896715347bfa63ce538e0f09da6b4a8a36f785f6b5c7d0a4f61b585bd6ecbccb733b070b0184421afe21df740c12eb9098ff03ebdbdd91b79adfa298aeb1f577a5049750912c6dc4505cabd6f6346128cae4a51ac640198a2db52c5dd1ca2aaf715199766839831762b8a4ecbef4a27d7da83505df84f65eef076aece8e6400d007b83d577d41a2e06a12ffb19213d49f686ca27ef9bef8ba5fcdfbe62325f0f4777beac299e98b0e46c405380b30d18d888afff2dc9fee1ba13411d046311811531a89aa75bacd133b5d2dde08b5b24f46d52e7a3c405d53410241726bf5dc92e7924855239a3ae9b194da18d1b9dc560653211e72aa4ef366e0216cea3c061f1f182cb7729217f346368d310f9136ae1d4e5f61d2e1ab31b3dc09937d3942f71be7370af4b9543b6b37b5cb2452479be250cfed76440fd98a6fb9f0bee8a785fe09ab6e3c7464215615ea8d0b57a8ec123d81a35cd0e78f312e98307df253c5ed9b7245e1e38981b467ddea9bee2dc128b6d914a0e2ee46c9d945d268a5da0afa791ecf791d2c0ef10a2dd3a70aa5ccc6c54bfd94d9d46bafbc82b4464191b60d2daa0a578d9a0ce05f3f7063493528d72a8968dde79bf78ef34cc8d616ebc98dbcaaf4e2ba04292b379ecab7da6ec52d8e5f672c952764757935add9c10b62c5625cfe19a6409f45f366d10100000000000000e2008f61308505e3f104638b58bfc6f3446dcb84aef02c5bf183289588be1c7191189525ff9b4219463d637f191e9edabdb0b99db5d624dcb234734aaa91e96232827dec188dcd20ba544c0ac5fe3e360a53108a5ad01d4037a75215704c382ed72280e0d44259bd76f2515741aa0f000100810d372ea1d13a136c2a81003a00010039244cb567a561729866f159c292d164c01a060122af6afa3837dca89497d9091a9419f2fe84f6153bce5ec3701fd9356c2be6fb58ce000010000100ef30755fa53d5b130d404a4100"/4382], 0x3}, 0x1, 0x0, 0x0, 0x805}, 0x41) 23:48:56 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fsetxattr$security_selinux(r2, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:selinux_config_t:s0\x00', 0x26, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newneigh={0x38, 0x1c, 0x200, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, r6, 0x4, 0x20, 0x1}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x20}, @NDA_VNI={0x8, 0x7, 0x7}, @NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) 23:48:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)) epoll_create(0x3ff) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x280082, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unshare(0x40040400) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$inet(0x2, 0x0, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20ac2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={@none}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x28400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="ffff0000", @ANYRES16=r4, @ANYBLOB="c7540000000000000000010000000800020000000000"], 0x1c}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={r7, 0x551}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r8, 0x7}, 0x8) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x800, 0x70bd27, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r9}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40814}, 0x840) r10 = gettid() getpgrp(r10) [ 319.364702] audit: type=1400 audit(1583452136.765:98): avc: denied { relabelto } for pid=11193 comm="syz-executor.3" name="UNIX" dev="sockfs" ino=42598 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:selinux_config_t:s0 tclass=unix_stream_socket permissive=1 [ 319.447473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.478890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.547132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 319.564968] IPVS: ftp: loaded support on port[0] = 21 23:48:57 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x4, 0xc684, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000440)={0xa30000, 0x9f3, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x98090b, 