Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2020/06/12 02:59:32 fuzzer started 2020/06/12 02:59:32 dialing manager at 10.128.0.105:42369 2020/06/12 02:59:33 syscalls: 2965 2020/06/12 02:59:33 code coverage: enabled 2020/06/12 02:59:33 comparison tracing: enabled 2020/06/12 02:59:33 extra coverage: extra coverage is not supported by the kernel 2020/06/12 02:59:33 setuid sandbox: enabled 2020/06/12 02:59:33 namespace sandbox: enabled 2020/06/12 02:59:33 Android sandbox: enabled 2020/06/12 02:59:33 fault injection: enabled 2020/06/12 02:59:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/12 02:59:33 net packet injection: enabled 2020/06/12 02:59:33 net device setup: enabled 2020/06/12 02:59:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/12 02:59:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/12 02:59:33 USB emulation: /dev/raw-gadget does not exist 03:01:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x403, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x1ff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000600)={@multicast1, @empty, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@private0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000780)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e22, 0x0, 0x4e24, 0xb982, 0x2, 0xa0, 0x90, 0x11, r1, r2}, {0x2, 0xffff, 0x101, 0x20, 0x7, 0x7, 0x10000, 0x6}, {0x9, 0x0, 0xa60, 0x1}, 0x1, 0x6e6bb8, 0x0, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x3c}, 0x8, @in=@rand_addr=0x64010101, 0x3503, 0x0, 0x1, 0x3f, 0xb44, 0x7, 0x3216}}, 0xe8) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @bcast]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/qat_adf_ctl\x00', 0x1a1804, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000980)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000009c0)={r4, 0x80000, r0}) mkdirat(r3, &(0x7f0000000a00)='./file0\x00', 0x10) sysinfo(&(0x7f0000000a40)=""/9) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000a80)={0x5, 0x5, 0x3, 0x0, 0x3, 0x8, 0x7ff}) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/input/mice\x00', 0x4800) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r5, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x58, r6, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8e4df8e10a"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @random="27a641a1f5f1"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000005) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000c80)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR2(r7, 0xc02464bb, &(0x7f0000000cc0)={0x3, 0x8c, 0x87, 0x4, 0x8, 0x200, 0x1, 0x2, 0x7}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000d00)={0x1ff, 0x1f, 0x1, @empty, 'lo\x00'}) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000d80)={0xe, 0x9, {0x56, 0x5, 0x2, {0x800, 0x401}, {0x9, 0x401}, @ramp={0x5, 0x0, {0x20, 0x27, 0x8, 0x1}}}, {0x55, 0x9, 0x3, {0x1000, 0x9}, {0x1f, 0x1}, @period={0x671ee6f02c20d38d, 0x3, 0x20, 0xb342, 0x2, {0x7ff, 0x5, 0x5, 0x2}, 0x1, &(0x7f0000000d40)=[0xfe01]}}}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000004e40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000004e00)={&(0x7f0000004dc0)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x400}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x40) syzkaller login: [ 163.869922] audit: type=1400 audit(1591930898.873:8): avc: denied { execmem } for pid=6463 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 163.995441] IPVS: ftp: loaded support on port[0] = 21 03:01:39 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0xfffffffb, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e093d, 0x80000001, [], @ptr=0xfffffffffffffffa}}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x4, 0x2, [0x7ff, 0x0]}, 0xc) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x1, "7983d4", "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"}}, 0x110) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000280)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000300)) getpeername$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) getpeername$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x220d42, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f00000004c0)) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540)='/dev/input/mice\x00', 0x80) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000005c0)={0x6, &(0x7f0000000580)=[{0x1, 0x81, 0x5, 0x800}, {0x1, 0x3f, 0x80, 0x80000000}, {0x4, 0x6, 0x8, 0x80000000}, {0x0, 0x8, 0x1, 0x4}, {0x9974, 0x5, 0x4, 0x2}, {0x0, 0xff, 0xe6, 0x5}]}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000600)={&(0x7f0000ffa000/0x3000)=nil, 0x9, 0x0, 0xa0, &(0x7f0000ff9000/0x3000)=nil, 0x5}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000680)={0x7, 0x1ff, [{0x283a, 0x0, 0xffff}, {0xe5c, 0x0, 0xe1}, {0x7, 0x0, 0x4}, {0xfffffffd, 0x0, 0x3}, {0x1, 0x0, 0x2}, {0x8, 0x0, 0x5}, {0x6, 0x0, 0x3}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000700)=0x0) ptrace$setregs(0xf, r6, 0x2e31, &(0x7f0000000740)="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") sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x27}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040010}, 0x40000) [ 164.173226] chnl_net:caif_netlink_parms(): no params data found [ 164.265084] IPVS: ftp: loaded support on port[0] = 21 03:01:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x401, 0x6, 0x4, 0x6, "9cb9162d60ac789a35105d95f509461c594b1d"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0xe, 0x1, {0x53, 0x5405, 0x3ff, {0xfff, 0x9}, {0x9b11, 0x3}, @period={0x58, 0x3, 0x3ff, 0x7ff, 0xff, {0x200, 0x8, 0xff01, 0x401}, 0x3, &(0x7f0000000080)=[0x0, 0x8, 0x9]}}, {0x52, 0x543, 0x4b5, {0xd7d, 0x200}, {0x401, 0x20}, @period={0x5b, 0xb32, 0x7, 0x8001, 0xa67, {0x7, 0xfffa, 0x9, 0xb2f8}, 0x3, &(0x7f00000000c0)=[0x2, 0x3, 0x1]}}}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x101080, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000001c0)={0x0, "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"}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x44000, 0x0) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000440)={0xfff, 0x8, [0x7, 0x5, 0x40, 0x7fff, 0xbf6d], 0x40}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000480)={{0x4, 0x8}, 'port1\x00', 0x4, 0x100004, 0x9, 0x8000, 0x81, 0xf1a8, 0x80000000, 0x0, 0xd, 0x4}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e80)={0x0, @broadcast, @local}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000f00)={'wg2\x00', r4}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000f80)={0x990000, 0x3, 0x4, r0, 0x0, &(0x7f0000000f40)={0x990a77, 0x9}}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001000)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x3c, r6, 0x510, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xffc1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x25}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='net/llc/core\x00') r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000001380)={&(0x7f0000001140), 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x178, r8, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xd5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00'}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x71}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0x178}}, 0x24000010) r9 = socket$tipc(0x1e, 0x5, 0x0) signalfd4(r9, &(0x7f00000013c0)={[0xc3]}, 0x8, 0x80000) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) [ 164.460450] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.466822] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.476721] device bridge_slave_0 entered promiscuous mode [ 164.487352] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.494633] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.503453] device bridge_slave_1 entered promiscuous mode [ 164.529354] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.542060] chnl_net:caif_netlink_parms(): no params data found [ 164.546827] IPVS: ftp: loaded support on port[0] = 21 [ 164.552215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.599761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.608774] team0: Port device team_slave_0 added [ 164.616294] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.625818] team0: Port device team_slave_1 added [ 164.679221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.685937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.715243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 03:01:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x2048085}, 0x8800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_mr_cache\x00') ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000180)={0x0, "bef6f6ccddcc5c74babc4eaeaab774232f00a9f807afcf5badab7e6633f3441e", 0x3}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000200)={[0x3, 0x400, 0x9, 0x1, 0xfff, 0x0, 0xffffffff, 0x2, 0xc6, 0x7, 0x9, 0x1, 0x1872, 0xa11, 0xed5f, 0xffff0779, 0x5, 0x6, 0x1f, 0x8, 0x2, 0x9, 0x4, 0x0, 0x0, 0x401, 0x9, 0x5, 0x7, 0x3f, 0x200, 0x800, 0x1, 0xffffffff, 0xffffff80, 0x10000, 0x4, 0xffffffff, 0x9, 0x5, 0x7f, 0x4, 0x401, 0x7733, 0x1, 0x4, 0x1, 0x2, 0x1, 0xff00000, 0x81, 0x3, 0x9, 0xffffff7f, 0x5, 0x9, 0x10000, 0x2, 0x7, 0xe2, 0x0, 0x81, 0x4, 0x7f, 0xc8, 0x2a4b, 0x9, 0x8a9f, 0xff, 0x2, 0x10001, 0xfffffffd, 0xfffffff7, 0x2, 0x0, 0x6, 0xe38, 0x4, 0x30c, 0x4, 0x0, 0x0, 0x10001, 0x7ff, 0x6, 0x83, 0x2, 0x7fffffff, 0x2, 0x2, 0x3, 0x2, 0x8000, 0x7, 0x9, 0x5f1fd798, 0x3, 0xfa, 0x70ce, 0xfffffffe, 0x6, 0x1ff, 0x6, 0x8, 0x1, 0x8001, 0x5, 0xd7b2, 0x81, 0xfffffffc, 0x2, 0x6b5d, 0xff, 0x3f3d, 0x81000000, 0x5, 0xff, 0x3675fb6f, 0x5, 0x7, 0x71f4e41e, 0x80, 0xc776, 0x4, 0x1, 0x99, 0x52b5, 0x3, 0x6, 0x70, 0x7ff, 0x35c22042, 0x3f, 0x1, 0xa6, 0x9, 0x1ff, 0x40, 0xfffffffa, 0xba5, 0x4, 0x4, 0x2bec553d, 0x7, 0xe125, 0x2, 0xd5, 0xfffffffd, 0x81, 0xfff, 0x8, 0x5, 0x2, 0x6, 0x4, 0x0, 0x0, 0x1, 0x5, 0x74, 0x80000001, 0x9d, 0x5, 0x398, 0x1f, 0xff, 0x0, 0x7, 0x8, 0x6, 0x200, 0x5, 0x2, 0xa3, 0x7fff, 0x8000, 0x8000, 0x4, 0x20, 0x81, 0x7, 0x1, 0x80000000, 0x6, 0x2, 0x2, 0x9, 0x9, 0x1177d8a2, 0x80, 0x2, 0x1f, 0x6, 0x5, 0x7fff, 0x8, 0x1, 0x8, 0x3, 0x0, 0x2e25, 0xff, 0x4, 0x100, 0xfffffffb, 0xef5, 0x6, 0x1, 0x9, 0x6, 0x8, 0x4, 0x9, 0x1ff, 0x1, 0xfff, 0xfe6f, 0x2, 0x76, 0x7, 0x4, 0x200, 0x40c, 0x6, 0x9, 0x101, 0xaff1, 0x8, 0x5, 0x4, 0x3431, 0x8, 0xa12, 0x8, 0xfffff42a, 0xfffffff8, 0x0, 0x0, 0x5, 0x5d01, 0x8, 0x80000001, 0x0, 0x7f, 0x0, 0x2, 0x9, 0x80000001, 0x7, 0x2, 0x8, 0x3ff, 0x9, 0x8, 0x180000, 0x0, 0x4e7, 0x9, 0x80010, 0x3a, 0x81, 0x7, 0x9, 0x0, 0x7f, 0x9, 0x1f, 0x7fff, 0x9, 0x3, 0x3, 0x1, 0x8001, 0x6, 0x8, 0x1, 0xca2, 0x63e85af9, 0x8b, 0x9, 0x80000001, 0x2fb5, 0x20, 0x6, 0x4, 0x2d4af29d, 0x8, 0x101, 0x667b, 0x2, 0x0, 0x7bfb, 0xd658, 0x2, 0x3, 0x5, 0x0, 0xfffff5a1, 0x1f, 0x5, 0x4c, 0x1b, 0x7, 0x0, 0x31, 0x3, 0x9, 0x401, 0xffffffff, 0x7, 0x3, 0x2, 0x9, 0x101, 0x7, 0xfcc1, 0x6593, 0x5, 0x1, 0x81, 0x8, 0x8, 0x7, 0x6, 0xffff0000, 0x8f, 0x76e, 0xffffffff, 0x1, 0x5c7, 0x42, 0x1a, 0x0, 0x5, 0x8, 0x3ebe, 0x4, 0x20, 0x8, 0xd1, 0x500000, 0x9, 0x9, 0x1ff, 0x4, 0xffffffff, 0x7f, 0x8, 0x1, 0x200, 0x8, 0xffffffe0, 0xff, 0x7f, 0x3, 0x2, 0x20, 0x1ff, 0x8000, 0x80000001, 0x3, 0x40, 0x9, 0xff, 0x0, 0x101, 0x200, 0x5, 0x7058, 0x5, 0x1, 0x6, 0x5284748, 0x6, 0x4, 0x6, 0x401, 0x96, 0x1, 0x200, 0x7, 0x7, 0x8, 0x7, 0x2, 0x6, 0xba, 0x0, 0x2, 0x3, 0x1, 0xfffff0ed, 0x1, 0x3, 0x5, 0x5, 0x6, 0xfffffff9, 0x8, 0xa015, 0x9, 0x1, 0x7ff, 0x7, 0x1000, 0x3, 0x7c3, 0x6, 0xe0, 0x2, 0x2, 0x10001, 0x4, 0x1, 0xff, 0x101, 0xffffffff, 0x1, 0x7ad, 0x4, 0x10001, 0x4, 0x5, 0x0, 0x0, 0x5, 0x80000000, 0x8, 0x1f, 0x200, 0x4, 0xffff, 0x10001, 0x4, 0x1ff, 0x0, 0x5, 0xd333, 0x3, 0x3, 0x2, 0x7, 0x1ff, 0x4, 0x10001, 0x7, 0x3, 0x9, 0x7f, 0x8, 0x3, 0x5, 0xa0, 0xa7, 0x7, 0x4, 0x2, 0x0, 0x74de, 0xb54, 0x20, 0x6, 0xfffffffd, 0x6, 0x7, 0xfffffffa, 0xffff0000, 0x7, 0x1f, 0x1, 0x80000000, 0x4, 0x10000, 0x0, 0x100, 0x0, 0x987, 0x0, 0x3ff, 0x6, 0xfffff800, 0x400, 0x675d, 0x100, 0x7ff, 0x6, 0x9, 0x200, 0x3, 0x1f, 0x7, 0x7fff, 0x5, 0x10000, 0xfffffff9, 0x9, 0x4, 0x4, 0x1, 0x1, 0x200, 0x9, 0x3ff, 0x9, 0x1, 0x0, 0x1, 0x1, 0xa0, 0x4a6, 0x101, 0x4, 0x5, 0x62b, 0xed, 0xfff, 0x5, 0x6c, 0x1ff, 0x8, 0xfff, 0x6d65fab7, 0x51d6, 0x30f, 0x3b6, 0xaabe, 0xffffff00, 0x400, 0x44407907, 0x3, 0x4, 0xffffff81, 0x1000, 0x0, 0xffff, 0x1, 0x36b, 0x7fff, 0x9, 0x9, 0x200, 0x4, 0x100, 0x3, 0x8, 0x0, 0x3, 0x493d, 0x20000, 0xfffff242, 0x21, 0x2, 0x42c0, 0x80000000, 0xa9c2, 0x8, 0x91c, 0xaed, 0x8, 0x200, 0x7619, 0xffff, 0x6, 0x45f80000, 0xb27, 0x3, 0x7, 0xffff, 0xe3, 0x6, 0x8000, 0x3f, 0xfffffff8, 0x5, 0x1, 0xffffffff, 0x4, 0xcca2, 0xff, 0x3f, 0x6, 0x5, 0x100, 0x800, 0x5, 0x5, 0x1c0000, 0x8001, 0x80000000, 0x81, 0x7, 0x25, 0x2, 0x5, 0x19, 0x8000, 0x1, 0x4, 0x400, 0xec, 0x6, 0x8, 0xfffff800, 0x1, 0x5, 0x3, 0x20, 0xd8a, 0x1, 0x8, 0x80000000, 0x2, 0x7, 0x2, 0xff, 0x3, 0x25b5, 0x97, 0x3, 0xff11, 0x8, 0x3, 0x3, 0xffff, 0x2, 0x8, 0xffffff64, 0x3, 0x5786, 0x5, 0x4, 0x200, 0x1ff, 0x7f, 0x400, 0x1, 0x1, 0x9, 0x80000000, 0x6, 0x7, 0x80, 0xc9, 0xbb35, 0x2, 0x401, 0x9b68, 0x1, 0xfffeffff, 0x10000, 0x8bd, 0x1f, 0xd2f3, 0x8, 0x200, 0x5, 0x9, 0x68e9, 0x7, 0x0, 0x10000, 0xd4, 0x3, 0x653, 0x101, 0x40, 0x6, 0x0, 0xf0000000, 0xfffffff9, 0x81f, 0x1, 0x0, 0xfffff000, 0x40, 0x4e, 0x62, 0xa2d1, 0x9a, 0x4, 0x1, 0x0, 0x1, 0x5, 0x0, 0x7, 0x401, 0x0, 0x6, 0x9, 0x40, 0x1f, 0x40, 0x1, 0x0, 0x7fffffff, 0x4, 0x5, 0x8001, 0x4, 0x9, 0x4, 0x6, 0x8, 0x100, 0x6, 0x9, 0xfff, 0x7, 0x0, 0xe08, 0x7, 0x9, 0xefb, 0x8, 0x101, 0x0, 0x8, 0x7, 0x8001, 0x5, 0x0, 0x8, 0x800, 0x8001, 0x6bd, 0x3, 0x7, 0x7, 0x3, 0x3ff, 0x0, 0x7, 0x9, 0x3, 0x200, 0x7, 0x81, 0x8000, 0x3, 0x8000, 0x200, 0x7f, 0x45644cb4, 0xffff, 0x7, 0x0, 0x7, 0xfe, 0x40, 0x101, 0x20, 0x101, 0x1, 0x7, 0x1, 0x3ff, 0x3, 0x0, 0x4, 0x7fff, 0xffff0d2b, 0x4, 0x9, 0x5, 0x7f, 0x1, 0x7, 0x4, 0x1, 0x0, 0x2, 0x56be, 0x7, 0xffffffff, 0x7, 0x888, 0xd, 0x1f, 0x5, 0x9, 0x2, 0x653b, 0x9, 0x40, 0x1aa, 0x7f, 0x3f, 0x80000001, 0x6178, 0xffffffff, 0x4, 0x4, 0x100, 0x9, 0x5, 0x6, 0x100, 0x40, 0x45f, 0xd90, 0x2e3, 0xfff, 0x7, 0x8, 0x2, 0x5, 0x1, 0x20, 0x9eb, 0x2d9, 0x7258ab36, 0x4, 0x7fffffff, 0x7, 0x56d, 0x7112, 0x2, 0x94, 0x3, 0x3ff, 0x8, 0x1, 0x9, 0x4, 0xc8, 0x5, 0x7fff, 0x8, 0x9, 0x304c, 0x401, 0x2, 0x6, 0x0, 0x9, 0x9, 0x6, 0x10001, 0x4, 0x3, 0xffff, 0x6, 0xb0, 0x7, 0xffff, 0x3, 0x5, 0x3, 0x525, 0xac, 0x8, 0xe036, 0x2, 0x6, 0xeee6, 0x7f, 0x7fff, 0x401, 0x6, 0x7, 0xfffffeff, 0xffff, 0x10000, 0x100, 0xffff7fff, 0x1, 0x3ff, 0x2, 0xbb8f, 0x3, 0x101, 0x2, 0x7, 0x9, 0x7, 0x3, 0x6, 0x80000001, 0x2, 0xb3ad, 0x1f, 0xe10, 0x1, 0x9, 0x401, 0x7, 0x0, 0x1ff, 0x9, 0x101, 0x400, 0x1, 0x6, 0x3ff, 0xffffffff, 0x7, 0xadfe, 0xf3, 0x2, 0x3, 0xfffffff9, 0x0, 0x7fff, 0x3ff, 0xffff, 0x401, 0x8, 0xffff8000, 0x7, 0x3f, 0x5, 0xfff, 0x800, 0x3, 0x2, 0x10000, 0x81, 0x7, 0x200, 0x5, 0x7, 0x400, 0x4, 0x0, 0x1, 0x3, 0x5, 0x4, 0x6, 0x2c9, 0x62, 0x1ff, 0xffffffff, 0x8000, 0xfffffffe, 0x18e, 0x1000, 0x1, 0x7f3, 0x3fff8000, 0x7, 0x7fffffff, 0x1, 0x9, 0xfffffffd, 0x9, 0x5, 0xfffffff8, 0x8000, 0x9, 0xa1d, 0x8001, 0x10000, 0x1, 0x4, 0x9, 0x1, 0x3, 0x80, 0xe63, 0x7fff, 0x7, 0x0, 0x401, 0x6, 0x9, 0xf1, 0x1, 0x4, 0x7, 0xa5e, 0x2, 0x9, 0x0, 0x7, 0x3ff, 0x400, 0x2, 0x10001, 0x7, 0x401, 0x0, 0x3, 0xfffffff8, 0x4, 0xfff, 0x8000, 0x2, 0x0, 0x0, 0x7b, 0x80000001, 0x8833, 0x6, 0x8, 0x5, 0x3, 0x2, 0x8, 0xf2, 0x2, 0x10000, 0x9, 0x81, 0x8001, 0x80000001, 0x80000000, 0x2, 0x8, 0x604, 0x0, 0x3ff, 0x1f, 0x1ff, 0x80, 0x5, 0x0, 0x7, 0xfff, 0x5, 0xffff, 0x7f, 0x1]}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001200)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ttyprintk\x00', 0x440140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000001280), 0x4) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ttyprintk\x00', 0x40000, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001300)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000001340)={0x0, 0x1ff, 0x3, 0x1b, &(0x7f0000ffe000/0x2000)=nil, 0xf24}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001380)={@empty, @private0, @local, 0xfffffff9, 0xe0, 0x6, 0x500, 0x7, 0xc0010010}) r4 = accept$inet6(r2, 0x0, &(0x7f0000001400)) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000001440)={'security\x00'}, &(0x7f00000014c0)=0x54) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000001500), &(0x7f0000001540)=0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000001580)=""/223) syz_open_dev$video4linux(&(0x7f0000001680)='/dev/v4l-subdev#\x00', 0xa2, 0x1080) [ 164.748659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.754939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.783991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.823337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.848826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.864729] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.872356] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.880644] device bridge_slave_0 entered promiscuous mode [ 164.891416] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.898444] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.906665] device bridge_slave_1 entered promiscuous mode [ 164.970466] device hsr_slave_0 entered promiscuous mode [ 164.987913] device hsr_slave_1 entered promiscuous mode 03:01:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000080)=0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x12501, 0x0) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e24, 0x200, 0x7fff, 0x8, 0xa, 0x80, 0x80, 0x21, r2, r4}, {0x6, 0x2, 0x43, 0x20, 0x4, 0x8, 0x0, 0x9}, {0x9, 0x82, 0x7000000000, 0xeca9}, 0x3f, 0x6e6bba, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6, 0x3c}, 0xa, @in=@empty, 0x3507, 0x3, 0x1, 0x80, 0x8000, 0x3ff, 0x1}}, 0xe8) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c, 0x180800) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, &(0x7f0000000480), {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, [], 0x1}, [0x0, 0x0, 0xffffff00, 0xffffff00], 0x4e24, 0x4e21, 0x4e22, 0x4e22, 0x8, 0x1, 0xfffff0eb, 0x7, 0x8}}}, {{@ipv6={@ipv4={[], [], @local}, @mcast2, [0x0, 0x0, 0x0, 0xffffffff], [0xffffffff, 0x0, 0xffffffff, 0xff], 'ip_vti0\x00', 'veth0\x00', {0xff}, {}, 0x29, 0x80, 0x4, 0x10}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) accept4$tipc(r1, &(0x7f00000008c0), &(0x7f0000000900)=0x10, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x4, 0x220081) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000980)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) modify_ldt$write(0x1, &(0x7f00000009c0)={0xf3, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000a00)={0x10000, 0xfffffffa, 0xfff, 0x7, 0x266, 0x9, 0x8}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/full\x00', 0xc0080, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r7, 0x8982, &(0x7f0000000a80)) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/nvme-fabrics\x00', 0x940885547a119fc9, 0x0) recvfrom$packet(r8, &(0x7f0000000b00)=""/134, 0x86, 0x40012160, &(0x7f0000000bc0)={0x11, 0x11, r3, 0x1, 0x1f, 0x6, @local}, 0x14) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/snapshot\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r9, &(0x7f0000000d80)={0xb, 0x10, 0xfa00, {&(0x7f0000000c40), 0xffffffffffffffff, 0x1f}}, 0x18) [ 165.129056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.162578] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.178296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.200405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.204356] IPVS: ftp: loaded support on port[0] = 21 [ 165.243274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.259124] team0: Port device team_slave_0 added [ 165.264286] chnl_net:caif_netlink_parms(): no params data found [ 165.286155] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.294677] team0: Port device team_slave_1 added [ 165.315395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.323146] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.326973] IPVS: ftp: loaded support on port[0] = 21 [ 165.350317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.393059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.402147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.430732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.449492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 03:01:40 executing program 5: ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x214881, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x8000, 'syz1\x00'}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x1a1200) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x7, 0x8, 0x0, 0x6, 0x3}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@bridge_delneigh={0x38, 0x1d, 0x300, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x10, 0x10, 0x8}, [@NDA_CACHEINFO={0x14, 0x3, {0x9, 0x18000000, 0xc95f}}, @NDA_PORT={0x6, 0x6, 0x4e20}]}, 0x38}, 0x1, 0x0, 0x0, 0x8044}, 0x2000001c) r3 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000600)={0x8, 'veth1_vlan\x00', {'batadv0\x00'}, 0x40}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000680)=0x1, 0x4) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$ax25(r5, &(0x7f0000000700)={{0x3, @default, 0x5}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x4, 0x5, 0x100000000, 0x9}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r7, 0x1, 0x3, &(0x7f00000007c0)=0xf9ff, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000800)={r7}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xe8, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe8}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x21}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000c80}, 0x40880) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)=@upd={0x108, 0x12, 0x800, 0x70bd25, 0x25dfdbff, {{'ctr-serpent-sse2\x00'}, [], [], 0x0, 0x2400}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x80000001}, {0x8, 0x1, 0x7fffffff}, {0x8, 0x1, 0xa}, {0x8, 0x1, 0x2}]}, 0x108}, 0x1, 0x0, 0x0, 0x24000891}, 0x10008000) [ 165.492517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.661541] device hsr_slave_0 entered promiscuous mode [ 165.689071] device hsr_slave_1 entered promiscuous mode [ 165.755151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.767205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.817386] IPVS: ftp: loaded support on port[0] = 21 [ 165.826130] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.832751] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.841758] device bridge_slave_0 entered promiscuous mode [ 165.849801] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.856147] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.864121] device bridge_slave_1 entered promiscuous mode [ 165.983124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.993461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.002080] chnl_net:caif_netlink_parms(): no params data found [ 166.039619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.106410] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.114230] team0: Port device team_slave_0 added [ 166.123353] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.131743] team0: Port device team_slave_1 added [ 166.143831] chnl_net:caif_netlink_parms(): no params data found [ 166.222767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.231916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.259658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.275924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.308325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.314600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.341377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.352647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.360253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.440593] device hsr_slave_0 entered promiscuous mode [ 166.468107] device hsr_slave_1 entered promiscuous mode [ 166.531283] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.574589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.581159] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.588207] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.595389] device bridge_slave_0 entered promiscuous mode [ 166.602873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.633007] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.639661] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.646646] device bridge_slave_1 entered promiscuous mode [ 166.671703] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.685999] chnl_net:caif_netlink_parms(): no params data found [ 166.724036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.756813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.773800] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.781223] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.789613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.797248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.811926] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.819032] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.826011] device bridge_slave_0 entered promiscuous mode [ 166.834359] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.858972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.865233] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.872334] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.878916] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.886034] device bridge_slave_1 entered promiscuous mode [ 166.905436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.915175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.933979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.941859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.949276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.957052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.964900] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.971483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.979095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.989967] team0: Port device team_slave_0 added [ 166.998312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.004386] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.027208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.038737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.046109] team0: Port device team_slave_1 added [ 167.052267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.060603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.072564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.080642] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.086974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.096458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.120839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.130870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.142402] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.156346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.165616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.174000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.181865] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.188291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.214033] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.222984] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.231413] device bridge_slave_0 entered promiscuous mode [ 167.249954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.260805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.268725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.276556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.284476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.311034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.323641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.330632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.356724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.368032] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.374436] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.382315] device bridge_slave_1 entered promiscuous mode [ 167.406559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.414950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.424595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.433817] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.440339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.451174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.458769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.478447] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.485898] team0: Port device team_slave_0 added [ 167.493420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.501464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.510284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.517120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.524955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.538328] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.546293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.554899] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.563678] team0: Port device team_slave_1 added [ 167.576521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.588701] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.598188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.620188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.626462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.652940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.664503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.672392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.681970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.709011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.723036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.730778] team0: Port device team_slave_0 added [ 167.736605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.743904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.770147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.783404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.796966] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.804788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.814217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.822083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.829760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.837170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.891113] device hsr_slave_0 entered promiscuous mode [ 167.928051] device hsr_slave_1 entered promiscuous mode [ 167.969518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.977957] team0: Port device team_slave_1 added [ 167.983453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.993953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.006969] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.031100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.042360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.050160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.062631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.069004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.076328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.084766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.092515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.099941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.125616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.137703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.143981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.169229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.185281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.198887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.212915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.221166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.242213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.301087] device hsr_slave_0 entered promiscuous mode [ 168.338605] device hsr_slave_1 entered promiscuous mode [ 168.384470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.392470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.413744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.423572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.445510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.454257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.465176] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.471819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.480309] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.486939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.550106] device hsr_slave_0 entered promiscuous mode [ 168.587785] device hsr_slave_1 entered promiscuous mode [ 168.628398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.635743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.645323] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.682132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.689392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.699400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.707124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.752283] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.761480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.772613] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.815203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.822843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.832765] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.839203] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.866476] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.884705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.892832] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.915069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.922329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.929127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.936969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.944808] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.951335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.965448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.977499] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.003456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.012457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.024923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.035601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.070817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.081727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.089896] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.096251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.109151] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.123070] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.136337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.162582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.170899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.181464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.193786] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.206032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.220254] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.240238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.262076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.271805] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.278733] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.289427] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.297801] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.305560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.318040] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.325109] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.332248] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.347876] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.354672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.362485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.372696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.381167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.389113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.396526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.407135] device veth0_vlan entered promiscuous mode [ 169.418798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.437216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.444218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.452432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.460456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.468155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.475667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.483980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.502103] device veth1_vlan entered promiscuous mode [ 169.510764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.522932] device veth0_vlan entered promiscuous mode [ 169.536268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.544556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.556077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.568796] device veth1_vlan entered promiscuous mode [ 169.581859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.591419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.614367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.627997] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.634652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.650770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.663896] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.686254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.705984] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.714069] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.727234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.735324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.742855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.750429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.757579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.765964] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.775989] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.790097] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.796178] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.804413] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.815387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.824664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.833948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.842668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.850850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.861857] device veth0_macvtap entered promiscuous mode [ 169.869326] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.878283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.888975] device veth0_macvtap entered promiscuous mode [ 169.895765] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.905209] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.914704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.922638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.930656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.939888] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.946252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.953820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.962691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.971834] device veth1_macvtap entered promiscuous mode [ 169.978741] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.986971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.000325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.007753] device veth1_macvtap entered promiscuous mode [ 170.014184] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.023047] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.031955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.040532] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.048789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.056550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.065466] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.071872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.078840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.085774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.096139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.106161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.121346] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.129846] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.137616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.147141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.158611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.165763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.181628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.194115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.207031] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.218222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.226091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.235213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.243367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.250881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.259150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.268077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.276775] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.284181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.294127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.304114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.313989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.322750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.331222] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.337620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.344801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.353384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.361440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.370495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.380731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.391461] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.398335] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.407630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.415701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.427827] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.435051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.446533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.457200] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.464334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.471707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.480002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.488177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.495741] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.502142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.509945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.517972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.525979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.536034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.545850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.557954] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.571888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.581521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.593476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.603333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.613822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.622725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.630771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.641063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.652232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.659701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.678827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.688642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.696494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.707064] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.713637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.721432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.730207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.739056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.746870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.755643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.764243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.773878] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.780872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.796599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.813229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.838893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.852876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.862806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.872715] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.879147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.890949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.902312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.948313] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.955401] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.963709] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.973381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.985610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.994700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.005072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.014630] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.026334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.035197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.050881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.065383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.073549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.082611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.091740] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.103183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.113242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.123985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.135549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.144210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.153779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.163225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.173864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.183944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.194444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.203525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.211713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.220526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.234999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.243703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.252078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.260256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.268826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.277018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.289425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.299058] device veth0_vlan entered promiscuous mode [ 171.321199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.330499] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.337077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.356229] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.365746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.374295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.385642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.404380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.413146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.424447] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.431771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.441139] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.454623] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.476601] device veth1_vlan entered promiscuous mode [ 171.484564] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.496676] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.508700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.516409] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.524618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.533088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.544403] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.559255] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.573583] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.590212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.596978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.616026] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.628174] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.638047] device veth0_macvtap entered promiscuous mode [ 171.644630] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.664720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.676390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.697840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.705810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.727027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.736797] QAT: Invalid ioctl [ 171.744862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.757723] device veth1_macvtap entered promiscuous mode [ 171.764422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.772744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.783527] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.809754] QAT: Invalid ioctl [ 171.810882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.821313] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.823312] QAT: Invalid ioctl [ 171.828412] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.842139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.856680] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.871484] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 03:01:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) write$FUSE_WRITE(r1, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, 0x6, {0x9}}, 0x18) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$notify(r2, 0x402, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x5801}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 171.884810] QAT: Invalid ioctl [ 171.891958] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.907769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.917871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:01:46 executing program 0: 03:01:47 executing program 0: [ 171.951803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.972010] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.991092] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.026686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.056973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.065951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.075064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.084616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.093695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.107280] hrtimer: interrupt took 44754 ns 03:01:47 executing program 0: 03:01:47 executing program 0: [ 172.124414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.146435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:01:47 