0xfdb, [], @p_u32=&(0x7f00000002c0)=0x1ff}}) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000540)={0x6, 0x2}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700000000000000", @ANYRES32=r6, @ANYBLOB="0000001601000000180012000800"], 0x3}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r7, @ANYBLOB="00000000000000002000128008000100736974001400028008000100", @ANYRES32=r6, @ANYBLOB="08140300778087"], 0x40}}, 0x0) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20480, 0x0) ioctl$IMGETDEVINFO(r8, 0x80044944, &(0x7f0000000380)={0x5}) 23:48:57 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200302, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x9) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(0x0, 0x110) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 320.014174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.027808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:57 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000002c3c2e265b8a1a03fc9e8e94c95be0df715e2905c3d4170f3d028587f1a393473dd279ebe1a3165f080ad51f14d09c400ea383376df48fd064743e823e906584fcec52c1423af4f3ef49a13ec1c5e3aaf664ffbfd7a0bc308585591937945388274f1491506df1bc"], 0x3c}}, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r1, &(0x7f0000000080)="8a79aa9a89966bc9fa32319363f5ebf3e1ecaeaba24a3c7ee7d51d82424a1ea44446f49a6b3b2431ddc90deea1508b31c3531ba9dca113b9247bd3da9b7752384c22ccc7e2d057", 0x47, 0x40084, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @null, @null, @bcast]}, 0x40) [ 320.100896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) r9 = syz_open_procfs(0x0, &(0x7f0000001380)='mounts\x00') preadv(r9, &(0x7f00000017c0), 0x1a2, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x9, 0x5, 0x4, 0x4000, 0xcc, {0x0, 0x7530}, {0x3, 0x8, 0x1, 0x2, 0x9, 0x9, "14ad410c"}, 0x400, 0x4, @offset=0x1ff, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001}}, 0x1, 0x781, 0x9, 0x101, 0x1, 0x2, 0x3f}, &(0x7f0000000280)=0x9c) [ 320.249017] IPVS: ftp: loaded support on port[0] = 21 23:48:58 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x200b8066) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x5cf, 0x4, &(0x7f0000000400)=[{&(0x7f0000000180)="64bc9affe6d1", 0x6, 0x9}, {&(0x7f00000001c0)="e466a0aa8398a3b0fd8642a01a5a12c3869d4d2c156f63986e9ffe2bf81a45b55e53bf2274382302710f9af963567e348e435478ae2d37e0dcd32b493cb7dccd8d16cbd58f9fc3295f1c5d59ab2216693c47f2da1e2a596040d956a1204af04279bb77112111f9e0df2d8734b8ae3d8693c3195a2d0245e371ef7ab2dbacd89c81ec2e19ad41a3da59893179a955c45e9335d03400c091404094fe0e7b50433b922f2d3a8100ce34187b10f5e716036f998e9dc488835556f694e7f34ed686d1a63c4a1c23", 0xc5, 0x800}, {&(0x7f00000002c0)="76bb1558438402dc1d9b9d8b7a40b47e8a2d7cf08dd8a0", 0x17, 0x100000001}, {&(0x7f0000000300)="dee82bb65131586dfe15eb999234dac7bae8ef5049967a30986b406159bab7a59012f9f778f10a8e28814aff131f5e021eb613bd1d1b1dfdbcc22e06826e1cfc8c31e23c15c33edf298ea3669e24fa2ef72d3ec22c511f9f5c6b5af6344864dd055f5898d8daa0a58b2d93881fe0cabffeb6da2a438d9d43e2199a1fe4ff31cf9230a802ade515e08d8fd70abee9f0488724224585666c34e37618d485fcd2329dc2ebf275caab35bc3dcdb5ab44513749576f03cb6b914241a4f542839d84179aea23", 0xc3, 0xfffffffffffffffa}], 0x28000, &(0x7f0000000480)='}ppp1{@mime_typeposix_acl_access%\x00') 23:48:58 executing program 3: socket(0x200000000000011, 0x4000000000080002, 0x83) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000004c0)={'wg2\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x62) 23:48:58 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1a5de7af}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x14}, @in={0x2, 0x0, @loopback}, @ax25={0x3, @default, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3c}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, &(0x7f0000000140), 0x8000, &(0x7f0000000180)='$\\{\b!trustedcpuset\x00') r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:48:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)) epoll_create(0x3ff) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x280082, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unshare(0x40040400) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$inet(0x2, 0x0, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20ac2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={@none}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x28400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="ffff0000", @ANYRES16=r4, @ANYBLOB="c7540000000000000000010000000800020000000000"], 0x1c}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={r7, 0x551}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r8, 0x7}, 0x8) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x800, 0x70bd27, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r9}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40814}, 0x840) r10 = gettid() getpgrp(r10) 23:48:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676567afc5c6d50563f5150000005faba1d49c6fa3ce0072ac0efa46489650c1f04a7764897e5483ec3dfeddf6914ec831a6fa47c796d30fc3f3a66b08c6cebc3e41648eb197667633c96b3e6e23928b6114c421367d01dd551f0dfefd4bb60de9136d8eb3205b1126aedcd138de800792d199c0375298693fc9fe1ff24fdc90c9728c1629c798a0e3b1fddbe9f8bbb4df051f38e9f3ae7c82a0658190bcaa28c37f197069852913783a12cb75b0fb67"], 0x3c}}, 0x0) 23:48:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x9, 0x5, 0x4, 0x4000, 0xcc, {0x0, 0x7530}, {0x3, 0x8, 0x1, 0x2, 0x9, 0x9, "14ad410c"}, 0x400, 0x4, @offset=0x1ff, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001}}, 0x1, 0x781, 0x9, 0x101, 0x1, 0x2, 0x3f}, &(0x7f0000000280)=0x9c) 23:48:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x0) 23:48:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x9, 0x5, 0x4, 0x4000, 0xcc, {0x0, 0x7530}, {0x3, 0x8, 0x1, 0x2, 0x9, 0x9, "14ad410c"}, 0x400, 0x4, @offset=0x1ff, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001}}, 0x1, 0x781, 0x9, 0x101, 0x1, 0x2, 0x3f}, &(0x7f0000000280)=0x9c) 23:48:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x1) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000280)="1567eda62772e3eb1179a1a392d3cad3441cfedf61893705d2d809832c95f24c6f29000813497452b59cc3c9bff20da187588f554b49bc4428897ad542521ff800092ec5a41cfa7f6059e7d4ab9ed439cc91aa4ef7bdd1b47e7d4f38ff6869429e895831f8c921b1646832281f86f4fa2f8d00a62a326761a49969d1894683ce72e542f10eb1612f0d640ddf7f87cf20f4365d34df886efc91eec1f12763e15f2e5d0e4a145a0bc05ef5ce9039f01ab812c286475eed767700ff71803fd955bac8dd1a7b619d52df6b53a2298315871c9552336d9cb763a38a1952b722a4072639138d081fceecfde8d5b7046c6f62733e584ce0b1b362c9f53c90e9faf44a6bf290e71a9ec39fb266050000006328887738e9be8bb075371be6471e40b0764dfeec873f8df5d83261a8447d17a8822450ab792e6cf383a1eb76ec45044b84eb6c1c6c46f2ee23539dc07521e67333b23fc93f63f94d5753bee1c77c75128044500fde336bf33439c32d8abb68a011797ef1705ac92c202e19feee489a080e85a507cab3534f60992638b04a0153bd62b003ee19b73df2780b69c1d7b7c14b13501bf2cf2a01df36e2c58b3619fff076a9e3780f1bf79fc219ba5c58434640d6a0826aae7c18024477adc02e2d64490ce21733522e0c35822df35b7fb4d8f6cd5695ceb48006291639b2e0418b838ac120", 0x1f1, 0x10, &(0x7f0000000180)={0xa, 0x0, 0x5ab4, @rand_addr="d5d462a1d1567b4ec2ce1ba212f8e2a6", 0x8639, 