executing program 0: [ 172.182743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.203479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.234745] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.264069] batman_adv: batadv0: Interface activated: batadv_slave_0 03:01:47 executing program 0: [ 172.285093] device veth0_vlan entered promiscuous mode [ 172.295644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.311509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.358415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.381420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:01:47 executing program 0: [ 172.411151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.433377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.453307] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.473447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.484403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.504480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.554749] device veth1_vlan entered promiscuous mode [ 172.576780] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.585598] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.592942] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.610206] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.617374] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.624179] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.637978] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.652376] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.662087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.670941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.681035] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.691421] device veth0_vlan entered promiscuous mode [ 172.700957] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.709567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.716884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.725596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.733490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.741371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.749464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.757582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.764649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.781336] device veth0_macvtap entered promiscuous mode [ 172.795023] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.816228] device veth0_vlan entered promiscuous mode [ 172.823617] device veth1_vlan entered promiscuous mode [ 172.830607] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.847355] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.859261] device veth1_macvtap entered promiscuous mode [ 172.874885] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.896040] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.920911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.935059] device veth1_vlan entered promiscuous mode [ 172.942182] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.951171] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.961694] device veth0_macvtap entered promiscuous mode [ 172.969372] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.979369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.988102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.995418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.008853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.016137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.024238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.031856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.040251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.048910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.059211] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.068418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.080294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.090226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.100489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.109891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.120121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.130453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.139149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.150810] device veth1_macvtap entered promiscuous mode [ 173.157075] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.166509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.178126] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.187100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.195408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.208689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.221220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.231213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.241136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.250742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.260831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.271422] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.278936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.290857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.300140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.311084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.331374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.350901] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.373270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.393043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.403153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.413568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:01:48 executing program 2: [ 173.423371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.435379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.445053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.477067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.488968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.495968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.506948] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.520691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.529215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.540200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.549228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.563660] device veth0_macvtap entered promiscuous mode [ 173.573307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.588873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.598459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.608240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.619014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.628788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.638003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.647759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.658527] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.665421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.678452] device veth1_macvtap entered promiscuous mode [ 173.687944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.695746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.716344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.732993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.743502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.758954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.768732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.779245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.788622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.798382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.807598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.817398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.826602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.836391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.846678] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.854178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.865676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.874050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.884615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.899755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.913041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.923792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.933584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.944402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.954173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.964697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.974260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.984085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.994399] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.001583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.010410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.019054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:01:49 executing program 3: 03:01:49 executing program 0: 03:01:49 executing program 1: 03:01:49 executing program 2: 03:01:49 executing program 4: 03:01:49 executing program 5: 03:01:49 executing program 5: 03:01:49 executing program 2: 03:01:49 executing program 4: 03:01:49 executing program 0: 03:01:49 executing program 1: 03:01:49 executing program 3: 03:01:49 executing program 4: 03:01:49 executing program 2: 03:01:49 executing program 0: 03:01:49 executing program 5: 03:01:49 executing program 1: 03:01:49 executing program 3: 03:01:49 executing program 4: 03:01:49 executing program 2: 03:01:49 executing program 0: 03:01:49 executing program 5: 03:01:49 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 03:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 03:01:49 executing program 0: 03:01:49 executing program 4: 03:01:49 executing program 5: 03:01:49 executing program 2: [ 174.768464] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:01:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e06997fa31af56ddb1700cf500af14e99282f53a767ddd61b2c9f2f4c7ff03180404619258d38a1c047c76e39657addafb71a68f264e494282aa705e201e39e437d18b9c226d57f6ace80a444f9d3366758fd852acc59fac7a818544412aee5422b7cb1", 0x72}, {&(0x7f0000002cc0)="6f18f1e28ddfa96d23e0062cc141e42e82fe3317edf88dd1549867c816590740f6837149a41ccef97eafbfb7b8089a0e2156f6c3aa2ca7868d58d33b8206", 0x3e}], 0x2, &(0x7f0000001880)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002e80)=""/151, 0x97}, {&(0x7f0000000400)=""/142, 0x8e}], 0x2}, 0x0) 03:01:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 03:01:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000001080)) 03:01:49 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:01:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 03:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:01:50 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 03:01:50 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) 03:01:50 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:01:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0xf8778b0b742b77db, 0x3000, 0x2, 0x6000], 0x2, 0x40, 0xff}) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) 03:01:50 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="300000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000010001a80040007"], 0x30}}, 0x0) 03:01:50 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 03:01:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:01:50 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffa7) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) msgget$private(0x0, 0x412) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 03:01:50 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffa7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) msgget$private(0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 03:01:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @remote}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 03:01:50 executing program 0: getpid() r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:01:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000280)={0x7ff}) 03:01:50 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20}, 0x20}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xaf809, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 175.377960] audit: type=1400 audit(1591930910.383:9): avc: denied { create } for pid=7969 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 03:01:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 03:01:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 175.438953] audit: type=1400 audit(1591930910.443:10): avc: denied { name_connect } for pid=7969 comm="syz-executor.5" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:01:50 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) [ 175.519155] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:01:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r4, 0x0) getsockopt$packet_int(r3, 0x107, 0x0, 0x0, &(0x7f0000000040)) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) 03:01:50 executing program 0: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) [ 175.872330] ip_tunnel: non-ECT from 172.30.0.1 with TOS=0x2 03:01:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) write$nbd(r1, 0x0, 0x0) [ 175.920108] ip_tunnel: non-ECT from 172.30.0.1 with TOS=0x2 03:01:51 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) r1 = accept(r0, 0x0, 0x0) write$nbd(r1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) [ 176.160714] audit: type=1400 audit(1591930911.163:11): avc: denied { name_bind } for pid=7969 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 03:01:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x10, 0x17, [0x0, 0x0, 0x0]}, @CTA_TUPLE_MASTER={0x4}]}, 0x28}}, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:01:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="75705c65726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65a137b74649f3b03b6ec6dd29e5fc6ebb6a845572f1ea75d3a6b97b7db81694635b8ef9e49f2f961da693013f60e8363a821d22bbc138551e0474b8d4feae63b97e8a7c84907fdb327763aaee05830c165461a19776f749cc06a3854d749f66cc6a9f3c654526c584b8"]) 03:01:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 176.264342] audit: type=1400 audit(1591930911.163:12): avc: denied { node_bind } for pid=7969 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 03:01:51 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a06000000a84302910000003900090035000c000600000019001500040000aa0ba9bd9e00000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060c", 0x55}], 0x1}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) [ 176.341411] overlayfs: unrecognized mount option "up\erdir=./file0" or missing value 03:01:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) [ 176.391410] audit: type=1400 audit(1591930911.163:13): avc: denied { ioctl } for pid=7969 comm="syz-executor.5" path="socket:[30016]" dev="sockfs" ino=30016 ioctlcmd=0x89a0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 176.392558] overlayfs: unrecognized mount option "up\erdir=./file0" or missing value 03:01:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 176.475478] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:01:51 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) [ 176.510879] audit: type=1400 audit(1591930911.503:14): avc: denied { write } for pid=8026 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 03:01:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @broadcast}}}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="0c268a860734e5c3b4527a926f1f6588b967481241ba7860005cf65ac618ded8975b95abeaf4b4834ff922b3f1e0b02bd67aa03059bc0600000050a3a07e7a8044a34ea6f7ae55d88fecf9fd2aeb6de554a8af9b66bad1d461af5cbc9a", 0x7ff0, 0x4010, 0x0, 0x27) 03:01:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 03:01:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = dup(r0) shutdown(r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 03:01:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sched_setattr(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x81, 0x80000000) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) 03:01:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4000000000000200, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000000)=""/12, 0xc) 03:01:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) 03:01:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000080)=0x6, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:01:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 177.102895] audit: type=1800 audit(1591930912.103:15): pid=8100 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="loop5" ino=3 res=0 [ 177.123472] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:01:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 03:01:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x6, 0x0, @rand_addr=' \x01\x00', @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 03:01:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:01:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 03:01:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000680)='./bus\x00', 0xe1) ftruncate(r4, 0x800) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x108) 03:01:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 177.555422] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 03:01:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) 03:01:52 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x3) 03:01:52 executing program 1: 03:01:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 177.690575] audit: type=1804 audit(1591930912.683:16): pid=8148 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir727378301/syzkaller.06XLrV/12/bus" dev="sda1" ino=15784 res=1 03:01:52 executing program 0: [ 177.734477] audit: type=1804 audit(1591930912.693:17): pid=8148 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir727378301/syzkaller.06XLrV/12/bus" dev="sda1" ino=15784 res=1 03:01:52 executing program 1: 03:01:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:52 executing program 4: 03:01:52 executing program 1: 03:01:52 executing program 4: 03:01:53 executing program 3: 03:01:53 executing program 0: 03:01:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:53 executing program 5: 03:01:53 executing program 1: 03:01:53 executing program 4: 03:01:53 executing program 3: 03:01:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:53 executing program 5: 03:01:53 executing program 4: 03:01:53 executing program 0: 03:01:53 executing program 1: 03:01:53 executing program 3: 03:01:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:53 executing program 0: 03:01:53 executing program 5: 03:01:53 executing program 4: 03:01:53 executing program 1: 03:01:53 executing program 3: 03:01:53 executing program 4: 03:01:53 executing program 5: 03:01:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:53 executing program 0: 03:01:53 executing program 1: 03:01:53 executing program 3: 03:01:53 executing program 4: 03:01:53 executing program 0: 03:01:53 executing program 5: 03:01:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x26080, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 03:01:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x33000) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="00ce9645c84d256d40027920b418317f864037f3eb18827472c2dd"], 0xda00) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xf97bf72e0ddbb5da, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x0, 0x3, 0x9, 0x0, 0x80, 0x40000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x6}, 0x24, 0x1, 0x5, 0x1, 0x0, 0xffffff00, 0xa403}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) 03:01:53 executing program 3: gettid() r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r2, 0xffffffffffffff1b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x4) recvmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000100)=@pppoe, 0x80, &(0x7f0000000080)=[{&(0x7f0000000480)=""/190, 0xbe}, {&(0x7f0000000540)=""/176, 0xb0}], 0x2, &(0x7f0000000240)=""/108, 0x6c}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x8d, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xf, 0x7fff, 0x57d4}, 0x10, r3}, 0x78) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x2f10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1201}, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000d000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 03:01:53 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x2, 0x2000000000003, 0x2) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="aa5c7e71f4e47234d0bbfdfe66e3"], 0x5) openat$cgroup(r1, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9, 0x0, 0x2f}, 0x28) 03:01:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5411, 0x743000) [ 178.899614] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:54 executing program 2: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) [ 178.985368] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.995141] bridge0: port 1(bridge_slave_0) entered disabled state 03:01:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) 03:01:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000400)={[{0x0, 'rdma'}]}, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 179.108359] device bridge0 entered promiscuous mode 03:01:54 executing program 2: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) 03:01:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0700002e000511d25a80648c63940d0124fc60100035400c4102000200001437153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 179.176313] sctp: [Deprecated]: syz-executor.4 (pid 8238) Use of int in maxseg socket option. [ 179.176313] Use struct sctp_assoc_value instead 03:01:54 executing program 2: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) 03:01:54 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2914, 0x4, @perf_config_ext={0x1}, 0x0, 0x0, 0x9, 0x0, 0x7, 0x80}, r1, 0x0, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x4, 0x4, 0x8, 0x8d, 0x0, 0xbca1, 0x42000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x7f, 0x4, 0x2, 0x7, 0xfff, 0x8ee}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x4, 0x81, 0x1, 0x0, 0x2, 0x4040, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x8, 0x3f, 0x7, 0x3, 0x1, 0xf6}, r1, 0xffffffffffffffff, r2, 0xa) socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd3, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) [ 179.271467] sctp: [Deprecated]: syz-executor.4 (pid 8243) Use of int in maxseg socket option. [ 179.271467] Use struct sctp_assoc_value instead 03:01:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000015640)={&(0x7f0000013400)=@xdp, 0x80, &(0x7f0000014600)=[{&(0x7f0000013480)=""/4096, 0x1000}, {&(0x7f0000014480)=""/5, 0x5}, {&(0x7f00000144c0)=""/149, 0x95}, {&(0x7f0000014580)=""/84, 0x54}], 0x4, &(0x7f0000014640)=""/4096, 0x1000}, 0x0) sendmsg$kcm(r0, &(0x7f0000016c00)={0x0, 0x0, &(0x7f00000157c0)=[{&(0x7f0000015700)="b0e7d8d759cfd0ed465579b15d9620ef6c6f87e8e76fdccc12246512d4ed39680b3e30d9870279a6f7831971b587b0570c404af26cdb7483f65a812eeb25863ededa9c71a0982de571ef36d36bf5fbd05ff3e6df5b6e4536e8f0198cf93b4dd8af5e8990bc620fef5510ef3983288e8d111838678badae3013a86c76f010f7329c2c6e059fa1efa9c621ab241ced9617c239e06bdd0712e5044991e5", 0x9c}], 0x1, &(0x7f0000015800)=[{0x68, 0x113, 0x70, "759033950a0605f064d957971375e200c9ae944c730cfc09bce3463b3709de8b9c6c8cd403b24f2b0074839a2ad0231b365055a43ffcdcf3807c487e5b98c205aaf0f1c8b54123dca198eced9a2a737acb8d"}, {0xb8, 0x0, 0x7fffffff, "bb28af2bee596bcd9f47c0975027f3c88713997c90e0bec1a8ef5ffc65792b24c8067cd57f1e20cb43bc2296cfbdc2f62ccb9bbee678b46ee8e1ea14e30d2cc87d45ffd6feb462e22ad36eb30a8b8c9b3aa64b9e1683f762c2ad4a7798ba3e11eb80f71e0f766bd58624cb19612873016930ac9eff4a133bc01d54ff0a9188d0862a0c233e9110e5f9cdb2f14c22bc126bf48f6aa9ac818724ceb63a53da493615"}, {0x18, 0xff, 0xc000000, "9549d7"}, {0x60, 0x11, 0x1, "2aa066465eba9cb675f870dc4224003fb8c2399a5ebb76d23056fa6c5ac8a93cdb59eb3b3c4d05a5c2d7e94670f2a0b01670e4496d39852b745cc92bd27c46f4b12e5b03a18057b2567a8e040cbe"}, {0xe8, 0x114, 0x8, "b40f3fe35da9016abbe7ce777f84166579abb6318dee29fb9e80b569c1899db017a955bc67cbe3db4540638ba2359d4b5ca1ea9b0e50113d21989fedec7fc4771901789a6549ba022d3e83f8d1e215eb04e1be06ef66eaab95ba5365cc6377fd55e5577782a9055faccd930820f61adbe6334f56575486b3892f738d88e351b41532aa7d70ea826b6e4a1e3194ab483e6084667a0c746e0429257f8ac33a4fa1dc043b8945755670dd9c78f2ea59c6b53bb5dc2fd6ab4e85d9d74f9759072613a786f0a3796e9205de59b2e3607f679aef1ded122e"}, {0x98, 0x100, 0x101, "2061eac7021008c8c7a1fdfb6cc885874a5f41e44296add502df3e81f948a39f4db6ce4ff62e69e1aa77e7fe1101848f48a008710bfe8ba78473312efeb615af68d85477326840348d81d343508fa8a873a3085ae46804907b9a7e6576c059f6ae6894c17cc8985549a7fa337f89946af3d3d4037842c56627f57c8b55ff4dc1b5"}, {0x1010, 0xff, 0x4, "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"}, {0xb8, 0x29, 0x200, "98760ab4507c04fb4af37053d3221fd4aa20297d3dd62619db01e0a2f3f71738c3a6de0393bea01cd0df3445c5b3488abc99287ee47a5dfd72d8329b2305e9dc35ddd3362e50119af55b0f9446d7656a353f87d15b1063cf26ffc6824e2ee0d0504f5e488acff0bddb24796d240613be305d3e40af3dda51f759896265762bbe98d176d1aedc8f91dcf24715747476e51b5f51c0596483a32c8a7a09297acdaaec35e7"}], 0x13e0}, 0x1) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0700002e000511d25a80648c63940d0124fc60100035400c4102000200001437153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 179.747345] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.758022] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.764492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.771409] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.777840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.788888] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.814309] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.820966] bridge0: port 1(bridge_slave_0) entered disabled state 03:01:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x33000) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="00ce9645c84d256d40027920b418317f864037f3eb18827472c2dd"], 0xda00) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xf97bf72e0ddbb5da, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x0, 0x3, 0x9, 0x0, 0x80, 0x40000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x6}, 0x24, 0x1, 0x5, 0x1, 0x0, 0xffffff00, 0xa403}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) 03:01:54 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2]}, 0x35}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 03:01:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x6000, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) 03:01:54 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4}, 0xc) 03:01:54 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) 03:01:55 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 179.962362] audit: type=1800 audit(1591930914.963:18): pid=8273 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15801 res=0 [ 180.001619] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:55 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) sendfile(r1, r2, 0x0, 0x80001d00d0d0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:01:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'hsr0\x00', 0x5dc}) 03:01:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 180.026861] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.033386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.040153] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.046663] bridge0: port 1(bridge_slave_0) entered forwarding state 03:01:55 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:55 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mknod$loop(&(0x7f00000003c0)='./bus/file1\x00', 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) link(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f0000000440)='./bus/file0\x00') [ 180.094303] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.142195] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.150324] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.485822] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 180.504554] kauditd_printk_skb: 2 callbacks suppressed [ 180.504566] audit: type=1800 audit(1591930915.503:21): pid=8289 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15799 res=0 03:01:55 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x0, 0x4, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r1 = gettid() getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) tkill(r1, 0x3c) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 03:01:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:55 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:01:55 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) [ 180.564675] audit: type=1800 audit(1591930915.543:22): pid=8295 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15799 res=0 03:01:55 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:01:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x48}}, 0x0) 03:01:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:55 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 03:01:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0xbb, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f0000000100), 0x0}) 03:01:55 executing program 3: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 03:01:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:55 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000200", 0x1c, 0x6, 0x0, @remote, @local, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:01:56 executing program 1: 03:01:56 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4600, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), 0x0, 0x0}) 03:01:56 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000e0"], 0x0) 03:01:56 executing program 0: 03:01:56 executing program 4: 03:01:56 executing program 3: 03:01:56 executing program 5: 03:01:56 executing program 1: 03:01:56 executing program 0: 03:01:56 executing program 4: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:56 executing program 1: 03:01:56 executing program 5: 03:01:56 executing program 0: 03:01:56 executing program 3: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:56 executing program 4: 03:01:56 executing program 5: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:56 executing program 0: 03:01:56 executing program 1: 03:01:56 executing program 3: 03:01:56 executing program 4: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:56 executing program 5: 03:01:56 executing program 0: 03:01:56 executing program 1: 03:01:56 executing program 3: 03:01:56 executing program 5: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:01:56 executing program 4: 03:01:56 executing program 3: 03:01:56 executing program 1: 03:01:56 executing program 0: 03:01:56 executing program 4: 03:01:56 executing program 5: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:56 executing program 0: 03:01:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:01:56 executing program 1: 03:01:56 executing program 5: 03:01:56 executing program 4: 03:01:56 executing program 4: 03:01:56 executing program 1: 03:01:56 executing program 0: 03:01:56 executing program 5: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:56 executing program 3: 03:01:56 executing program 1: 03:01:56 executing program 0: 03:01:56 executing program 5: 03:01:56 executing program 4: 03:01:56 executing program 1: 03:01:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 03:01:56 executing program 5: 03:01:56 executing program 4: 03:01:57 executing program 1: 03:01:57 executing program 3: 03:01:57 executing program 5: 03:01:57 executing program 4: 03:01:57 executing program 0: 03:01:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) 03:01:57 executing program 1: 03:01:57 executing program 3: 03:01:57 executing program 5: 03:01:57 executing program 4: 03:01:57 executing program 3: 03:01:57 executing program 4: 03:01:57 executing program 0: 03:01:57 executing program 1: 03:01:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) 03:01:57 executing program 5: 03:01:57 executing program 4: 03:01:57 executing program 5: 03:01:57 executing program 1: 03:01:57 executing program 3: 03:01:57 executing program 0: 03:01:57 executing program 4: 03:01:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) 03:01:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 03:01:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000640)="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", 0x1fb}, {&(0x7f00000020c0)="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", 0x142}], 0x2}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000840)="0a055eafc9e31030a2df0f102b9a638513e70ea102745c8471f29b788946889483e49c00aedc2033cb08ca960106ca1db2b40b9582a182253f2da51978f6af0db5bee5878ee68f8089815b8b9740bac370152b843f80a8b6f60cfe5b85e2194d", 0x60}], 0x1, &(0x7f0000002400)=ANY=[], 0x98}}], 0x2, 0x0) shutdown(r0, 0x1) 03:01:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) close(r0) 03:01:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46400) io_setup(0x204, &(0x7f00000004c0)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:01:57 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x15, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 03:01:57 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) wait4(0x0, 0x0, 0x0, 0x0) 03:01:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:01:57 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x15, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 03:01:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x1, &(0x7f0000000040)) 03:01:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/49, 0x31}}, {{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2, 0x0) [ 182.693439] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:01:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) close(r0) 03:01:57 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x15, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 03:01:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x128, 0x0, 0x0, 0x128, 0x0, 0x1f8, 0x210, 0x210, 0x1f8, 0x210, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @remote, [], [], 'ip6gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 03:01:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:01:57 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x15, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') 03:01:57 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x6}, [{0x2, 0x1}, {}, {0x2, 0x2}, {}, {}, {0x2, 0x1}], {}, [{0x8, 0x6}], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x0) 03:01:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 182.851211] xt_ecn: cannot match TCP bits for non-tcp packets 03:02:00 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0xa808) 03:02:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x14, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:02:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_delroute={0x1c, 0x19, 0x201}, 0x1c}}, 0x0) keyctl$session_to_parent(0x12) 03:02:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet(0x10, 0x80002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:02:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x2, 0x0) 03:02:00 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000142b00fe4dd3d454ea37d31e000000000000bbfe8000000000000000000000000000aa"], 0x0) 03:02:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) socket(0x0, 0x3, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000300)=""/150, 0x96, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fff}) 03:02:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) 03:02:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:02:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 03:02:00 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0xda, 0x0, 0x0) msgrcv(r0, 0x0, 0x2b, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 03:02:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:02:00 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x2, 0x800000000000004, 0x1, 0x1, 0x0, 0x1, 0x0, [], r3, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 03:02:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b70000000000000095000010000000004e6201363034fdb117168bd07ba08af339d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d458e17f791f4798c8eb484de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38ddf79f2be9087a3e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3049b8c8fe8b69524cd19f7d7f2e1df2587bcac3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d8eaf302f0b2e0c252b0000000000000000ee917bca4885bbf597a14ab2458e6272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36be115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b861299fcd9ed9d8679406419406bf0c5329bd5b4697336112b0b8756ce3574046bf611a108f8df4d1a88597840b702b6fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70b62912c926dbe417cccc4f696d528fa8a3ea847f10e9b1106f3bb506f1d7fbdf801000000000000006c028eb5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d55badf9b86b1c000100006e60cd06c9ed24313ce607d403bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621fc0e3ba04020000c149ee6601728c750930519339b44197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133eeb0109dcb60dddad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3100b94932b8d9447c4df6e21ee0e54f8be0cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d3dde04c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4acd7acf1dfe79d6771903b76e2ae47c472651190c22d641030e1ddac018dc3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0000000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e944258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a2767897757310d9daebd5a3dabbced3b051129cd60a37d397643324e6f0aadf978d639650000000000000000570b0acbcaa196e6a550e7c2d8cee7a278ce311ae591f360e345d37dc9f8991a16c08d72317c42bbac9126acd76130ef1086016697e4d51c4b42b2efc8ed8f88d46bc3d5d6e5a63420aa39035ae46d16d879fc815a5cb84b0d5c8ad97012e860ca54ce5d6a5aa0327bca4f49a710bf8a8399071237fe5d764e2034873c94a4f21287f3bce3eeb69e94df2e14ee"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 03:02:01 executing program 3: 03:02:01 executing program 3: 03:02:01 executing program 2: 03:02:01 executing program 0: 03:02:01 executing program 1: 03:02:01 executing program 3: 03:02:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') lseek(r0, 0x0, 0x1) 03:02:01 executing program 2: 03:02:01 executing program 0: 03:02:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:02:01 executing program 2: 03:02:01 executing program 0: 03:02:01 executing program 3: 03:02:01 executing program 5: 03:02:01 executing program 1: 03:02:01 executing program 2: 03:02:01 executing program 3: 03:02:01 executing program 0: 03:02:01 executing program 1: 03:02:01 executing program 3: 03:02:01 executing program 5: 03:02:01 executing program 4: 03:02:01 executing program 2: 03:02:01 executing program 0: 03:02:01 executing program 5: 03:02:01 executing program 3: 03:02:01 executing program 1: 03:02:02 executing program 3: 03:02:02 executing program 5: 03:02:02 executing program 1: 03:02:02 executing program 2: 03:02:02 executing program 0: 03:02:02 executing program 4: 03:02:02 executing program 2: 03:02:02 executing program 1: 03:02:02 executing program 0: 03:02:02 executing program 5: 03:02:02 executing program 3: 03:02:02 executing program 4: 03:02:02 executing program 3: 03:02:02 executing program 0: 03:02:02 executing program 2: 03:02:02 executing program 5: 03:02:02 executing program 1: 03:02:02 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 03:02:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000080e000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:02:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:02:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000002c0008802803008024000100000000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="2400030000000000000000000000ed"], 0x6c}}, 0x0) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[]}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db918b91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c673654bbe56700001381464835272ff78da329f2249f06dfe79de03d08a4a990a4305d50a9981de7e455bba27f5e29db3dc401f392cdf24ce64a27f5139de40751abda11f3b2055db3764874c684004ac25549f8b65c1628b7f7ee6d4a34e88b2907789fec8a669dcf89b9e51a996296eabf68fc44029cf473d9ab8f5b409b9cb59dce1b811e7b99521fbcd22450fa5de4929fed32fcfac9df5ff8e9a0a027b5e436d6ed3259b2ce1ce739159d7232bf91e3bea450c6f2c230a2fdd1c02af7d74c12fe9f2298c11516048766483e733c61c7fce2c2732267c2332ea803b481adc0955482d8ef78fc3584d49051ec1903096b1234730bc944e344d952b3fc589a0263a34951e0243203368a230060289adecb66d505cf5e0ce4059fb5d4225047a292406fb6a3146940368126ceb6ccbe2e6b38d3c5095675bc54a535df19341fbd82505e59de5f07bd8f716fc66d2759cd9a1981e67b000000000000000000000000802f8b1452f0e6451bc4dc24e60153d94abcb4b5653f16975c4827f62e8ff8f5e3019830426b68a27b3c906044252522b929a861b83705002afdc618bc5c0bcb18816be431150a80245d9fe989350a1c254691527b0031f0cf1d796d42b9a179b3b9000f40567b29b7abd0f062854ec07df72c6fdf6e9b1ca2aab15db56c8f5ee1", @ANYRESOCT=r5, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xd0, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5f5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x69b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x24008800}, 0x0) ioprio_get$uid(0x3, 0x0) 03:02:02 executing program 2: 03:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='r'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0x65) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000002c00270d0000003305b3faeb0b760210", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000c0000000a0001006261736963"], 0x3c}}, 0x0) 03:02:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x2}]}}}]}, 0x40}}, 0x0) [ 187.430301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.478036] audit: type=1800 audit(1591930922.484:23): pid=8727 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15878 res=0 03:02:02 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 03:02:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 03:02:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) [ 187.522472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.550615] audit: type=1800 audit(1591930922.514:24): pid=8738 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15880 res=0 03:02:02 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 03:02:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') lseek(r0, 0x1e, 0x0) 03:02:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) getdents64(r0, 0x0, 0x0) 03:02:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 03:02:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) 03:02:03 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x2c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:02:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 03:02:03 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) [ 188.102019] vivid-001: disconnect 03:02:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 03:02:03 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x96, &(0x7f0000000140)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac670e4ba5c37d3b52246786e2b6abaa08ac26b1ae1ea79ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a285480a33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7264243d3584052106ad885a644509585572d4c077699f148afedcd4330155808"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 188.126278] vivid-001: reconnect [ 188.138245] vivid-001: disconnect [ 188.164688] vivid-001: reconnect 03:02:03 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) 03:02:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) [ 188.199885] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 188.199885] The task syz-executor.2 (8847) triggered the difference, watch for misbehavior. 03:02:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x24, 0x0, 0x0) [ 188.281368] vivid-001: disconnect 03:02:03 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETALL(0x0, 0x0, 0xf, 0x0) [ 188.303436] vivid-001: reconnect 03:02:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) socket$nl_generic(0x10, 0x3, 0x10) 03:02:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000580)=ANY=[@ANYBLOB="070000000000000011000000000000000002"]) [ 188.395645] vivid-001: disconnect 03:02:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) [ 188.431902] vivid-001: reconnect 03:02:03 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:03 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="9816aff13624666d0638bc28384de45331ffaa6b89fa1088894d01ae11606f5502eaf15f11ded75a6ebdb4d465918e2c3266f613d20eb302d101ac23803d47330725c2a484fc3785c012720babf2cfe02143e7b95091267f0d648b59375e149bf62fde1fd41043bb876dda15806cb0dc2aa186858acecab2f920", 0x7a, r0) 03:02:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 03:02:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 03:02:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:02:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x6, 0x18}]}}}]}, 0x4c}}, 0x0) [ 188.975880] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 188.992479] encrypted_key: master key parameter '' is invalid [ 189.001046] vivid-001: disconnect [ 189.018076] vivid-001: reconnect 03:02:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0) 03:02:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) 03:02:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:04 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 03:02:04 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0x50, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 03:02:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:04 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x46, &(0x7f0000000140)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac670e4ba5c37d3b52246786e2b6abaa08ac26b1ae1ea79ecc76b7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:02:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:04 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8b, &(0x7f0000000140)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0cdaac670e4ba5c37d3b52246786e2b6abaa08ac26b1ae1ea79ecc76b7bff38df6ec30088ebff3dc0d3eb0a9b64285ee8b3a285480a33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7264243d3584052106ad885a644509585572d4c0776"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:02:04 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:04 executing program 0: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:04 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:02:04 executing program 0: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:05 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:02:05 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:05 executing program 0: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:05 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:02:05 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:07 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d40000001900190500000000000000000220bea627"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 03:02:07 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:02:07 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:07 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:07 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:07 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:07 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x18, 0x29, 0xb}}], 0x18}, 0x0) 03:02:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:08 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:08 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:08 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mknod$loop(&(0x7f00000003c0)='./bus/file1\x00', 0x0, 0x1) link(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f0000000440)='./bus/file0\x00') unlink(&(0x7f0000000040)='./bus/file0\x00') 03:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:08 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 03:02:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:09 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:09 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup(r1) sendfile(r2, r0, &(0x7f0000000040)=0x103000, 0x8001) 03:02:09 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:09 executing program 4: 03:02:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:09 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:09 executing program 4: [ 195.301608] NOHZ: local_softirq_pending 08 03:02:10 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:10 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:10 executing program 4: 03:02:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) pwrite64(r0, 0x0, 0x0, 0x0) 03:02:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:02:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:02:10 executing program 4: 03:02:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:10 executing program 4: 03:02:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 195.519583] vivid-001: disconnect [ 195.536455] vivid-001: reconnect 03:02:11 executing program 4: 03:02:11 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:11 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:11 executing program 4: 03:02:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:11 executing program 4: 03:02:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) [ 196.312998] vivid-001: disconnect [ 196.319164] vivid-001: reconnect 03:02:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) [ 196.450541] vivid-001: disconnect [ 196.466079] vivid-001: reconnect 03:02:12 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:12 executing program 4: 03:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:12 executing program 0: 03:02:12 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:12 executing program 4: 03:02:12 executing program 0: 03:02:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000202090000000000000000000800050000000000", 0x24) 03:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000080e000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:02:12 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:12 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:12 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 03:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 03:02:12 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:13 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, r1, 0x12fc8ad0283830c7, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0xf618000000000000}, 0x0) 03:02:13 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 03:02:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x60, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) [ 198.153813] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:02:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000080e000)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 03:02:13 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(r0, 0x0, 0xf, 0x0) 03:02:13 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 03:02:13 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) socket(0x10, 0x0, 0xfffffffc) 03:02:13 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:13 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:13 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 03:02:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}, 0x1, 0xf618000000000000}, 0x0) 