0x2003}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) writev(r2, &(0x7f0000001840)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="658f0a5def85fa858b76902b7816f399b9fe222aa75f311e11a504cf1137697ef15e77d81afc0d6fc20447c5498d21cdda9b78680499c1e8ef4fbf0b33c482060629df66255300fce4b7be9c300eabc03fe1b995e8178d21c02b6826f6f3a5f4a5aae1bb5dba84444810f4bf0ed92590f92d275565ce45994ecf14c71ec86673d261bba3824686653af1dbb7c1fe5b8c812f191cad51fe14d63c88e3341e2ef60ee1117094e84675e95721c508182209f10ed9afe141c5b28077cabb3bbd26956da3e59291ce082d51a93b1a88a51be2b996360acd311504f46553f54e", 0xdd}, {&(0x7f0000001580)="9633d0dd880ba997a6aad27845e9651ed0239651259fd67a061790646321022468bc486c81f7fc76e2f9f577345fc5729f316d9850163d1d872a65873cf7f295bdb291259234537659be0398b7503b50b0073a11f11f24d0d5da069cb34994c4910ca3c439bb173adcbc2e983dc7e4683c9591764d9fc242a44543be78a6d3e4277bbf0472b40c1fe91cf4401c5e00caf7941b0769498345e35a752ebb8d263059e0d697129c54eb1048ad633927ebc94001bc1150f5dcb1e85932608c32f65ef0ad40c63820bd3c1d03c38ac7f798ca593987ad06d26c93e7a03ab92b0f94431885cd6ee0bdc07fd5453190", 0xec}, {&(0x7f0000001680)="613cd401a31eaab5594cc26b079e92fdf8f2d10903a331e42448d7d20a7b51898e582c99254cc410916e21e8471cdfdbb90b297e33722a449bcbe946a63ba09f5390295bfe7126f0eb62f04cdf7a7e9ad1e87491b0078c59ca9b0902d926d3d4b4176cbdbd2dce5be0a39943019fe844843ba635c8977c379d5ccdab93480d4550daafcd", 0x84}, {&(0x7f0000001740)="e648de99eff9e339a549f746f280fb47244eb83470bcd56b408de249a66664a3d31ec4edeb057786dcf1296e6d350377b9464a2b20bebcdd5b00cbd148da31d384443bcf54e128bc2df1f31f67e16550f2c168a7f6636e38f23640aa4329dec6427e678629ba7e6dec3e753af4e4678b16b5a3dc60489351a08e703fdb323d26570f4eea0d5058f86d57c2f77783eaa50ff04b287a2d06fa1f7e270ceeb654a146ba60d0ba0729a947986f6a9c2e0e9339fae890e7f05f3ee8ccc8e4d9607438ddc41395a4826361350df675bceccd795342959d0bd584966054681f7f5ee11c904d30efff505fc7c06be7", 0xeb}, {&(0x7f0000000100)="c8d665028b761289ea040715a8d1f75a686df63eb4ed310fb54b32ae0d221c4fe5c661c941d4112359a9ac447a65df43973965ac781ebcacb3c700fd3f746f389bb7192cdc", 0x45}], 0x6) 23:48:58 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x100, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x7}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @identifier="0850a2ed0d6f968296480e61006a6792"}}) 23:48:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:48:59 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000280)) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000340)=0x101) set_robust_list(&(0x7f0000000300)={0x0, 0x9, &(0x7f00000002c0)={&(0x7f00000001c0)}}, 0x18) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f0000000140)={0x7, 0xfa64, 0x1ff, 0x18}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 23:48:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000014c0)=@assoc_value, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0x3c, r5, 0x804, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008800}, 0x2000c001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mincore(&(0x7f0000fec000/0x14000)=nil, 0x14000, &(0x7f00000011c0)=""/249) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYRES16, @ANYBLOB="080026bd7000fbdbdf2503000000050000050035000500000008002c0090e6037f00000000000000000000000000ebf03286ff33777e1be25a5551763c955bfac8a1643914d777dab7729e3f48f6dc89"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0xc1) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8040fffffffd) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 23:48:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)) epoll_create(0x3ff) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x280082, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unshare(0x40040400) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$inet(0x2, 0x0, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20ac2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={@none}) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x28400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="ffff0000", @ANYRES16=r4, @ANYBLOB="c7540000000000000000010000000800020000000000"], 0x1c}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400000, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={r7, 0x551}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r8, 0x7}, 0x8) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x800, 0x70bd27, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r9}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40814}, 0x840) r10 = gettid() getpgrp(r10) 23:48:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:49:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000100005070000000000060c26286a7afda3703d16d3192af700000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800150000000000"], 0x3c}}, 0x0) 23:49:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44800, 0x40040}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 23:49:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e21, @remote}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r3 = getuid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@can_delroute={0x24, 0x19, 0x800, 0x70bd2b, 0x25dfdbfc, {0x1d, 0x1, 0x7}, [@CGW_DST_IF={0x8, 0xa, r2}, @CGW_MOD_UID={0x8, 0xe, r3}]}, 0x24}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) [ 325.172768] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 325.189975] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 325.201828] ================================================================== [ 325.209500] BUG: KASAN: use-after-free in batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 325.216774] Read of size 60 at addr ffff888096a3be80 by task kworker/u4:6/7561 [ 325.224257] [ 325.225885] CPU: 1 PID: 7561 Comm: kworker/u4:6 Not tainted 4.14.172-syzkaller #0 [ 325.233503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.242871] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 325.250076] Call Trace: [ 325.254236] dump_stack+0x13e/0x194 [ 325.257871] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 325.262804] print_address_description.cold+0x7c/0x1e2 [ 325.268096] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 325.273030] kasan_report.cold+0xa9/0x2ae [ 325.277531] memcpy+0x20/0x50 [ 325.280635] batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 325.285396] ? lock_acquire+0x170/0x3f0 [ 325.289365] ? batadv_iv_ogm_schedule+0x869/0xdf0 [ 325.294209] ? check_preemption_disabled+0x35/0x240 [ 325.299230] batadv_iv_ogm_schedule+0xa38/0xdf0 [ 325.303912] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 325.310235] process_one_work+0x813/0x1540 [ 325.314476] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 325.319143] ? worker_thread+0x15d/0x1070 [ 325.323290] ? _raw_spin_unlock_irq+0x24/0x80 [ 325.327789] worker_thread+0x5d1/0x1070 [ 325.331773] ? process_one_work+0x1540/0x1540 [ 325.336264] kthread+0x30d/0x420 [ 325.339624] ? kthread_create_on_node+0xd0/0xd0 [ 325.344293] ret_from_fork+0x24/0x30 [ 325.348006] [ 325.349623] Allocated by task 7561: [ 325.353251] save_stack+0x32/0xa0 [ 325.356699] kasan_kmalloc+0xbf/0xe0 [ 325.360412] __kmalloc+0x15b/0x7c0 [ 325.364101] batadv_tvlv_container_ogm_append+0x12a/0x490 [ 325.369642] batadv_iv_ogm_schedule+0xb78/0xdf0 [ 325.374314] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 325.380632] process_one_work+0x813/0x1540 [ 