03:02:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000080e000)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 03:02:13 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) sendmmsg(0xffffffffffffffff, &(0x7f0000006640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x60, 0x0, 0x0, "c26061e9c1c14b799a9d4add1bc8e558bdc93d8080e9098e2d399c2f29fb7de2782d2c1ae7d159bae46da8359e32e644ebdf121239fffadd7cc311b9c95e03de24fad23a95aa5c0ee4"}, {0xa8, 0x0, 0x0, "8fe957081422a27480ca5491b8d2193cb2ca6884afdcc0581b5f9bcf44fc3e526bffc8cce58ce772ac5c1fa493d2c8d243450f81c780ed16a37b67dd3ab9b5774484ed0d863ba5f32b589243ab6196cbb43e3f649ceb147f39138fb9dfb7e653ebd1a938cf4799f129bd1299b0f585042425f4ac145ee7932ff89ef701212749c1839d0834d659c11a2135d5dedf5cb698"}, {0x48, 0x0, 0x0, "349cd12f782fbaf9044e74ca11b5d9748ab45dff9f774776bb077d9aeef2dbcf69f9f279f4d6c91bff55829f4cf615493f"}, {0xb78, 0x0, 0x0, "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"}], 0xcc8}}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:02:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:02:14 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 199.051012] input: syz0 as /devices/virtual/input/input5 03:02:14 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c00000000001190500000300610000000a0000003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8002000000000000000000000000bb0c000200050001"], 0xc0}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 199.140811] input: syz0 as /devices/virtual/input/input6 [ 199.152049] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.194132] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 03:02:14 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) 03:02:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}, 0x1, 0xf618000000000000}, 0x0) 03:02:14 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:14 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0xff600000) 03:02:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}, 0x1, 0xf618000000000000}, 0x0) 03:02:14 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x5, 0x2}}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x8, 0xbd, [0x80, 0xfff]}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008040}, 0xc0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x2998, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x60, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1e, 0x1, "32d5a7eba49d83340e012a8be621727e78b43841bba9a720ce13"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1b, 0x1, "ee0a8d576dcb01376d6c4ae84d07184aecb75e3901e41e"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x20, 0x1, "d15214e7c36976cbe8c7324df00fc34b8f3b7a900bb4d0502ac9ba18"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x67}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2484, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, "6c716bc10fec4bf4901a74fccbc8c9071a333cccf1aa530073ceaef7f5d7058e4cbea6b1ae84a2807fda923715aac4eb618e2bd8c368c4edd1066541bf63efc6"}, @NL80211_BAND_60GHZ={0xfd, 0x2, "639424e422f06694a7c8f70f469b1e0e7f73814f6ccb325a0b5c4427189030729ca6a3a02f960fb0690c7d72ac5fe0c2e26742d820f732b03aed755b97673ddf4f97ec80f714f84af39ef7542f26b44248a1291805be7655e8f5485dba9ede01174207c4e3c28b91329838ec4b4f1be39ec7fb7c51fc357b0ec7e5158d896027b2eabe6a17d468e037c2f55eb6ff790fcb04de16375432891853be0e0fdd8814118c6dcd8bd24c04ca8e292fd05fe191fc4098dcafff09e687452b4dfcd3b4fa8f497c897ab40f7187b25dd77b5427f7c7246a708c0528b746e3885a0ae251a03a34a43e60ac731bd6614f2dd547dfa41e3651e6bfe5de84c8"}, @NL80211_BAND_60GHZ={0x40, 0x2, "fb4812442bd0b4d34183f5534d9061cd998cf9ad495fbb1bd760c06e5a674d6521c626751df36b616ddf4ef43accc2b093b1382c2b3eb572ae774dea"}, @NL80211_BAND_2GHZ={0x89, 0x0, "58c189d8c291228c42ae5d7836e2abfc7bac5839591430ca54a44ad45a1059b94c6ddb99719db789c31a2d9ade69aa65678d13555eac187c5db609a696c428f27856ccd37619019ab2945411f1f2aea9b8e6657986bd7873c4012da6e9d520fb6fa1624a46555d14fe74308c8891c056cd3614ee59e6da7092238b333d4deb1e54ae64dde6"}, @NL80211_BAND_2GHZ={0x36, 0x0, "6546bf6b58c84a60a86dcd241193c03ea9ce680ebb309a3659543776a856a6d4ea465ce2abee05f4682a668be97b5bb57084"}, @NL80211_BAND_5GHZ={0xde, 0x1, "ada2db67b068494d8fccffad41f46f52d154255281ef67be0ea04e198e1d1321462b83e4df7af4aa2758f8b92239f42415e84367fc2b0c9aeb7b4653143013be625460379ad8dc159b8722ad6f575f26ca982680e8cb921e5b472f46402160ce48a0eebcf8c163eae6f26890cd3b9bdaa6cbcba914ceeb32bdcb5106500807bda9640e1624facf63688758a68f345076c4062753ef100e2cbb4fd041459638dd7971d1b1166b1831535b2b1ec12488a720c19c3e525d5c2fce6b89a9035d9219d67aeb1872a87f6fda4f21ecb31ad0006012617b3d158621bcc5"}, @NL80211_BAND_6GHZ={0x66, 0x3, "34104e05e707f1763e22dd33139a47d28a8cdd4fc96664b6b1725b6e6e19bc90c6b42e301913aa2b145215f5e3cf1636d9b78863acdbb5452143c68ef7bd7eea07e0c6ad04dfc6e3123598163df88ea0276fe2cac868d5ff8c78f932eec67855d089"}, @NL80211_BAND_6GHZ={0xe5, 0x3, "e1cb1f658a6516d2a340d9280a925e7a43d7826bbfb3822fdb9ed9a9763b18238029e1bb3fed6bbf8a64774e7d661ccb374c132fb643598e460839abf70808b8f56e5f023f7c3346721c1385640fbd931c5109deff51bd29395528b4969d6d86629dfacdbdf2ee72378ea29b05bab5ec8b64b4e46a2e002118be7826016c8af60e3815ee109170e7788393687628b125059e7813640ae7a3767914fc2dd16a9712ae7316293c7cace9f289c2cae83498601442d9a2b5fc9119e0e9f24e3e96f13e4333b13ca52eabeaac8e9ec33d9ede69623e34499134f31c462cb8d4400e1b8c"}, @NL80211_BAND_6GHZ={0x1004, 0x3, "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"}, @NL80211_BAND_5GHZ={0x1004, 0x1, "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"}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x10}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x474, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xbf, 0x1, "d22e228ea87f87f0195e5496bcd382a396eca0e28b5d9a74ed3376bec90aba4f6343344eb6c0c75171371ecf999f135e3b8aa030c9f235c5f495d11527cb59cd40a53ee672289f685a3be4f760b8b6e46fe11a5f346a66335da883c804503685d8f828a94c8f60ad67f888d402b9245db73f743cac33e2b26509a5206b3255c955df56c43060e42c1197ac32443901423b46da686a4d52245eb049f6cd7918ed57248f8b707f5e358376afc950f7aa15c2b8bf6dd2138bc2d44033"}, @NL80211_BAND_60GHZ={0xb0, 0x2, "443b75fb0827f4010976524a38f9260a623917056adc63247211bdf7ca4a172466461bec8ca199d326ceb9eadd6786df5eae254ec21dd0a7df8e0c6eb9fd4f437119cab386143ef336a9ee3072dcf8e47e70887a48e3f998d237051c5faecd7058480c2aaa0f55bb89d59d50cb7017208c465f479f586cfb2418007e5b1fa6e83d213910ace479fc728933a819fb615b4fceae1506a926f8cbe77be63984142e8a91a2027d802a974982ec3f"}, @NL80211_BAND_5GHZ={0xc6, 0x1, "472d193c88a64c90b8f05859ff0615886b4e257e0912efa5adcb7231ee4f564a4be7c6ca384edbad8e7cdb61579368986c0bb84fa3da661e10370ff0607438a97f7b483ba93fd85ca850856ff0804abdfee5c764f7dbee3495c73c501a9a92d6021571be72de5319244fd30e6ec621f96ded08c8cd243661daaf4457a03988fa2608e6a94abcff505e702aace95f5bca58f29b691f0e7f22b226506c2304e86c02a2fe74be6bef7c23dc71591da8e8e544784a7693bc5d94a0a27f1305771fab1c98"}, @NL80211_BAND_5GHZ={0x6b, 0x1, "5f27793a0b064a2a6e6411fe941af8da693dea3f36d9c621114859c57c78c98b252d00d4cd8f7ede762e9cf7c2844c62a34e69dc1a00cf6c1dff9df16d5e0d074bf7f91fb5d5c5c27908f56aaebfc51b2a5803b79489a745525e84ea739fe305cd79244072948d"}, @NL80211_BAND_60GHZ={0x29, 0x2, "7433d30e4632bfd038adc8cdd672ecac4b5e2e22616e95c9589ce1f50edcf5a3a1c7ad5f62"}, @NL80211_BAND_6GHZ={0x87, 0x3, "6a32c879ca00810fa0c71d05a6f9f1560663fa9ecf098b855e5d50164ab5a18a64ba402d277e6d2d2f54c732aec5c9146aa5661b2cc06bc8a0551a406fa11ec99c6c7d5e3e5f413f3a47e13f18673f5e680bc9f276c8e142c65cd697637fe2ffebaf54ae9a06ce1b8c6bed96386bbe3b97a8391733d95cd1513c8e00196ab46f783081"}, @NL80211_BAND_6GHZ={0x86, 0x3, "a7f291d5975d98b9b221b7bb980af8b94cff0759bf12968f94bc527f02fd364d7249dc96c70ff2adf734ab5816671140411b250a18606166d2d7c59a8577a99fd2aae056fe42fde6e52816ade675859cc2623c51c31dac27f15baeba47ca47ee5aca50cb4a569c84f5cd4a6df3b200273d1be40f0e4b649cef31809db8bb74e93cb8"}, @NL80211_BAND_2GHZ={0x8f, 0x0, "b9a62fda12f90c54fc443d3dcd2d32ecabb619023abea7a9b34d0d961d0ae3078d9c7e643e4528a6e76e4890b3e0105a051d131925c50bc0b95f1daf63d175392d94d6077698fbd9aa3d4273d9ca3bd1c9e206919a6b445d857950edf37822d2d167a8cad0c28ed0c166e4437e5184d43229ba417ce9785f75340d62149aa0f025965c2b998f5f3e6a14f5"}]}]}, 0x2998}}, 0x4040000) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x4, 0x22, 0x80000000, 0xffffffff, 0xae45}, 0x14) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:02:14 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:14 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) socket$inet(0x2, 0x5, 0x1) [ 199.812724] audit: type=1400 audit(1591930934.814:25): avc: denied { create } for pid=9460 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:public_content_rw_t:s0 tclass=rawip_socket permissive=1 03:02:15 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0x40000001}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sched_yield() setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000180)={0xff, @multicast1, 0x4e22, 0x1, 'none\x00', 0x2, 0xfff, 0x2}, 0x2c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) socketpair(0x28, 0x3, 0x1, 0x0) sysinfo(&(0x7f0000000340)=""/230) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xc, 0xe900) 03:02:15 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:15 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}]}}}]}, 0x40}}, 0x0) 03:02:15 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:15 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:15 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x0, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, "6d0c93f13ffc94fcd05318038bd0"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x5, 0x2}}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x8, 0xbd, [0x80, 0xfff]}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008040}, 0xc0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)={0x2998, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x60, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1e, 0x1, "32d5a7eba49d83340e012a8be621727e78b43841bba9a720ce13"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1b, 0x1, "ee0a8d576dcb01376d6c4ae84d07184aecb75e3901e41e"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x20, 0x1, "d15214e7c36976cbe8c7324df00fc34b8f3b7a900bb4d0502ac9ba18"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x67}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2484, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, "6c716bc10fec4bf4901a74fccbc8c9071a333cccf1aa530073ceaef7f5d7058e4cbea6b1ae84a2807fda923715aac4eb618e2bd8c368c4edd1066541bf63efc6"}, @NL80211_BAND_60GHZ={0xfd, 0x2, "639424e422f06694a7c8f70f469b1e0e7f73814f6ccb325a0b5c4427189030729ca6a3a02f960fb0690c7d72ac5fe0c2e26742d820f732b03aed755b97673ddf4f97ec80f714f84af39ef7542f26b44248a1291805be7655e8f5485dba9ede01174207c4e3c28b91329838ec4b4f1be39ec7fb7c51fc357b0ec7e5158d896027b2eabe6a17d468e037c2f55eb6ff790fcb04de16375432891853be0e0fdd8814118c6dcd8bd24c04ca8e292fd05fe191fc4098dcafff09e687452b4dfcd3b4fa8f497c897ab40f7187b25dd77b5427f7c7246a708c0528b746e3885a0ae251a03a34a43e60ac731bd6614f2dd547dfa41e3651e6bfe5de84c8"}, @NL80211_BAND_60GHZ={0x40, 0x2, "fb4812442bd0b4d34183f5534d9061cd998cf9ad495fbb1bd760c06e5a674d6521c626751df36b616ddf4ef43accc2b093b1382c2b3eb572ae774dea"}, @NL80211_BAND_2GHZ={0x89, 0x0, "58c189d8c291228c42ae5d7836e2abfc7bac5839591430ca54a44ad45a1059b94c6ddb99719db789c31a2d9ade69aa65678d13555eac187c5db609a696c428f27856ccd37619019ab2945411f1f2aea9b8e6657986bd7873c4012da6e9d520fb6fa1624a46555d14fe74308c8891c056cd3614ee59e6da7092238b333d4deb1e54ae64dde6"}, @NL80211_BAND_2GHZ={0x36, 0x0, "6546bf6b58c84a60a86dcd241193c03ea9ce680ebb309a3659543776a856a6d4ea465ce2abee05f4682a668be97b5bb57084"}, @NL80211_BAND_5GHZ={0xde, 0x1, "ada2db67b068494d8fccffad41f46f52d154255281ef67be0ea04e198e1d1321462b83e4df7af4aa2758f8b92239f42415e84367fc2b0c9aeb7b4653143013be625460379ad8dc159b8722ad6f575f26ca982680e8cb921e5b472f46402160ce48a0eebcf8c163eae6f26890cd3b9bdaa6cbcba914ceeb32bdcb5106500807bda9640e1624facf63688758a68f345076c4062753ef100e2cbb4fd041459638dd7971d1b1166b1831535b2b1ec12488a720c19c3e525d5c2fce6b89a9035d9219d67aeb1872a87f6fda4f21ecb31ad0006012617b3d158621bcc5"}, @NL80211_BAND_6GHZ={0x66, 0x3, "34104e05e707f1763e22dd33139a47d28a8cdd4fc96664b6b1725b6e6e19bc90c6b42e301913aa2b145215f5e3cf1636d9b78863acdbb5452143c68ef7bd7eea07e0c6ad04dfc6e3123598163df88ea0276fe2cac868d5ff8c78f932eec67855d089"}, @NL80211_BAND_6GHZ={0xe5, 0x3, "e1cb1f658a6516d2a340d9280a925e7a43d7826bbfb3822fdb9ed9a9763b18238029e1bb3fed6bbf8a64774e7d661ccb374c132fb643598e460839abf70808b8f56e5f023f7c3346721c1385640fbd931c5109deff51bd29395528b4969d6d86629dfacdbdf2ee72378ea29b05bab5ec8b64b4e46a2e002118be7826016c8af60e3815ee109170e7788393687628b125059e7813640ae7a3767914fc2dd16a9712ae7316293c7cace9f289c2cae83498601442d9a2b5fc9119e0e9f24e3e96f13e4333b13ca52eabeaac8e9ec33d9ede69623e34499134f31c462cb8d4400e1b8c"}, @NL80211_BAND_6GHZ={0x1004, 0x3, "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"}, @NL80211_BAND_5GHZ={0x1004, 0x1, "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"}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x10}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x474, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xbf, 0x1, "d22e228ea87f87f0195e5496bcd382a396eca0e28b5d9a74ed3376bec90aba4f6343344eb6c0c75171371ecf999f135e3b8aa030c9f235c5f495d11527cb59cd40a53ee672289f685a3be4f760b8b6e46fe11a5f346a66335da883c804503685d8f828a94c8f60ad67f888d402b9245db73f743cac33e2b26509a5206b3255c955df56c43060e42c1197ac32443901423b46da686a4d52245eb049f6cd7918ed57248f8b707f5e358376afc950f7aa15c2b8bf6dd2138bc2d44033"}, @NL80211_BAND_60GHZ={0xb0, 0x2, "443b75fb0827f4010976524a38f9260a623917056adc63247211bdf7ca4a172466461bec8ca199d326ceb9eadd6786df5eae254ec21dd0a7df8e0c6eb9fd4f437119cab386143ef336a9ee3072dcf8e47e70887a48e3f998d237051c5faecd7058480c2aaa0f55bb89d59d50cb7017208c465f479f586cfb2418007e5b1fa6e83d213910ace479fc728933a819fb615b4fceae1506a926f8cbe77be63984142e8a91a2027d802a974982ec3f"}, @NL80211_BAND_5GHZ={0xc6, 0x1, "472d193c88a64c90b8f05859ff0615886b4e257e0912efa5adcb7231ee4f564a4be7c6ca384edbad8e7cdb61579368986c0bb84fa3da661e10370ff0607438a97f7b483ba93fd85ca850856ff0804abdfee5c764f7dbee3495c73c501a9a92d6021571be72de5319244fd30e6ec621f96ded08c8cd243661daaf4457a03988fa2608e6a94abcff505e702aace95f5bca58f29b691f0e7f22b226506c2304e86c02a2fe74be6bef7c23dc71591da8e8e544784a7693bc5d94a0a27f1305771fab1c98"}, @NL80211_BAND_5GHZ={0x6b, 0x1, "5f27793a0b064a2a6e6411fe941af8da693dea3f36d9c621114859c57c78c98b252d00d4cd8f7ede762e9cf7c2844c62a34e69dc1a00cf6c1dff9df16d5e0d074bf7f91fb5d5c5c27908f56aaebfc51b2a5803b79489a745525e84ea739fe305cd79244072948d"}, @NL80211_BAND_60GHZ={0x29, 0x2, "7433d30e4632bfd038adc8cdd672ecac4b5e2e22616e95c9589ce1f50edcf5a3a1c7ad5f62"}, @NL80211_BAND_6GHZ={0x87, 0x3, "6a32c879ca00810fa0c71d05a6f9f1560663fa9ecf098b855e5d50164ab5a18a64ba402d277e6d2d2f54c732aec5c9146aa5661b2cc06bc8a0551a406fa11ec99c6c7d5e3e5f413f3a47e13f18673f5e680bc9f276c8e142c65cd697637fe2ffebaf54ae9a06ce1b8c6bed96386bbe3b97a8391733d95cd1513c8e00196ab46f783081"}, @NL80211_BAND_6GHZ={0x86, 0x3, "a7f291d5975d98b9b221b7bb980af8b94cff0759bf12968f94bc527f02fd364d7249dc96c70ff2adf734ab5816671140411b250a18606166d2d7c59a8577a99fd2aae056fe42fde6e52816ade675859cc2623c51c31dac27f15baeba47ca47ee5aca50cb4a569c84f5cd4a6df3b200273d1be40f0e4b649cef31809db8bb74e93cb8"}, @NL80211_BAND_2GHZ={0x8f, 0x0, "b9a62fda12f90c54fc443d3dcd2d32ecabb619023abea7a9b34d0d961d0ae3078d9c7e643e4528a6e76e4890b3e0105a051d131925c50bc0b95f1daf63d175392d94d6077698fbd9aa3d4273d9ca3bd1c9e206919a6b445d857950edf37822d2d167a8cad0c28ed0c166e4437e5184d43229ba417ce9785f75340d62149aa0f025965c2b998f5f3e6a14f5"}]}]}, 0x2998}}, 0x4040000) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x4, 0x22, 0x80000000, 0xffffffff, 0xae45}, 0x14) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:02:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000200)) 03:02:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}, {0x0}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x4, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}, {{0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {&(0x7f00000029c0)=""/70, 0x46}, {&(0x7f0000003b00)=""/252, 0xfc}, {&(0x7f0000003c00)=""/113, 0x71}, {0x0}, {0x0}], 0x6, &(0x7f0000003f00)=""/155, 0x20}, 0xb2e}], 0x2, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="3500000000aa190000000000000000000800000000000000cabccf258f89fc6d85a8c395aa018d83e0c6356cc7e99c74d427ae852bf95b80b95c85957da97fba0896741c3b4a18e6934167ddbe0c05face36020a87829ad8dc6794ba8425204fd2014fcb7feb8c886459fe1c0d6e18cda33131a6a09c1402c4c9f4a71128e7727ee3582fe45a858994ce3dab322c78461496f2e4ad8fef0af2772489d8", @ANYRES32=r4, @ANYBLOB="17007573657ac194cad3358c9a7cd054617bbce1aada"], 0x35) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:02:15 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:15 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:15 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x18, r1, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0xf618000000000000}, 0x0) 03:02:15 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:16 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) 03:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x18, r1, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0xf618000000000000}, 0x0) 03:02:16 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:16 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:16 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x4, @perf_bp={0x0}, 0x4804, 0x100000001, 0x0, 0x2, 0x0, 0x7, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x8) sched_yield() setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x17f) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xc, 0xe900) 03:02:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x8001a0, 0x1c, 0xfffffffffffffd0d, &(0x7f0000000380)="4d50b441e692903513ef874565580000ffff005bb200122e25d30806", 0x0, 0x403, 0x0, 0xfffffffffffffef8}, 0x28) 03:02:16 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:16 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:02:16 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x4, @perf_bp={0x0}, 0x4804, 0x100000001, 0x0, 0x2, 0x0, 0x7, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x8) sched_yield() setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x17f) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xc, 0xe900) 03:02:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:02:16 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x5) r2 = dup(r1) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b0707313c8900325d00000000000000000000000000000000070000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a4d11490403467db00000000000000000000000000000000000000000000000000000000000000c5720280c8befe70559fda8d091e31fa6c1f19574a4cd20e678a6c9156d27e2679220980d231015d935456af739d22605e830b8a12a3da9e3c834850914d791d3b9b58cce1390ddaedab6faf"], 0x78) 03:02:16 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:17 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/191, 0xbf}, 0x739b}, {{0x0, 0x0, 0x0}, 0x40000001}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x4, @perf_bp={0x0, 0x5}, 0x4804, 0x0, 0x7fff, 0x2, 0x0, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x8) mkdir(0x0, 0x0) sched_yield() setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) sysinfo(&(0x7f0000000340)=""/230) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x17f) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xc, 0xe900) 03:02:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x200}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000080), 0x4) close(r0) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 03:02:17 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:17 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:17 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab08, 0xffffffffffffffff) [ 202.356092] block nbd4: NBD_DISCONNECT 03:02:17 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 202.380731] block nbd4: NBD_DISCONNECT 03:02:17 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 03:02:17 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xf000) 03:02:17 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:17 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:18 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0x40000001}], 0x2, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x4, @perf_bp={0x0, 0x5}, 0x4804, 0x100000001, 0x7fff, 0x2, 0x0, 0x7, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sched_yield() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x28, 0x3, 0x1, 0x0) sysinfo(&(0x7f0000000340)=""/230) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xc, 0xe900) 03:02:18 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9, 0x7f}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xf000) 03:02:18 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000013c0)=""/163, 0xa3}, {0x0}, {&(0x7f00000017c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f00000019c0)=""/191, 0xbf}, 0x739b}, {{0x0, 0x0, 0x0}, 0x40000001}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x4, @perf_bp={&(0x7f0000000240), 0x5}, 0x4804, 0x100000001, 0x7fff, 0x2, 0x0, 0x7, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sched_yield() setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000180)={0xff, @multicast1, 0x4e22, 0x1, 'none\x00', 0x2, 0xfff, 0x2}, 0x2c) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) socketpair(0x28, 0x3, 0x1, 0x0) sysinfo(&(0x7f0000000340)=""/230) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x17f) 03:02:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:18 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:02:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:18 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x810ee0f, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x8, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x20040000) 03:02:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:18 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:18 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0190000008003950323030302e4cc74502f987c2cec6ffff0000", @ANYRES64=r1], 0x15) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f00000000c0)=""/247, 0x3, 0x3}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 03:02:18 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:19 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:19 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:19 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:19 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:02:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:19 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:19 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 03:02:19 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 204.825476] 9pnet: Insufficient options for proto=fd 03:02:19 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:19 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:02:19 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0190000008003950323030302e4cc74502f987c2cec6ffff0000", @ANYRES64=r1], 0x15) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f00000000c0)=""/247, 0x3, 0x3}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 03:02:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 03:02:19 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 205.001211] 9pnet: Insufficient options for proto=fd 03:02:20 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 205.112680] 9pnet: Insufficient options for proto=fd 03:02:20 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:20 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:20 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:20 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:02:20 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:20 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x20}}, 0xd4) wait4(0x0, 0x0, 0x0, 0x0) getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa9c4c2780cb8f355, &(0x7f0000000080), 0x0) sendfile(r2, r1, 0x0, 0x800000080004103) 03:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:20 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:20 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:02:20 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:20 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:21 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() ptrace(0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:21 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:21 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:22 executing program 2: 03:02:22 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:22 executing program 4: 03:02:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:22 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() ptrace(0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:22 executing program 4: 03:02:22 executing program 2: 03:02:22 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:22 executing program 4: 03:02:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:22 executing program 2: 03:02:22 executing program 4: 03:02:22 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 03:02:22 executing program 2: 03:02:22 executing program 4: 03:02:22 executing program 2: 03:02:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:22 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 03:02:22 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() ptrace(0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:23 executing program 2: 03:02:23 executing program 4: 03:02:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:23 executing program 2: 03:02:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:23 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 03:02:23 executing program 5: r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:23 executing program 4: 03:02:23 executing program 2: 03:02:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:23 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:02:23 executing program 2: 03:02:23 executing program 4: 03:02:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:23 executing program 2: 03:02:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:23 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:02:24 executing program 5: r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:24 executing program 4: 03:02:24 executing program 2: 03:02:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:24 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:02:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:24 executing program 4: 03:02:24 executing program 2: 03:02:24 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:24 executing program 4: 03:02:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:25 executing program 5: r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:25 executing program 2: 03:02:25 executing program 3: 03:02:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:25 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:25 executing program 4: 03:02:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:25 executing program 4: 03:02:25 executing program 3: 03:02:25 executing program 2: 03:02:25 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:26 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:26 executing program 3: 03:02:26 executing program 4: 03:02:26 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 03:02:26 executing program 2: 03:02:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:26 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 03:02:26 executing program 2: 03:02:26 executing program 4: 03:02:26 executing program 3: 03:02:26 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 03:02:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x0, 0x160, 0x60, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x140, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 03:02:27 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0x3e8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) write$FUSE_WRITE(r1, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_WRITE(r2, &(0x7f0000000180)={0x18, 0x0, 0x6, {0x9}}, 0x18) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x6, 0x0, 0x1, 0x7, 0x0, 0x0, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x6, 0xffffffffffffffff, 0x8) fcntl$notify(r2, 0x402, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x5801}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f00000001c0)='devlink\x00', &(0x7f0000000200)='devlink\x00', &(0x7f0000000280)='&[\')}#-\x00', &(0x7f00000002c0)='devlink\x00', &(0x7f0000000300)='devlink\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='devlink\x00', &(0x7f00000003c0)='@-*.@-#\'}[)#\x00'], 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 03:02:27 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:27 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:27 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:27 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:27 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:28 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:28 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:28 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:28 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:28 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:29 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0xffffffffffffffff, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:29 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$GETALL(0x0, 0x0, 0xf, 0x0) 03:02:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:29 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 03:02:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:29 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 03:02:29 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0xffffffffffffffff, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:29 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 03:02:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:29 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0xfffffffb, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e093d, 0x80000001, [], @ptr=0xfffffffffffffffa}}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x4, 0x2, [0x7ff, 0x0]}, 0xc) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x1, "7983d4", "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"}}, 0x110) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000280)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000300)) getpeername$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) getpeername$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x220d42, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f00000004c0)) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540)='/dev/input/mice\x00', 0x80) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000005c0)={0x6, &(0x7f0000000580)=[{0x1, 0x81, 0x5, 0x800}, {0x1, 0x3f, 0x80, 0x80000000}, {0x4, 0x6, 0x8, 0x80000000}, {0x0, 0x8, 0x1, 0x4}, {0x9974, 0x5, 0x4, 0x2}, {0x0, 0xff, 0xe6, 0x5}]}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000600)={&(0x7f0000ffa000/0x3000)=nil, 0x9, 0x0, 0xa0, &(0x7f0000ff9000/0x3000)=nil, 0x5}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000680)={0x7, 0x1ff, [{0x283a, 0x0, 0xffff}, {0xe5c, 0x0, 0xe1}, {0x7, 0x0, 0x4}, {0xfffffffd, 0x0, 0x3}, {0x1, 0x0, 0x2}, {0x8, 0x0, 0x5}, {0x6, 0x0, 0x3}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000700)=0x0) ptrace$setregs(0xf, r6, 0x2e31, &(0x7f0000000740)="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") sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x27}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040010}, 0x40000) 03:02:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:30 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) [ 215.120170] FAULT_INJECTION: forcing a failure. [ 215.120170] name failslab, interval 1, probability 0, space 0, times 1 [ 215.143145] CPU: 0 PID: 10319 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 215.151097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.160475] Call Trace: [ 215.163083] dump_stack+0x1fc/0x2fe [ 215.166733] should_fail.cold+0xa/0x14 [ 215.170650] ? setup_fault_attr+0x200/0x200 [ 215.174994] __should_failslab+0x115/0x180 [ 215.179242] should_failslab+0x5/0xf [ 215.182969] kmem_cache_alloc_trace+0x2a0/0x3a0 [ 215.187649] ? selinux_sctp_bind_connect+0x134/0x2d0 [ 215.192763] sctp_association_new+0x7d/0x2070 [ 215.197288] ? security_sctp_bind_connect+0x8e/0xc0 [ 215.202325] sctp_sendmsg_new_asoc+0x38e/0xfb0 [ 215.206926] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 215.212135] ? __sctp_setsockopt_connectx+0x180/0x180 [ 215.217427] ? lock_downgrade+0x740/0x740 [ 215.221599] ? lock_acquire+0x170/0x3c0 [ 215.225603] ? check_preemption_disabled+0x41/0x280 [ 215.230644] sctp_sendmsg+0x10e0/0x15d0 [ 215.234647] ? sctp_id2assoc+0x2c0/0x2c0 [ 215.238721] ? __might_fault+0x11f/0x1d0 [ 215.242813] inet_sendmsg+0x12e/0x590 [ 215.246629] ? inet_recvmsg+0x5b0/0x5b0 [ 215.250617] sock_sendmsg+0xc3/0x120 [ 215.254349] __sys_sendto+0x21a/0x330 [ 215.258160] ? __ia32_sys_getpeername+0xb0/0xb0 [ 215.262828] ? lock_downgrade+0x740/0x740 [ 215.267081] ? check_preemption_disabled+0x41/0x280 [ 215.272108] ? vfs_write+0x393/0x540 [ 215.275807] ? fput+0x2b/0x190 [ 215.278982] ? ksys_write+0x1c8/0x2a0 [ 215.282766] ? __ia32_sys_read+0xb0/0xb0 [ 215.286810] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 215.291810] __x64_sys_sendto+0xdd/0x1b0 [ 215.295854] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 215.300420] do_syscall_64+0xf9/0x620 [ 215.304204] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.309373] RIP: 0033:0x45ca69 [ 215.312546] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.331445] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 215.339136] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 215.346385] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 215.353644] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 215.360903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 215.368153] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:30 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0xffffffffffffffff, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:30 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 03:02:30 executing program 4 (fault-call:5 fault-nth:1): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 215.768816] FAULT_INJECTION: forcing a failure. [ 215.768816] name failslab, interval 1, probability 0, space 0, times 0 [ 215.780738] CPU: 0 PID: 10355 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 215.788633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.797981] Call Trace: [ 215.800575] dump_stack+0x1fc/0x2fe [ 215.805689] should_fail.cold+0xa/0x14 [ 215.809567] ? setup_fault_attr+0x200/0x200 [ 215.813893] __should_failslab+0x115/0x180 [ 215.818113] should_failslab+0x5/0xf [ 215.821813] kmem_cache_alloc_trace+0x2a0/0x3a0 [ 215.826486] flex_array_alloc+0x1f2/0x2c0 [ 215.830626] fa_alloc+0x20/0x70 [ 215.833890] sctp_stream_alloc_out+0x2f/0x450 [ 215.838685] sctp_stream_init+0xf8/0x3c0 [ 215.842737] ? __raw_spin_lock_init+0x28/0x100 [ 215.847310] sctp_association_new+0x11b9/0x2070 [ 215.851974] sctp_sendmsg_new_asoc+0x38e/0xfb0 [ 215.856547] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 215.861817] ? __sctp_setsockopt_connectx+0x180/0x180 [ 215.866995] ? lock_downgrade+0x740/0x740 [ 215.871386] ? lock_acquire+0x170/0x3c0 [ 215.875444] ? check_preemption_disabled+0x41/0x280 [ 215.880465] sctp_sendmsg+0x10e0/0x15d0 [ 215.884430] ? sctp_id2assoc+0x2c0/0x2c0 [ 215.888490] ? __might_fault+0x11f/0x1d0 [ 215.892554] inet_sendmsg+0x12e/0x590 [ 215.896351] ? inet_recvmsg+0x5b0/0x5b0 [ 215.900322] sock_sendmsg+0xc3/0x120 [ 215.904033] __sys_sendto+0x21a/0x330 [ 215.907832] ? __ia32_sys_getpeername+0xb0/0xb0 [ 215.912494] ? lock_downgrade+0x740/0x740 [ 215.916634] ? check_preemption_disabled+0x41/0x280 [ 215.921637] ? vfs_write+0x393/0x540 [ 215.925944] ? fput+0x2b/0x190 [ 215.929122] ? ksys_write+0x1c8/0x2a0 [ 215.932922] ? __ia32_sys_read+0xb0/0xb0 [ 215.936965] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 215.942091] __x64_sys_sendto+0xdd/0x1b0 [ 215.946159] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 215.950759] do_syscall_64+0xf9/0x620 [ 215.954556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.959763] RIP: 0033:0x45ca69 [ 215.962946] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.981837] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 215.989544] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 215.996796] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 216.004057] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 216.011326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 216.018580] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 03:02:31 executing program 4 (fault-call:5 fault-nth:2): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 216.179440] FAULT_INJECTION: forcing a failure. [ 216.179440] name failslab, interval 1, probability 0, space 0, times 0 [ 216.191046] CPU: 1 PID: 10373 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 216.198934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.208277] Call Trace: [ 216.210861] dump_stack+0x1fc/0x2fe [ 216.214533] should_fail.cold+0xa/0x14 [ 216.218408] ? setup_fault_attr+0x200/0x200 [ 216.222723] __should_failslab+0x115/0x180 [ 216.226945] should_failslab+0x5/0xf [ 216.230656] kmem_cache_alloc_trace+0x2a0/0x3a0 [ 216.235310] ? sctp_stream_alloc_out+0x2e8/0x450 [ 216.240063] sctp_auth_shkey_create+0x65/0x190 [ 216.244642] sctp_auth_asoc_copy_shkeys+0x1fb/0x2c0 [ 216.249662] sctp_association_new+0x161c/0x2070 [ 216.254335] sctp_sendmsg_new_asoc+0x38e/0xfb0 [ 216.258911] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 216.264105] ? __sctp_setsockopt_connectx+0x180/0x180 [ 216.269293] ? lock_downgrade+0x740/0x740 [ 216.273426] ? lock_acquire+0x170/0x3c0 [ 216.277389] ? check_preemption_disabled+0x41/0x280 [ 216.282485] sctp_sendmsg+0x10e0/0x15d0 [ 216.286477] ? sctp_id2assoc+0x2c0/0x2c0 [ 216.290550] ? __might_fault+0x11f/0x1d0 [ 216.294627] inet_sendmsg+0x12e/0x590 [ 216.298436] ? inet_recvmsg+0x5b0/0x5b0 [ 216.302414] sock_sendmsg+0xc3/0x120 [ 216.306114] __sys_sendto+0x21a/0x330 [ 216.309903] ? __ia32_sys_getpeername+0xb0/0xb0 [ 216.314575] ? lock_downgrade+0x740/0x740 [ 216.318723] ? check_preemption_disabled+0x41/0x280 [ 216.323745] ? vfs_write+0x393/0x540 [ 216.327443] ? fput+0x2b/0x190 [ 216.330620] ? ksys_write+0x1c8/0x2a0 [ 216.334404] ? __ia32_sys_read+0xb0/0xb0 [ 216.338473] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 216.343479] __x64_sys_sendto+0xdd/0x1b0 [ 216.347542] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 216.352111] do_syscall_64+0xf9/0x620 [ 216.356248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.361423] RIP: 0033:0x45ca69 03:02:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 216.364616] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.383603] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 216.391335] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 216.398591] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 216.405844] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 216.413100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 216.420372] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 03:02:31 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() ptrace(0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:31 executing program 4 (fault-call:5 fault-nth:3): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:31 executing program 2: getpid() r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) accept$unix(r0, 0x0, 0x0) 03:02:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) [ 216.588800] FAULT_INJECTION: forcing a failure. [ 216.588800] name failslab, interval 1, probability 0, space 0, times 0 [ 216.643347] CPU: 1 PID: 10389 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 216.651293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.660657] Call Trace: [ 216.663262] dump_stack+0x1fc/0x2fe [ 216.667171] should_fail.cold+0xa/0x14 [ 216.671075] ? setup_fault_attr+0x200/0x200 [ 216.675418] __should_failslab+0x115/0x180 [ 216.679662] should_failslab+0x5/0xf [ 216.683562] kmem_cache_alloc_trace+0x2a0/0x3a0 [ 216.688245] ? sctp_stream_alloc_out+0x2e8/0x450 [ 216.693018] sctp_auth_shkey_create+0x65/0x190 [ 216.697703] sctp_auth_asoc_copy_shkeys+0x1fb/0x2c0 [ 216.702737] sctp_association_new+0x161c/0x2070 [ 216.707431] sctp_sendmsg_new_asoc+0x38e/0xfb0 [ 216.712025] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 216.717233] ? __sctp_setsockopt_connectx+0x180/0x180 [ 216.722434] ? lock_downgrade+0x740/0x740 [ 216.726589] ? lock_acquire+0x170/0x3c0 [ 216.730750] ? check_preemption_disabled+0x41/0x280 [ 216.735793] sctp_sendmsg+0x10e0/0x15d0 [ 216.739790] ? sctp_id2assoc+0x2c0/0x2c0 [ 216.743889] ? __might_fault+0x11f/0x1d0 [ 216.747996] inet_sendmsg+0x12e/0x590 [ 216.751843] ? inet_recvmsg+0x5b0/0x5b0 [ 216.755829] sock_sendmsg+0xc3/0x120 [ 216.759597] __sys_sendto+0x21a/0x330 [ 216.763410] ? __ia32_sys_getpeername+0xb0/0xb0 [ 216.768091] ? lock_downgrade+0x740/0x740 [ 216.772264] ? check_preemption_disabled+0x41/0x280 [ 216.777305] ? vfs_write+0x393/0x540 [ 216.781029] ? fput+0x2b/0x190 [ 216.784233] ? ksys_write+0x1c8/0x2a0 [ 216.788225] ? __ia32_sys_read+0xb0/0xb0 [ 216.792296] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 216.797418] __x64_sys_sendto+0xdd/0x1b0 [ 216.801491] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 216.806093] do_syscall_64+0xf9/0x620 [ 216.809908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.815110] RIP: 0033:0x45ca69 [ 216.818325] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.839076] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 216.846773] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 216.854048] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 216.861327] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 216.868583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 216.875853] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:31 executing program 2: getpid() r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) accept$unix(r0, 0x0, 0x0) 03:02:31 executing program 4 (fault-call:5 fault-nth:4): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) [ 217.013521] FAULT_INJECTION: forcing a failure. [ 217.013521] name failslab, interval 1, probability 0, space 0, times 0 [ 217.031506] CPU: 1 PID: 10422 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 217.039435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.048804] Call Trace: [ 217.051415] dump_stack+0x1fc/0x2fe [ 217.055058] should_fail.cold+0xa/0x14 [ 217.058963] ? setup_fault_attr+0x200/0x200 [ 217.063309] __should_failslab+0x115/0x180 [ 217.067557] should_failslab+0x5/0xf [ 217.074673] kmem_cache_alloc_trace+0x2a0/0x3a0 [ 217.079356] ? sctp_stream_alloc_out+0x2e8/0x450 [ 217.084133] sctp_auth_shkey_create+0x65/0x190 [ 217.088736] sctp_auth_asoc_copy_shkeys+0x1fb/0x2c0 [ 217.093768] sctp_association_new+0x161c/0x2070 [ 217.098470] sctp_sendmsg_new_asoc+0x38e/0xfb0 [ 217.103071] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 217.108284] ? __sctp_setsockopt_connectx+0x180/0x180 [ 217.113491] ? lock_downgrade+0x740/0x740 [ 217.117671] ? lock_acquire+0x170/0x3c0 [ 217.121657] ? check_preemption_disabled+0x41/0x280 [ 217.126702] sctp_sendmsg+0x10e0/0x15d0 [ 217.130691] ? sctp_id2assoc+0x2c0/0x2c0 [ 217.134763] ? __might_fault+0x11f/0x1d0 [ 217.138844] inet_sendmsg+0x12e/0x590 [ 217.142642] ? inet_recvmsg+0x5b0/0x5b0 [ 217.146610] sock_sendmsg+0xc3/0x120 [ 217.150346] __sys_sendto+0x21a/0x330 [ 217.155128] ? __ia32_sys_getpeername+0xb0/0xb0 [ 217.159791] ? lock_downgrade+0x740/0x740 [ 217.163941] ? check_preemption_disabled+0x41/0x280 [ 217.168964] ? vfs_write+0x393/0x540 [ 217.172681] ? fput+0x2b/0x190 [ 217.175876] ? ksys_write+0x1c8/0x2a0 [ 217.179666] ? __ia32_sys_read+0xb0/0xb0 [ 217.183712] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 217.188718] __x64_sys_sendto+0xdd/0x1b0 [ 217.192767] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 217.197337] do_syscall_64+0xf9/0x620 [ 217.201129] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.206301] RIP: 0033:0x45ca69 [ 217.209497] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.228402] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 217.236111] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 217.243384] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 217.250640] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 03:02:32 executing program 2: getpid() r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) accept$unix(r0, 0x0, 0x0) [ 217.257898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 217.265150] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:32 executing program 4 (fault-call:5 fault-nth:5): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:32 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() ptrace(0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) [ 217.383176] FAULT_INJECTION: forcing a failure. [ 217.383176] name failslab, interval 1, probability 0, space 0, times 0 [ 217.418436] CPU: 1 PID: 10438 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 217.426359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.435721] Call Trace: [ 217.438327] dump_stack+0x1fc/0x2fe [ 217.441977] should_fail.cold+0xa/0x14 [ 217.445882] ? __lock_acquire+0x6b9/0x4380 [ 217.450128] ? setup_fault_attr+0x200/0x200 [ 217.454465] ? check_preemption_disabled+0x41/0x280 [ 217.459498] __should_failslab+0x115/0x180 [ 217.463739] should_failslab+0x5/0xf [ 217.467464] kmem_cache_alloc+0x40/0x370 [ 217.471541] dst_alloc+0xff/0x190 [ 217.475011] rt_dst_alloc+0x7f/0x400 [ 217.478740] ip_route_output_key_hash_rcu+0xda5/0x2ea0 [ 217.484043] ? ip_route_input_noref+0x250/0x250 [ 217.488717] ? lock_acquire+0x170/0x3c0 [ 217.492703] ? ip_route_output_key_hash+0x14a/0x310 [ 217.497726] ? check_preemption_disabled+0x41/0x280 [ 217.502762] ip_route_output_key_hash+0x1c1/0x310 [ 217.507617] ? ip_route_output_key_hash_rcu+0x2ea0/0x2ea0 [ 217.513170] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 217.517692] ? kmem_cache_alloc_trace+0x14b/0x3a0 [ 217.522539] ? chacha20_block+0x4ac/0x580 [ 217.526698] ip_route_output_flow+0x23/0xc0 [ 217.531036] sctp_v4_get_dst+0x3ac/0x1200 [ 217.535217] ? _get_random_bytes+0x16a/0x3e0 [ 217.539646] ? sctp_v4_create_accept_sk+0x1e0/0x1e0 [ 217.544672] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 217.549787] ? memset+0x20/0x40 [ 217.553091] ? sctp_transport_route+0x125/0x350 [ 217.557765] sctp_transport_route+0x125/0x350 [ 217.562409] sctp_assoc_add_peer+0x538/0xfa0 [ 217.566824] sctp_sendmsg_new_asoc+0x5cc/0xfb0 [ 217.571489] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 217.576681] ? __sctp_setsockopt_connectx+0x180/0x180 [ 217.581894] ? lock_downgrade+0x740/0x740 [ 217.586040] ? lock_acquire+0x170/0x3c0 [ 217.590001] ? check_preemption_disabled+0x41/0x280 [ 217.595007] sctp_sendmsg+0x10e0/0x15d0 [ 217.598988] ? sctp_id2assoc+0x2c0/0x2c0 [ 217.603042] ? __might_fault+0x11f/0x1d0 [ 217.607123] inet_sendmsg+0x12e/0x590 [ 217.611005] ? inet_recvmsg+0x5b0/0x5b0 [ 217.614979] sock_sendmsg+0xc3/0x120 [ 217.618689] __sys_sendto+0x21a/0x330 [ 217.622512] ? __ia32_sys_getpeername+0xb0/0xb0 [ 217.627184] ? lock_downgrade+0x740/0x740 [ 217.631354] ? check_preemption_disabled+0x41/0x280 [ 217.636353] ? vfs_write+0x393/0x540 [ 217.640051] ? fput+0x2b/0x190 [ 217.643313] ? ksys_write+0x1c8/0x2a0 [ 217.647111] ? __ia32_sys_read+0xb0/0xb0 [ 217.651189] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 217.656325] __x64_sys_sendto+0xdd/0x1b0 [ 217.660376] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 217.665008] do_syscall_64+0xf9/0x620 [ 217.668871] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.674051] RIP: 0033:0x45ca69 [ 217.677239] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.696325] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 217.704025] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 217.711291] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 217.718581] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 217.725847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 03:02:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102], [0xc1]}) 03:02:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 217.733112] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:32 executing program 4 (fault-call:5 fault-nth:6): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:32 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102], [0xc1]}) [ 217.895079] FAULT_INJECTION: forcing a failure. [ 217.895079] name failslab, interval 1, probability 0, space 0, times 0 [ 217.916292] CPU: 0 PID: 10472 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 217.924296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.933648] Call Trace: [ 217.936246] dump_stack+0x1fc/0x2fe [ 217.939901] should_fail.cold+0xa/0x14 [ 217.943908] ? setup_fault_attr+0x200/0x200 [ 217.948259] __should_failslab+0x115/0x180 [ 217.952489] should_failslab+0x5/0xf [ 217.956214] kmem_cache_alloc_trace+0x2a0/0x3a0 [ 217.960884] sctp_transport_new+0x71/0x700 [ 217.965107] sctp_assoc_add_peer+0x21f/0xfa0 [ 217.969533] sctp_sendmsg_new_asoc+0x5cc/0xfb0 [ 217.974111] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 217.979291] ? __sctp_setsockopt_connectx+0x180/0x180 [ 217.984475] ? lock_downgrade+0x740/0x740 [ 217.988617] ? lock_acquire+0x170/0x3c0 [ 217.992576] ? check_preemption_disabled+0x41/0x280 [ 217.997588] sctp_sendmsg+0x10e0/0x15d0 [ 218.001560] ? sctp_id2assoc+0x2c0/0x2c0 [ 218.005609] ? __might_fault+0x11f/0x1d0 [ 218.009672] inet_sendmsg+0x12e/0x590 [ 218.013617] ? inet_recvmsg+0x5b0/0x5b0 [ 218.017579] sock_sendmsg+0xc3/0x120 [ 218.021295] __sys_sendto+0x21a/0x330 [ 218.025082] ? __ia32_sys_getpeername+0xb0/0xb0 [ 218.029737] ? lock_downgrade+0x740/0x740 [ 218.033879] ? check_preemption_disabled+0x41/0x280 [ 218.038883] ? vfs_write+0x393/0x540 [ 218.042581] ? fput+0x2b/0x190 [ 218.045759] ? ksys_write+0x1c8/0x2a0 [ 218.049720] ? __ia32_sys_read+0xb0/0xb0 [ 218.053765] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 218.058772] __x64_sys_sendto+0xdd/0x1b0 [ 218.062844] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 218.067432] do_syscall_64+0xf9/0x620 [ 218.071232] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.076409] RIP: 0033:0x45ca69 03:02:33 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() ptrace(0x10, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) [ 218.079592] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.098571] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 218.106266] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 218.113524] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 218.120785] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 218.128042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 218.135479] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:33 executing program 4 (fault-call:5 fault-nth:7): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102], [0xc1]}) [ 218.269568] FAULT_INJECTION: forcing a failure. [ 218.269568] name failslab, interval 1, probability 0, space 0, times 0 [ 218.306408] CPU: 0 PID: 10493 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 218.314340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.323732] Call Trace: [ 218.326340] dump_stack+0x1fc/0x2fe [ 218.329989] should_fail.cold+0xa/0x14 [ 218.333889] ? __lock_acquire+0x6b9/0x4380 [ 218.338348] ? setup_fault_attr+0x200/0x200 [ 218.342794] ? check_preemption_disabled+0x41/0x280 [ 218.347826] __should_failslab+0x115/0x180 [ 218.352079] should_failslab+0x5/0xf [ 218.355802] kmem_cache_alloc+0x40/0x370 [ 218.359881] dst_alloc+0xff/0x190 [ 218.363362] rt_dst_alloc+0x7f/0x400 [ 218.367097] ip_route_output_key_hash_rcu+0xda5/0x2ea0 [ 218.372394] ? ip_route_input_noref+0x250/0x250 [ 218.377944] ? lock_acquire+0x170/0x3c0 [ 218.381933] ? ip_route_output_key_hash+0x14a/0x310 [ 218.386958] ? check_preemption_disabled+0x41/0x280 [ 218.391993] ip_route_output_key_hash+0x1c1/0x310 [ 218.396850] ? ip_route_output_key_hash_rcu+0x2ea0/0x2ea0 [ 218.402406] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 218.406955] ? kmem_cache_alloc_trace+0x14b/0x3a0 [ 218.411811] ? chacha20_block+0x4ac/0x580 [ 218.415975] ip_route_output_flow+0x23/0xc0 [ 218.420314] sctp_v4_get_dst+0x3ac/0x1200 [ 218.424469] ? _get_random_bytes+0x16a/0x3e0 [ 218.428896] ? sctp_v4_create_accept_sk+0x1e0/0x1e0 [ 218.433921] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 218.439202] ? memset+0x20/0x40 [ 218.442509] ? sctp_transport_route+0x125/0x350 [ 218.447235] sctp_transport_route+0x125/0x350 [ 218.451740] sctp_assoc_add_peer+0x538/0xfa0 [ 218.456170] sctp_sendmsg_new_asoc+0x5cc/0xfb0 [ 218.460767] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 218.465973] ? __sctp_setsockopt_connectx+0x180/0x180 [ 218.471179] ? lock_downgrade+0x740/0x740 [ 218.475336] ? lock_acquire+0x170/0x3c0 [ 218.479321] ? check_preemption_disabled+0x41/0x280 [ 218.484349] sctp_sendmsg+0x10e0/0x15d0 [ 218.488360] ? sctp_id2assoc+0x2c0/0x2c0 [ 218.492436] ? __might_fault+0x11f/0x1d0 [ 218.496530] inet_sendmsg+0x12e/0x590 [ 218.500335] ? inet_recvmsg+0x5b0/0x5b0 [ 218.504297] sock_sendmsg+0xc3/0x120 [ 218.508002] __sys_sendto+0x21a/0x330 [ 218.511793] ? __ia32_sys_getpeername+0xb0/0xb0 [ 218.516449] ? lock_downgrade+0x740/0x740 [ 218.520598] ? check_preemption_disabled+0x41/0x280 [ 218.525624] ? vfs_write+0x393/0x540 [ 218.529323] ? fput+0x2b/0x190 [ 218.532502] ? ksys_write+0x1c8/0x2a0 [ 218.536288] ? __ia32_sys_read+0xb0/0xb0 [ 218.540335] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 218.545347] __x64_sys_sendto+0xdd/0x1b0 [ 218.549498] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 218.554078] do_syscall_64+0xf9/0x620 [ 218.557869] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.563045] RIP: 0033:0x45ca69 [ 218.566224] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.585195] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 218.592989] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 218.600245] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 218.607514] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 03:02:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x0, 0x2000000000000], [0xc1]}) [ 218.614786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 218.622041] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:33 executing program 4 (fault-call:5 fault-nth:8): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x0, 0x2000000000000], [0xc1]}) 03:02:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 218.748589] FAULT_INJECTION: forcing a failure. [ 218.748589] name failslab, interval 1, probability 0, space 0, times 0 [ 218.790316] CPU: 0 PID: 10514 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 218.798238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.807843] Call Trace: [ 218.810443] dump_stack+0x1fc/0x2fe [ 218.814086] should_fail.cold+0xa/0x14 [ 218.817980] ? setup_fault_attr+0x200/0x200 [ 218.822296] ? debug_object_deactivate+0x360/0x360 [ 218.827230] ? should_fail+0x142/0x7c0 [ 218.831115] __should_failslab+0x115/0x180 [ 218.835427] should_failslab+0x5/0xf [ 218.839132] kmem_cache_alloc_node_trace+0x57/0x3b0 [ 218.844141] __kmalloc_node_track_caller+0x38/0x70 [ 218.849060] __kmalloc_reserve.isra.0+0x39/0xe0 [ 218.853721] __alloc_skb+0xef/0x5b0 [ 218.857340] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 218.862186] ? sctp_del_bind_addr+0x280/0x280 [ 218.866689] _sctp_make_chunk+0x50/0x260 [ 218.870742] sctp_make_init+0x6b2/0xc40 [ 218.874716] ? sctp_init_cause+0x220/0x220 [ 218.878940] ? lock_downgrade+0x740/0x740 [ 218.883075] ? __bpf_address_lookup+0x2f0/0x2f0 [ 218.887748] ? check_preemption_disabled+0x41/0x280 [ 218.892758] ? sctp_sm_lookup_event+0x131/0x47d [ 218.897411] ? dccp_diag_dump+0x40/0x40 [ 218.901372] sctp_sf_do_prm_asoc+0xbb/0x340 [ 218.905683] sctp_do_sm+0x116/0x4f30 [ 218.909391] ? kmem_cache_alloc_trace+0x14b/0x3a0 [ 218.914221] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 218.920180] ? inet_sendmsg+0x12e/0x590 [ 218.924153] ? __sys_sendto+0x21a/0x330 [ 218.928112] ? __x64_sys_sendto+0xdd/0x1b0 [ 218.932333] ? do_syscall_64+0xf9/0x620 [ 218.936295] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.941648] ? mark_held_locks+0xf0/0xf0 [ 218.945696] ? sctp_v4_get_dst+0x458/0x1200 [ 218.950006] ? sctp_hash_transport+0x16a2/0x2330 [ 218.954751] ? lock_downgrade+0x740/0x740 [ 218.958884] ? mark_held_locks+0xa6/0xf0 [ 218.962950] ? check_preemption_disabled+0x41/0x280 [ 218.967959] ? should_fail+0x142/0x7c0 [ 218.971847] ? setup_fault_attr+0x200/0x200 [ 218.976174] ? sctp_stream_init_ext+0x47/0x1f0 [ 218.980835] ? flex_array_get+0x1cb/0x250 [ 218.985090] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 218.989753] sctp_sendmsg_to_asoc+0x4dc/0x1640 [ 218.994327] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 218.999074] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 219.004250] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 219.009348] ? __sctp_setsockopt_connectx+0x180/0x180 [ 219.014528] ? lock_downgrade+0x740/0x740 [ 219.018660] ? lock_acquire+0x170/0x3c0 [ 219.022641] ? check_preemption_disabled+0x41/0x280 [ 219.027667] sctp_sendmsg+0xf60/0x15d0 [ 219.031560] ? sctp_id2assoc+0x2c0/0x2c0 [ 219.035610] ? __might_fault+0x11f/0x1d0 [ 219.039671] inet_sendmsg+0x12e/0x590 [ 219.043481] ? inet_recvmsg+0x5b0/0x5b0 [ 219.047528] sock_sendmsg+0xc3/0x120 [ 219.051231] __sys_sendto+0x21a/0x330 [ 219.055033] ? __ia32_sys_getpeername+0xb0/0xb0 [ 219.059738] ? lock_downgrade+0x740/0x740 [ 219.063882] ? check_preemption_disabled+0x41/0x280 [ 219.068901] ? vfs_write+0x393/0x540 [ 219.072603] ? fput+0x2b/0x190 [ 219.075781] ? ksys_write+0x1c8/0x2a0 [ 219.079568] ? __ia32_sys_read+0xb0/0xb0 [ 219.083717] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 219.088837] __x64_sys_sendto+0xdd/0x1b0 [ 219.092897] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 219.097573] do_syscall_64+0xf9/0x620 [ 219.101366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.106542] RIP: 0033:0x45ca69 [ 219.109722] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.128606] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 03:02:34 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) [ 219.136400] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 219.143670] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 219.150930] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 219.158183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 219.165458] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:35 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x0, 0x2000000000000], [0xc1]}) 03:02:35 executing program 4 (fault-call:5 fault-nth:9): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:35 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:35 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 220.894832] FAULT_INJECTION: forcing a failure. [ 220.894832] name failslab, interval 1, probability 0, space 0, times 0 03:02:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 220.939391] CPU: 1 PID: 10556 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 220.947442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.957506] Call Trace: [ 220.960112] dump_stack+0x1fc/0x2fe [ 220.963784] should_fail.cold+0xa/0x14 [ 220.967694] ? setup_fault_attr+0x200/0x200 [ 220.972039] __should_failslab+0x115/0x180 [ 220.976376] should_failslab+0x5/0xf [ 220.980106] kmem_cache_alloc_node+0x23f/0x3b0 [ 220.984706] __alloc_skb+0xba/0x5b0 03:02:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 220.988560] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 220.993418] ? sctp_packet_config+0x86b/0xe40 [ 220.997958] sctp_packet_transmit+0x257/0x3360 [ 221.002560] ? lock_downgrade+0x740/0x740 [ 221.007076] ? sctp_packet_config+0xe40/0xe40 [ 221.011583] ? sctp_packet_append_chunk+0x945/0xdb0 [ 221.016609] ? sctp_outq_select_transport+0x208/0x740 [ 221.021813] sctp_outq_flush_ctrl.constprop.0+0x6ca/0xc40 [ 221.027369] ? sctp_prsctp_prune_sent.isra.0+0x920/0x920 [ 221.033029] ? trace_hardirqs_off+0x64/0x200 03:02:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 221.037455] ? timer_reduce+0x5bd/0x1120 [ 221.041561] sctp_outq_flush+0xf8/0x2350 [ 221.045630] ? mark_held_locks+0xa6/0xf0 [ 221.049704] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 221.054412] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 221.059522] ? timer_reduce+0x10f/0x1120 [ 221.063599] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 221.069354] ? sctp_outq_tail+0x671/0x930 [ 221.073517] sctp_do_sm+0x4d6/0x4f30 [ 221.077251] ? kmem_cache_alloc_trace+0x14b/0x3a0 [ 221.082991] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 03:02:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 221.088981] ? inet_sendmsg+0x12e/0x590 [ 221.092966] ? __sys_sendto+0x21a/0x330 [ 221.096952] ? __x64_sys_sendto+0xdd/0x1b0 [ 221.101197] ? do_syscall_64+0xf9/0x620 [ 221.105182] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.110557] ? mark_held_locks+0xf0/0xf0 [ 221.114639] ? sctp_v4_get_dst+0x458/0x1200 [ 221.118974] ? sctp_hash_transport+0x16a2/0x2330 [ 221.123746] ? lock_downgrade+0x740/0x740 [ 221.127904] ? mark_held_locks+0xa6/0xf0 [ 221.131979] ? check_preemption_disabled+0x41/0x280 [ 221.137126] ? should_fail+0x142/0x7c0 [ 221.141038] ? sctp_stream_init_ext+0x47/0x1f0 [ 221.145814] ? flex_array_get+0x1cb/0x250 [ 221.149986] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 221.154654] sctp_sendmsg_to_asoc+0x4dc/0x1640 [ 221.159249] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 221.164087] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 221.169269] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 221.174361] ? __sctp_setsockopt_connectx+0x180/0x180 [ 221.179543] ? lock_downgrade+0x740/0x740 [ 221.183692] ? lock_acquire+0x170/0x3c0 [ 221.187662] ? check_preemption_disabled+0x41/0x280 [ 221.192698] sctp_sendmsg+0xf60/0x15d0 [ 221.196598] ? sctp_id2assoc+0x2c0/0x2c0 [ 221.200678] inet_sendmsg+0x12e/0x590 [ 221.204467] ? inet_recvmsg+0x5b0/0x5b0 [ 221.208446] sock_sendmsg+0xc3/0x120 [ 221.212146] __sys_sendto+0x21a/0x330 [ 221.215934] ? __ia32_sys_getpeername+0xb0/0xb0 [ 221.220592] ? lock_downgrade+0x740/0x740 [ 221.224738] ? check_preemption_disabled+0x41/0x280 [ 221.229831] ? vfs_write+0x393/0x540 [ 221.233551] ? fput+0x2b/0x190 [ 221.236729] ? ksys_write+0x1c8/0x2a0 [ 221.240533] ? __ia32_sys_read+0xb0/0xb0 [ 221.244667] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 221.249675] __x64_sys_sendto+0xdd/0x1b0 [ 221.254443] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 221.259123] do_syscall_64+0xf9/0x620 [ 221.262928] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.268112] RIP: 0033:0x45ca69 [ 221.271293] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.290974] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 221.298774] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 221.306044] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 221.313329] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 221.321125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 221.328553] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:38 executing program 4 (fault-call:5 fault-nth:10): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:38 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:38 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:38 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 223.954871] FAULT_INJECTION: forcing a failure. [ 223.954871] name failslab, interval 1, probability 0, space 0, times 0 [ 223.968505] CPU: 1 PID: 10614 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 223.976593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.985952] Call Trace: [ 223.988733] dump_stack+0x1fc/0x2fe [ 223.992350] should_fail.cold+0xa/0x14 [ 223.996229] ? setup_fault_attr+0x200/0x200 [ 224.000544] __should_failslab+0x115/0x180 [ 224.004765] should_failslab+0x5/0xf [ 224.008568] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 224.013663] __kmalloc_node_track_caller+0x38/0x70 [ 224.018582] __kmalloc_reserve.isra.0+0x39/0xe0 [ 224.023241] __alloc_skb+0xef/0x5b0 [ 224.026943] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 224.031788] ? sctp_packet_config+0x86b/0xe40 [ 224.036272] sctp_packet_transmit+0x257/0x3360 [ 224.040844] ? lock_downgrade+0x740/0x740 [ 224.044987] ? sctp_packet_config+0xe40/0xe40 [ 224.049470] ? sctp_packet_append_chunk+0x945/0xdb0 [ 224.054471] ? sctp_outq_select_transport+0x208/0x740 [ 224.059666] sctp_outq_flush_ctrl.constprop.0+0x6ca/0xc40 [ 224.065194] ? sctp_prsctp_prune_sent.isra.0+0x920/0x920 [ 224.070629] ? trace_hardirqs_off+0x64/0x200 [ 224.075045] ? timer_reduce+0x5bd/0x1120 [ 224.079099] sctp_outq_flush+0xf8/0x2350 [ 224.083144] ? mark_held_locks+0xa6/0xf0 [ 224.087195] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 224.091762] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 224.097023] ? timer_reduce+0x10f/0x1120 [ 224.101072] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 224.106788] ? sctp_outq_tail+0x671/0x930 [ 224.110954] sctp_do_sm+0x4d6/0x4f30 [ 224.114877] ? kmem_cache_alloc_trace+0x14b/0x3a0 [ 224.119737] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 224.125704] ? inet_sendmsg+0x12e/0x590 [ 224.130545] ? __sys_sendto+0x21a/0x330 [ 224.134531] ? __x64_sys_sendto+0xdd/0x1b0 [ 224.138770] ? do_syscall_64+0xf9/0x620 [ 224.143250] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.148690] ? mark_held_locks+0xf0/0xf0 [ 224.153259] ? sctp_v4_get_dst+0x458/0x1200 [ 224.157569] ? sctp_hash_transport+0x16a2/0x2330 [ 224.162313] ? lock_downgrade+0x740/0x740 [ 224.166462] ? mark_held_locks+0xa6/0xf0 [ 224.170513] ? check_preemption_disabled+0x41/0x280 [ 224.175515] ? should_fail+0x142/0x7c0 [ 224.179402] ? sctp_stream_init_ext+0x47/0x1f0 [ 224.183985] ? flex_array_get+0x1cb/0x250 [ 224.188122] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 224.192782] sctp_sendmsg_to_asoc+0x4dc/0x1640 [ 224.197358] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 224.202117] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 224.207294] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 224.212388] ? __sctp_setsockopt_connectx+0x180/0x180 [ 224.217605] ? lock_downgrade+0x740/0x740 [ 224.221741] ? lock_acquire+0x170/0x3c0 [ 224.225757] ? check_preemption_disabled+0x41/0x280 [ 224.231204] sctp_sendmsg+0xf60/0x15d0 [ 224.235082] ? sctp_id2assoc+0x2c0/0x2c0 [ 224.239151] ? __might_fault+0x11f/0x1d0 [ 224.243302] inet_sendmsg+0x12e/0x590 [ 224.247179] ? inet_recvmsg+0x5b0/0x5b0 [ 224.251140] sock_sendmsg+0xc3/0x120 [ 224.254869] __sys_sendto+0x21a/0x330 [ 224.258657] ? __ia32_sys_getpeername+0xb0/0xb0 [ 224.263312] ? lock_downgrade+0x740/0x740 [ 224.267558] ? check_preemption_disabled+0x41/0x280 [ 224.272564] ? vfs_write+0x393/0x540 [ 224.276264] ? fput+0x2b/0x190 [ 224.279458] ? ksys_write+0x1c8/0x2a0 [ 224.283244] ? __ia32_sys_read+0xb0/0xb0 [ 224.287295] __x64_sys_sendto+0xdd/0x1b0 [ 224.292211] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 224.296780] do_syscall_64+0xf9/0x620 [ 224.300573] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.305923] RIP: 0033:0x45ca69 [ 224.309117] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.328002] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 224.335706] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 224.342961] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 03:02:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) [ 224.350231] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 224.357504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 224.364756] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 [ 224.381433] 9pnet: Insufficient options for proto=fd 03:02:39 executing program 4 (fault-call:5 fault-nth:11): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 224.489670] 9pnet: Insufficient options for proto=fd 03:02:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) [ 224.527856] FAULT_INJECTION: forcing a failure. [ 224.527856] name failslab, interval 1, probability 0, space 0, times 0 [ 224.555857] CPU: 0 PID: 10635 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 224.563869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.573335] Call Trace: [ 224.575951] dump_stack+0x1fc/0x2fe [ 224.579601] should_fail.cold+0xa/0x14 [ 224.583507] ? setup_fault_attr+0x200/0x200 [ 224.587866] __should_failslab+0x115/0x180 [ 224.592113] should_failslab+0x5/0xf [ 224.595844] kmem_cache_alloc_trace+0x2a0/0x3a0 [ 224.600530] sctp_datamsg_from_user+0x86/0x11a0 [ 224.605212] ? sctp_stream_init_ext+0x47/0x1f0 [ 224.609813] ? sctp_primitive_ASSOCIATE+0x98/0xc0 [ 224.614691] sctp_sendmsg_to_asoc+0x566/0x1640 [ 224.619301] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 224.624071] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 224.629281] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 224.634402] ? __sctp_setsockopt_connectx+0x180/0x180 [ 224.639605] ? lock_downgrade+0x740/0x740 [ 224.643763] ? lock_acquire+0x170/0x3c0 [ 224.644077] 9pnet: Insufficient options for proto=fd [ 224.647763] ? check_preemption_disabled+0x41/0x280 [ 224.647798] sctp_sendmsg+0xf60/0x15d0 [ 224.647817] ? sctp_id2assoc+0x2c0/0x2c0 [ 224.647835] ? __might_fault+0x11f/0x1d0 [ 224.647869] inet_sendmsg+0x12e/0x590 [ 224.647882] ? inet_recvmsg+0x5b0/0x5b0 [ 224.647899] sock_sendmsg+0xc3/0x120 [ 224.681441] __sys_sendto+0x21a/0x330 [ 224.685255] ? __ia32_sys_getpeername+0xb0/0xb0 [ 224.689951] ? lock_downgrade+0x740/0x740 [ 224.694122] ? check_preemption_disabled+0x41/0x280 [ 224.699151] ? vfs_write+0x393/0x540 [ 224.702874] ? fput+0x2b/0x190 [ 224.706077] ? ksys_write+0x1c8/0x2a0 [ 224.709884] ? __ia32_sys_read+0xb0/0xb0 [ 224.713953] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 224.719019] __x64_sys_sendto+0xdd/0x1b0 [ 224.723097] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 224.727692] do_syscall_64+0xf9/0x620 [ 224.731505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.736703] RIP: 0033:0x45ca69 [ 224.739925] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.758925] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 224.766648] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 03:02:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 03:02:39 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 224.773932] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 224.781383] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 224.788654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 224.795931] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 [ 224.844251] 9pnet: Insufficient options for proto=fd 03:02:39 executing program 4 (fault-call:5 fault-nth:12): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 224.933304] FAULT_INJECTION: forcing a failure. [ 224.933304] name failslab, interval 1, probability 0, space 0, times 0 [ 224.955998] CPU: 0 PID: 10662 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 224.963921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.973305] Call Trace: [ 224.976016] dump_stack+0x1fc/0x2fe [ 224.979757] should_fail.cold+0xa/0x14 [ 224.983845] ? setup_fault_attr+0x200/0x200 [ 224.988195] __should_failslab+0x115/0x180 [ 224.992452] should_failslab+0x5/0xf [ 224.996352] kmem_cache_alloc_node+0x23f/0x3b0 [ 225.000956] __alloc_skb+0xba/0x5b0 [ 225.004598] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 225.009449] ? mark_held_locks+0xf0/0xf0 [ 225.013524] ? sctp_v4_get_dst+0x458/0x1200 [ 225.017864] _sctp_make_chunk+0x50/0x260 [ 225.021939] sctp_make_datafrag_empty+0x162/0x230 [ 225.026793] ? sctp_make_ecne+0x110/0x110 [ 225.030957] ? rcu_read_lock_sched_held+0x10a/0x130 [ 225.036073] ? kmem_cache_alloc_trace+0x356/0x3a0 [ 225.040932] sctp_datamsg_from_user+0x615/0x11a0 [ 225.045715] sctp_sendmsg_to_asoc+0x566/0x1640 [ 225.050317] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 225.055091] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 225.060822] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 225.066025] ? __sctp_setsockopt_connectx+0x180/0x180 [ 225.071226] ? lock_downgrade+0x740/0x740 [ 225.075384] ? lock_acquire+0x170/0x3c0 [ 225.079382] ? check_preemption_disabled+0x41/0x280 [ 225.084392] sctp_sendmsg+0xf60/0x15d0 [ 225.088270] ? sctp_id2assoc+0x2c0/0x2c0 [ 225.092323] ? __might_fault+0x11f/0x1d0 [ 225.096383] inet_sendmsg+0x12e/0x590 [ 225.100173] ? inet_recvmsg+0x5b0/0x5b0 [ 225.104172] sock_sendmsg+0xc3/0x120 [ 225.107957] __sys_sendto+0x21a/0x330 [ 225.111741] ? __ia32_sys_getpeername+0xb0/0xb0 [ 225.116391] ? lock_downgrade+0x740/0x740 [ 225.120555] ? check_preemption_disabled+0x41/0x280 [ 225.125566] ? vfs_write+0x393/0x540 [ 225.129269] ? fput+0x2b/0x190 [ 225.132500] ? ksys_write+0x1c8/0x2a0 [ 225.136285] ? __ia32_sys_read+0xb0/0xb0 [ 225.140345] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 225.145349] __x64_sys_sendto+0xdd/0x1b0 [ 225.149398] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 225.153962] do_syscall_64+0xf9/0x620 [ 225.157754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.162923] RIP: 0033:0x45ca69 [ 225.166116] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.185014] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 225.192738] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 225.199992] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 225.207257] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 225.214508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 225.221770] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:41 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 03:02:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r3 = syz_open_pts(r2, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x8056, 0x15, "34972f626452469a9aa9a664d1f2983b6c43df"}) r4 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) write$UHID_INPUT(r4, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = syz_open_pts(r5, 0x2) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r7 = dup3(r6, r5, 0x0) write$UHID_INPUT(r7, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r8, 0x7fffffff}}, 0x10) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:41 executing program 4 (fault-call:5 fault-nth:13): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:41 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 226.989568] FAULT_INJECTION: forcing a failure. [ 226.989568] name failslab, interval 1, probability 0, space 0, times 0 [ 227.007592] 9pnet: Insufficient options for proto=fd [ 227.029148] CPU: 1 PID: 10686 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 227.037068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.046428] Call Trace: [ 227.049031] dump_stack+0x1fc/0x2fe [ 227.052674] should_fail.cold+0xa/0x14 [ 227.056577] ? setup_fault_attr+0x200/0x200 [ 227.060919] __should_failslab+0x115/0x180 [ 227.065168] should_failslab+0x5/0xf [ 227.068885] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 227.073989] __kmalloc_node_track_caller+0x38/0x70 [ 227.078914] __kmalloc_reserve.isra.0+0x39/0xe0 [ 227.083584] __alloc_skb+0xef/0x5b0 [ 227.087203] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 227.092031] ? mark_held_locks+0xf0/0xf0 [ 227.096083] ? sctp_v4_get_dst+0x458/0x1200 [ 227.100395] _sctp_make_chunk+0x50/0x260 [ 227.104459] sctp_make_datafrag_empty+0x162/0x230 [ 227.109298] ? sctp_make_ecne+0x110/0x110 [ 227.113455] ? rcu_read_lock_sched_held+0x10a/0x130 [ 227.118477] ? kmem_cache_alloc_trace+0x356/0x3a0 [ 227.123318] sctp_datamsg_from_user+0x615/0x11a0 [ 227.128074] sctp_sendmsg_to_asoc+0x566/0x1640 [ 227.132647] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 227.137390] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 227.142580] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 227.147770] ? __sctp_setsockopt_connectx+0x180/0x180 [ 227.152957] ? lock_downgrade+0x740/0x740 [ 227.157089] ? lock_acquire+0x170/0x3c0 [ 227.161048] ? check_preemption_disabled+0x41/0x280 [ 227.166070] sctp_sendmsg+0xf60/0x15d0 [ 227.169947] ? sctp_id2assoc+0x2c0/0x2c0 [ 227.173995] ? __might_fault+0x11f/0x1d0 [ 227.178057] inet_sendmsg+0x12e/0x590 [ 227.181948] ? inet_recvmsg+0x5b0/0x5b0 [ 227.185909] sock_sendmsg+0xc3/0x120 [ 227.189610] __sys_sendto+0x21a/0x330 [ 227.193401] ? __ia32_sys_getpeername+0xb0/0xb0 [ 227.198315] ? lock_downgrade+0x740/0x740 [ 227.202454] ? check_preemption_disabled+0x41/0x280 [ 227.207457] ? vfs_write+0x393/0x540 [ 227.211163] ? fput+0x2b/0x190 [ 227.214340] ? ksys_write+0x1c8/0x2a0 [ 227.218127] ? __ia32_sys_read+0xb0/0xb0 [ 227.222183] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 227.227199] __x64_sys_sendto+0xdd/0x1b0 [ 227.231247] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 227.235814] do_syscall_64+0xf9/0x620 [ 227.239607] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.244778] RIP: 0033:0x45ca69 [ 227.247955] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.266928] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 227.274619] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 227.282051] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 