325.384865] worker_thread+0x5d1/0x1070 [ 325.388835] kthread+0x30d/0x420 [ 325.392202] ret_from_fork+0x24/0x30 [ 325.395909] [ 325.397533] Freed by task 106: [ 325.400730] save_stack+0x32/0xa0 [ 325.404183] kasan_slab_free+0x75/0xc0 [ 325.408063] kfree+0xcb/0x260 [ 325.411266] batadv_iv_ogm_iface_disable+0x34/0x70 [ 325.416264] batadv_hardif_disable_interface.cold+0x61e/0x867 [ 325.422147] batadv_softif_destroy_netlink+0xa3/0x140 [ 325.427335] default_device_exit_batch+0x209/0x380 [ 325.432292] ops_exit_list.isra.0+0xef/0x140 [ 325.436703] cleanup_net+0x3bb/0x820 [ 325.440418] process_one_work+0x813/0x1540 [ 325.444648] worker_thread+0x5d1/0x1070 [ 325.448619] kthread+0x30d/0x420 [ 325.451982] ret_from_fork+0x24/0x30 [ 325.455688] [ 325.457320] The buggy address belongs to the object at ffff888096a3be80 [ 325.457320] which belongs to the cache kmalloc-64 of size 64 [ 325.469805] The buggy address is located 0 bytes inside of [ 325.469805] 64-byte region [ffff888096a3be80, ffff888096a3bec0) [ 325.481421] The buggy address belongs to the page: [ 325.486355] page:ffffea00025a8ec0 count:1 mapcount:0 mapping:ffff888096a3b000 index:0x0 [ 325.494497] flags: 0xfffe0000000100(slab) [ 325.500639] raw: 00fffe0000000100 ffff888096a3b000 0000000000000000 0000000100000020 [ 325.508523] raw: ffffea00027e73a0 ffffea00029f4ca0 ffff88812fe56340 0000000000000000 [ 325.516399] page dumped because: kasan: bad access detected [ 325.522107] [ 325.523731] Memory state around the buggy address: [ 325.528658] ffff888096a3bd80: 00 00 00 00 00 00 00 06 fc fc fc fc fc fc fc fc [ 325.536014] ffff888096a3be00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 325.543369] >ffff888096a3be80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 325.550846] ^ [ 325.554208] ffff888096a3bf00: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 325.561567] ffff888096a3bf80: 00 00 00 00 00 00 00 06 fc fc fc fc fc fc fc fc [ 325.568922] ================================================================== [ 325.576278] Disabling lock debugging due to kernel taint [ 325.656762] Kernel panic - not syncing: panic_on_warn set ... [ 325.656762] [ 325.664177] CPU: 1 PID: 7561 Comm: kworker/u4:6 Tainted: G B 4.14.172-syzkaller #0 [ 325.673011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.682377] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 325.689471] Call Trace: [ 325.692061] dump_stack+0x13e/0x194 [ 325.695762] panic+0x1f9/0x42d [ 325.698953] ? add_taint.cold+0x16/0x16 [ 325.702924] ? preempt_schedule_common+0x4a/0xc0 [ 325.707673] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 325.712600] ? ___preempt_schedule+0x16/0x18 [ 325.717007] ? batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 325.721934] kasan_end_report+0x43/0x49 [ 325.725906] kasan_report.cold+0x12f/0x2ae [ 325.730136] memcpy+0x20/0x50 [ 325.733246] batadv_iv_ogm_queue_add+0x2dc/0xe00 [ 325.737999] ? lock_acquire+0x170/0x3f0 [ 325.741966] ? batadv_iv_ogm_schedule+0x869/0xdf0 [ 325.746801] ? check_preemption_disabled+0x35/0x240 [ 325.751815] batadv_iv_ogm_schedule+0xa38/0xdf0 [ 325.756490] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 325.762813] process_one_work+0x813/0x1540 [ 325.767043] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 325.771840] ? worker_thread+0x15d/0x1070 [ 325.775970] ? _raw_spin_unlock_irq+0x24/0x80 [ 325.780453] worker_thread+0x5d1/0x1070 [ 325.784412] ? process_one_work+0x1540/0x1540 [ 325.788907] kthread+0x30d/0x420 [ 325.792265] ? kthread_create_on_node+0xd0/0xd0 [ 325.796974] ret_from_fork+0x24/0x30 [ 325.802011] Kernel Offset: disabled [ 325.805639] Rebooting in 86400 seconds..