03:02:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 227.289305] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 227.296557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 227.303824] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:42 executing program 4 (fault-call:5 fault-nth:14): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4a4082, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00@\x00'}) r4 = syz_open_pts(r3, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x7, 0x2000000000000, 0xcd4], [0xc1]}) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r6, &(0x7f0000001240)={&(0x7f0000000140), 0xc, &(0x7f0000001200)={&(0x7f0000000180)={0x30, 0x1405, 0x2, 0x70bd2b, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x4000081) [ 227.414141] 9pnet: Insufficient options for proto=fd 03:02:42 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 227.454974] FAULT_INJECTION: forcing a failure. [ 227.454974] name failslab, interval 1, probability 0, space 0, times 0 [ 227.475169] CPU: 1 PID: 10717 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 227.483084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.492443] Call Trace: [ 227.495050] dump_stack+0x1fc/0x2fe [ 227.498700] should_fail.cold+0xa/0x14 [ 227.502600] ? setup_fault_attr+0x200/0x200 [ 227.506941] __should_failslab+0x115/0x180 [ 227.509712] FAULT_INJECTION: forcing a failure. [ 227.509712] name failslab, interval 1, probability 0, space 0, times 0 [ 227.511180] should_failslab+0x5/0xf [ 227.511199] kmem_cache_alloc+0x278/0x370 [ 227.511217] sctp_chunkify+0x46/0x290 [ 227.511236] _sctp_make_chunk+0x149/0x260 [ 227.538191] sctp_make_datafrag_empty+0x162/0x230 [ 227.543050] ? sctp_make_ecne+0x110/0x110 [ 227.547212] ? rcu_read_lock_sched_held+0x10a/0x130 [ 227.552240] ? kmem_cache_alloc_trace+0x356/0x3a0 [ 227.557097] sctp_datamsg_from_user+0x615/0x11a0 [ 227.561878] sctp_sendmsg_to_asoc+0x566/0x1640 [ 227.566466] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 227.571214] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 227.576398] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 227.581499] ? __sctp_setsockopt_connectx+0x180/0x180 [ 227.586712] ? lock_downgrade+0x740/0x740 [ 227.590850] ? lock_acquire+0x170/0x3c0 [ 227.594821] ? check_preemption_disabled+0x41/0x280 [ 227.599842] sctp_sendmsg+0xf60/0x15d0 [ 227.603723] ? sctp_id2assoc+0x2c0/0x2c0 [ 227.607773] ? __might_fault+0x11f/0x1d0 [ 227.611846] inet_sendmsg+0x12e/0x590 [ 227.615636] ? inet_recvmsg+0x5b0/0x5b0 [ 227.619604] sock_sendmsg+0xc3/0x120 [ 227.623305] __sys_sendto+0x21a/0x330 [ 227.627093] ? __ia32_sys_getpeername+0xb0/0xb0 [ 227.631748] ? lock_downgrade+0x740/0x740 [ 227.635893] ? check_preemption_disabled+0x41/0x280 [ 227.640900] ? vfs_write+0x393/0x540 [ 227.644607] ? fput+0x2b/0x190 [ 227.647787] ? ksys_write+0x1c8/0x2a0 [ 227.651574] ? __ia32_sys_read+0xb0/0xb0 [ 227.655648] __x64_sys_sendto+0xdd/0x1b0 [ 227.659708] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 227.664282] do_syscall_64+0xf9/0x620 [ 227.668074] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.673260] RIP: 0033:0x45ca69 [ 227.676467] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.695370] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 227.703077] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 227.710342] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 227.717596] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 227.724854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 227.732117] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 [ 227.739395] CPU: 0 PID: 10723 Comm: syz-executor.0 Not tainted 4.19.128-syzkaller #0 [ 227.747289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.756640] Call Trace: [ 227.759221] dump_stack+0x1fc/0x2fe [ 227.762839] should_fail.cold+0xa/0x14 [ 227.766718] ? setup_fault_attr+0x200/0x200 [ 227.771032] __should_failslab+0x115/0x180 [ 227.775260] should_failslab+0x5/0xf [ 227.779065] __kmalloc_track_caller+0x2a6/0x3c0 [ 227.783728] ? strndup_user+0x70/0x120 [ 227.787601] memdup_user+0x22/0xb0 [ 227.791138] strndup_user+0x70/0x120 [ 227.794851] ksys_mount+0x38/0x150 [ 227.798436] __x64_sys_mount+0xba/0x150 [ 227.802397] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 227.806964] do_syscall_64+0xf9/0x620 [ 227.810750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.815921] RIP: 0033:0x45ca69 [ 227.819101] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.838005] RSP: 002b:00007f1f7def6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 227.845697] RAX: ffffffffffffffda RBX: 00000000004f6b40 RCX: 000000000045ca69 03:02:42 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 227.852953] RDX: 00000000200000c0 RSI: 0000000020000000 RDI: 0000000000000000 [ 227.860222] RBP: 000000000078bf00 R08: 0000000020000200 R09: 0000000000000000 [ 227.867475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 227.874727] R13: 0000000000000769 R14: 00000000004ca53e R15: 00007f1f7def76d4 03:02:45 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:45 executing program 4 (fault-call:5 fault-nth:15): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r3, 0x4) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xe) recvmmsg(r4, &(0x7f0000004100), 0x316, 0x0, &(0x7f0000004a80)={0x77359400}) sendmsg$key(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x1, 0x2, 0x1a, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_lifetime={0x4, 0x2, 0x9, 0x10000, 0x3, 0x1}, @sadb_ident={0x2, 0xb, 0x8, 0x0, 0x52}, @sadb_x_sec_ctx={0x12, 0x18, 0x7, 0x0, 0x85, "92c701d30b305bd33d1660e06eeaebdf105e7b5c14ac9bdeca6b3423d45c35d6556cc861d14e4c01d00fb1c6ff78ba304c991be6f4b1eb0bc8ff036b891f4a64a3288283245e62d9c6fdc188de0207cda6d43f9595b08b608421d60fd298723e48935efa22e5e4794fec6832df78c7170fe46ca9e9766c9fde34966875fde8bd776fec104b"}]}, 0xd0}}, 0x80) 03:02:45 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 230.053980] FAULT_INJECTION: forcing a failure. [ 230.053980] name failslab, interval 1, probability 0, space 0, times 0 [ 230.067331] CPU: 1 PID: 10763 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 230.075228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.084585] Call Trace: [ 230.087190] dump_stack+0x1fc/0x2fe [ 230.090847] should_fail.cold+0xa/0x14 [ 230.094748] ? setup_fault_attr+0x200/0x200 [ 230.099093] __should_failslab+0x115/0x180 [ 230.103343] should_failslab+0x5/0xf [ 230.107193] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 230.112320] __kmalloc_node_track_caller+0x38/0x70 [ 230.117270] __kmalloc_reserve.isra.0+0x39/0xe0 [ 230.121961] __alloc_skb+0xef/0x5b0 [ 230.125602] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 230.130499] ? mark_held_locks+0xf0/0xf0 [ 230.134584] ? sctp_v4_get_dst+0x458/0x1200 [ 230.138935] _sctp_make_chunk+0x50/0x260 [ 230.143019] sctp_make_datafrag_empty+0x162/0x230 [ 230.147888] ? sctp_make_ecne+0x110/0x110 03:02:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 230.152148] ? rcu_read_lock_sched_held+0x10a/0x130 [ 230.157187] ? kmem_cache_alloc_trace+0x356/0x3a0 [ 230.162050] sctp_datamsg_from_user+0x615/0x11a0 [ 230.167026] sctp_sendmsg_to_asoc+0x566/0x1640 [ 230.171632] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 230.176432] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 230.181628] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 230.186891] ? __sctp_setsockopt_connectx+0x180/0x180 [ 230.192071] ? lock_downgrade+0x740/0x740 [ 230.196212] ? lock_acquire+0x170/0x3c0 [ 230.200202] ? check_preemption_disabled+0x41/0x280 [ 230.205229] sctp_sendmsg+0xf60/0x15d0 [ 230.209110] ? sctp_id2assoc+0x2c0/0x2c0 [ 230.213170] ? __might_fault+0x11f/0x1d0 [ 230.217267] inet_sendmsg+0x12e/0x590 [ 230.221077] ? inet_recvmsg+0x5b0/0x5b0 [ 230.225128] sock_sendmsg+0xc3/0x120 [ 230.228844] __sys_sendto+0x21a/0x330 [ 230.232674] ? __ia32_sys_getpeername+0xb0/0xb0 [ 230.237341] ? lock_downgrade+0x740/0x740 [ 230.241498] ? check_preemption_disabled+0x41/0x280 [ 230.246530] ? vfs_write+0x393/0x540 [ 230.250256] ? fput+0x2b/0x190 [ 230.253443] ? ksys_write+0x1c8/0x2a0 [ 230.257226] ? __ia32_sys_read+0xb0/0xb0 [ 230.261271] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 230.266290] __x64_sys_sendto+0xdd/0x1b0 [ 230.270348] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 230.274914] do_syscall_64+0xf9/0x620 [ 230.278720] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.283909] RIP: 0033:0x45ca69 [ 230.287103] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.306004] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 230.313718] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 230.320978] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 230.328250] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 230.335513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 230.342769] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x4, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:45 executing program 4 (fault-call:5 fault-nth:16): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x7, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 230.477384] FAULT_INJECTION: forcing a failure. [ 230.477384] name failslab, interval 1, probability 0, space 0, times 0 [ 230.489283] CPU: 1 PID: 10794 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 230.497185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.506546] Call Trace: [ 230.509152] dump_stack+0x1fc/0x2fe [ 230.512796] should_fail.cold+0xa/0x14 [ 230.516698] ? setup_fault_attr+0x200/0x200 [ 230.521053] __should_failslab+0x115/0x180 03:02:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x9, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 230.525300] should_failslab+0x5/0xf [ 230.529029] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 230.534155] __kmalloc_node_track_caller+0x38/0x70 [ 230.539107] __kmalloc_reserve.isra.0+0x39/0xe0 [ 230.543794] __alloc_skb+0xef/0x5b0 [ 230.547474] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 230.552333] ? lock_downgrade+0x740/0x740 [ 230.556490] ? lock_acquire+0x170/0x3c0 [ 230.560474] ? __might_fault+0xef/0x1d0 [ 230.564465] ? iov_iter_advance+0x219/0xdd0 [ 230.568799] _sctp_make_chunk+0x50/0x260 [ 230.572872] sctp_make_datafrag_empty+0x162/0x230 03:02:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x10, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 230.577750] ? sctp_make_ecne+0x110/0x110 [ 230.581914] sctp_datamsg_from_user+0x615/0x11a0 [ 230.586695] sctp_sendmsg_to_asoc+0x566/0x1640 [ 230.591302] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 230.596079] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 230.601284] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 230.606487] ? __sctp_setsockopt_connectx+0x180/0x180 [ 230.611682] ? lock_downgrade+0x740/0x740 [ 230.615835] ? lock_acquire+0x170/0x3c0 [ 230.619908] ? check_preemption_disabled+0x41/0x280 [ 230.624947] sctp_sendmsg+0xf60/0x15d0 [ 230.628853] ? sctp_id2assoc+0x2c0/0x2c0 [ 230.633282] ? __might_fault+0x11f/0x1d0 [ 230.637376] inet_sendmsg+0x12e/0x590 [ 230.641231] ? inet_recvmsg+0x5b0/0x5b0 [ 230.645222] sock_sendmsg+0xc3/0x120 [ 230.648944] __sys_sendto+0x21a/0x330 [ 230.652770] ? __ia32_sys_getpeername+0xb0/0xb0 [ 230.657456] ? lock_downgrade+0x740/0x740 [ 230.661640] ? check_preemption_disabled+0x41/0x280 [ 230.666679] ? vfs_write+0x393/0x540 [ 230.670402] ? fput+0x2b/0x190 [ 230.673600] ? ksys_write+0x1c8/0x2a0 [ 230.677412] ? __ia32_sys_read+0xb0/0xb0 [ 230.681640] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 230.686668] __x64_sys_sendto+0xdd/0x1b0 [ 230.690762] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 230.695356] do_syscall_64+0xf9/0x620 [ 230.699172] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.704368] RIP: 0033:0x45ca69 [ 230.707567] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.726578] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 230.734299] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 230.741598] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 230.748856] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 230.756292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 230.763558] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:48 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x22, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:48 executing program 4 (fault-call:5 fault-nth:17): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:48 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x200080, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x980000, 0x8, 0x4, r0, 0x0, &(0x7f0000000180)={0x9c0908, 0x5, [], @string=&(0x7f0000000140)}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7e, 0x0, [0xd761, 0x7, 0xbfff], [0xc1]}) 03:02:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2c, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.102437] FAULT_INJECTION: forcing a failure. [ 233.102437] name failslab, interval 1, probability 0, space 0, times 0 [ 233.124162] CPU: 1 PID: 10841 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 233.132088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.141458] Call Trace: [ 233.144071] dump_stack+0x1fc/0x2fe [ 233.147716] should_fail.cold+0xa/0x14 [ 233.151619] ? setup_fault_attr+0x200/0x200 [ 233.155969] __should_failslab+0x115/0x180 [ 233.160221] should_failslab+0x5/0xf [ 233.163948] kmem_cache_alloc+0x278/0x370 [ 233.168113] sctp_chunkify+0x46/0x290 [ 233.171929] _sctp_make_chunk+0x149/0x260 [ 233.176446] sctp_make_datafrag_empty+0x162/0x230 [ 233.181390] ? sctp_make_ecne+0x110/0x110 [ 233.185564] sctp_datamsg_from_user+0x615/0x11a0 [ 233.190348] sctp_sendmsg_to_asoc+0x566/0x1640 [ 233.194948] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 233.199762] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 233.204974] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 233.210098] ? __sctp_setsockopt_connectx+0x180/0x180 [ 233.215617] ? lock_downgrade+0x740/0x740 [ 233.219802] ? lock_acquire+0x170/0x3c0 [ 233.223787] ? check_preemption_disabled+0x41/0x280 [ 233.230081] sctp_sendmsg+0xf60/0x15d0 [ 233.233988] ? sctp_id2assoc+0x2c0/0x2c0 [ 233.238063] ? __might_fault+0x11f/0x1d0 [ 233.242159] inet_sendmsg+0x12e/0x590 [ 233.246097] ? inet_recvmsg+0x5b0/0x5b0 03:02:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x3fa, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.250062] sock_sendmsg+0xc3/0x120 [ 233.253852] __sys_sendto+0x21a/0x330 [ 233.257662] ? __ia32_sys_getpeername+0xb0/0xb0 [ 233.262338] ? lock_downgrade+0x740/0x740 [ 233.266509] ? check_preemption_disabled+0x41/0x280 [ 233.271540] ? vfs_write+0x393/0x540 [ 233.275265] ? fput+0x2b/0x190 [ 233.278468] ? ksys_write+0x1c8/0x2a0 [ 233.282365] ? __ia32_sys_read+0xb0/0xb0 [ 233.286430] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 233.292155] __x64_sys_sendto+0xdd/0x1b0 [ 233.296234] ? lockdep_hardirqs_on+0x3a8/0x5c0 03:02:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x700, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.300830] do_syscall_64+0xf9/0x620 [ 233.304666] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.309865] RIP: 0033:0x45ca69 [ 233.313065] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.331977] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 233.339723] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 03:02:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x900, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.347024] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 233.354301] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 233.361582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 233.368956] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:48 executing program 4 (fault-call:5 fault-nth:18): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.477622] FAULT_INJECTION: forcing a failure. [ 233.477622] name failslab, interval 1, probability 0, space 0, times 0 [ 233.494822] CPU: 1 PID: 10883 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 233.502766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.512129] Call Trace: [ 233.514738] dump_stack+0x1fc/0x2fe [ 233.518391] should_fail.cold+0xa/0x14 [ 233.522297] ? setup_fault_attr+0x200/0x200 [ 233.526641] __should_failslab+0x115/0x180 [ 233.530886] should_failslab+0x5/0xf [ 233.534615] kmem_cache_alloc+0x278/0x370 [ 233.538789] sctp_chunkify+0x46/0x290 [ 233.542603] _sctp_make_chunk+0x149/0x260 [ 233.546821] sctp_make_datafrag_empty+0x162/0x230 [ 233.551680] ? sctp_make_ecne+0x110/0x110 [ 233.555851] sctp_datamsg_from_user+0x615/0x11a0 [ 233.560644] sctp_sendmsg_to_asoc+0x566/0x1640 [ 233.565279] ? sctp_sendmsg_new_asoc+0xabb/0xfb0 [ 233.570050] ? sctp_endpoint_lookup_assoc+0x14a/0x280 [ 233.575255] ? sctp_sendmsg_check_sflags+0x270/0x270 [ 233.580371] ? __sctp_setsockopt_connectx+0x180/0x180 [ 233.585572] ? lock_downgrade+0x740/0x740 [ 233.589727] ? lock_acquire+0x170/0x3c0 [ 233.593735] ? check_preemption_disabled+0x41/0x280 [ 233.598774] sctp_sendmsg+0xf60/0x15d0 [ 233.602675] ? sctp_id2assoc+0x2c0/0x2c0 [ 233.606748] ? __might_fault+0x11f/0x1d0 [ 233.610842] inet_sendmsg+0x12e/0x590 [ 233.614651] ? inet_recvmsg+0x5b0/0x5b0 [ 233.618904] sock_sendmsg+0xc3/0x120 [ 233.622631] __sys_sendto+0x21a/0x330 [ 233.626440] ? __ia32_sys_getpeername+0xb0/0xb0 [ 233.631119] ? lock_downgrade+0x740/0x740 [ 233.635291] ? check_preemption_disabled+0x41/0x280 [ 233.640321] ? vfs_write+0x393/0x540 [ 233.644046] ? fput+0x2b/0x190 [ 233.647249] ? ksys_write+0x1c8/0x2a0 [ 233.651047] ? __ia32_sys_read+0xb0/0xb0 [ 233.655265] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 233.660790] __x64_sys_sendto+0xdd/0x1b0 [ 233.664853] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 233.669444] do_syscall_64+0xf9/0x620 [ 233.673245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.678421] RIP: 0033:0x45ca69 [ 233.681612] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.700502] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 233.708423] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 233.715681] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 233.722980] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 233.730241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 233.737528] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:51 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2200, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:51 executing program 4 (fault-call:5 fault-nth:19): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:51 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x2) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r5 = syz_open_pts(r4, 0x2) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r6 = dup3(r5, r4, 0x0) write$UHID_INPUT(r6, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x100000000000000) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2c00, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 236.149523] FAULT_INJECTION: forcing a failure. [ 236.149523] name failslab, interval 1, probability 0, space 0, times 0 [ 236.190089] CPU: 0 PID: 10918 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 236.198011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.207460] Call Trace: [ 236.210095] dump_stack+0x1fc/0x2fe [ 236.213742] should_fail.cold+0xa/0x14 [ 236.217654] ? setup_fault_attr+0x200/0x200 [ 236.221992] ? selinux_inode_rename+0x750/0x750 [ 236.226707] __should_failslab+0x115/0x180 [ 236.231073] should_failslab+0x5/0xf [ 236.234820] kmem_cache_alloc_trace+0x46/0x3a0 [ 236.239413] sctp_association_new+0x7d/0x2070 [ 236.243922] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 236.249124] ? sctp_v4_scope+0x18b/0x1b0 [ 236.253199] sctp_make_temp_asoc+0x95/0x1d0 [ 236.257536] sctp_sf_do_unexpected_init.isra.0+0x714/0x12a0 [ 236.263261] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 236.269157] sctp_do_sm+0x116/0x4f30 [ 236.272861] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 236.278038] ? sctp_do_sm+0x406/0x4f30 [ 236.281930] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 236.287994] ? mark_held_locks+0xf0/0xf0 [ 236.292049] ? sctp_wait_for_connect+0x343/0x4f0 [ 236.296797] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 236.301198] ? ktime_get+0x231/0x2f0 [ 236.304901] ? kvm_clock_read+0x14/0x30 [ 236.308859] ? ktime_get+0x1fd/0x2f0 [ 236.312565] sctp_assoc_bh_rcv+0x345/0x660 [ 236.316808] sctp_inq_push+0x1da/0x270 [ 236.320684] sctp_backlog_rcv+0x1e6/0x11b0 [ 236.324921] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 236.330271] ? mark_held_locks+0xa6/0xf0 [ 236.334317] ? __local_bh_enable_ip+0x159/0x250 [ 236.339078] __release_sock+0x134/0x3a0 [ 236.343043] release_sock+0x54/0x1c0 [ 236.350303] sctp_sendmsg+0xf82/0x15d0 [ 236.354185] ? sctp_id2assoc+0x2c0/0x2c0 [ 236.358250] ? __might_fault+0x11f/0x1d0 [ 236.362312] inet_sendmsg+0x12e/0x590 [ 236.366099] ? inet_recvmsg+0x5b0/0x5b0 [ 236.370061] sock_sendmsg+0xc3/0x120 [ 236.373764] __sys_sendto+0x21a/0x330 [ 236.377554] ? __ia32_sys_getpeername+0xb0/0xb0 [ 236.382209] ? lock_downgrade+0x740/0x740 [ 236.386357] ? check_preemption_disabled+0x41/0x280 [ 236.391361] ? vfs_write+0x393/0x540 [ 236.395060] ? fput+0x2b/0x190 [ 236.398251] ? ksys_write+0x1c8/0x2a0 [ 236.402053] ? __ia32_sys_read+0xb0/0xb0 [ 236.406135] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 236.411157] __x64_sys_sendto+0xdd/0x1b0 [ 236.415233] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 236.419803] do_syscall_64+0xf9/0x620 [ 236.423596] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.428783] RIP: 0033:0x45ca69 [ 236.431963] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.450850] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 236.458542] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 236.465796] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 236.473064] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 236.480324] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 03:02:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 236.487676] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:51 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x3f00, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:51 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x4000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:51 executing program 4 (fault-call:5 fault-nth:20): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:51 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 03:02:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xedc0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:51 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xfa03, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:52 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) [ 237.002760] FAULT_INJECTION: forcing a failure. [ 237.002760] name failslab, interval 1, probability 0, space 0, times 0 [ 237.069313] CPU: 0 PID: 10980 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 237.077237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.086615] Call Trace: [ 237.089228] dump_stack+0x1fc/0x2fe [ 237.092882] should_fail.cold+0xa/0x14 [ 237.096792] ? setup_fault_attr+0x200/0x200 [ 237.101136] ? __debug_object_init+0x17d/0x9a0 [ 237.105763] __should_failslab+0x115/0x180 [ 237.110012] should_failslab+0x5/0xf [ 237.113741] kmem_cache_alloc_trace+0x46/0x3a0 [ 237.118349] flex_array_alloc+0x1f2/0x2c0 [ 237.122527] fa_alloc+0x20/0x70 [ 237.125827] sctp_stream_alloc_out+0x2f/0x450 [ 237.130348] sctp_stream_init+0xf8/0x3c0 [ 237.134429] ? __raw_spin_lock_init+0x28/0x100 [ 237.139032] sctp_association_new+0x11b9/0x2070 [ 237.143730] sctp_make_temp_asoc+0x95/0x1d0 [ 237.148077] sctp_sf_do_unexpected_init.isra.0+0x714/0x12a0 [ 237.153816] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 237.159123] sctp_do_sm+0x116/0x4f30 [ 237.162848] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 237.168069] ? sctp_do_sm+0x406/0x4f30 [ 237.172009] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 237.177997] ? mark_held_locks+0xf0/0xf0 [ 237.182079] ? sctp_wait_for_connect+0x343/0x4f0 [ 237.186856] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 237.191320] ? ktime_get+0x231/0x2f0 [ 237.195049] ? kvm_clock_read+0x14/0x30 [ 237.199034] ? ktime_get+0x1fd/0x2f0 [ 237.202774] sctp_assoc_bh_rcv+0x345/0x660 [ 237.207035] sctp_inq_push+0x1da/0x270 [ 237.210938] sctp_backlog_rcv+0x1e6/0x11b0 [ 237.215192] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 237.220567] ? mark_held_locks+0xa6/0xf0 [ 237.224644] ? __local_bh_enable_ip+0x159/0x250 [ 237.229332] __release_sock+0x134/0x3a0 [ 237.233331] release_sock+0x54/0x1c0 [ 237.237066] sctp_sendmsg+0xf82/0x15d0 [ 237.241925] ? sctp_id2assoc+0x2c0/0x2c0 [ 237.246005] ? __might_fault+0x11f/0x1d0 [ 237.250099] inet_sendmsg+0x12e/0x590 [ 237.253912] ? inet_recvmsg+0x5b0/0x5b0 [ 237.257900] sock_sendmsg+0xc3/0x120 [ 237.261659] __sys_sendto+0x21a/0x330 [ 237.265477] ? __ia32_sys_getpeername+0xb0/0xb0 [ 237.270158] ? lock_downgrade+0x740/0x740 [ 237.274334] ? check_preemption_disabled+0x41/0x280 [ 237.279365] ? vfs_write+0x393/0x540 [ 237.283088] ? fput+0x2b/0x190 [ 237.286289] ? ksys_write+0x1c8/0x2a0 [ 237.290096] ? __ia32_sys_read+0xb0/0xb0 [ 237.294165] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 237.299198] __x64_sys_sendto+0xdd/0x1b0 [ 237.303287] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 237.307885] do_syscall_64+0xf9/0x620 [ 237.311698] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.316893] RIP: 0033:0x45ca69 [ 237.320092] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.339349] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 237.347072] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 237.354378] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 237.361657] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 03:02:52 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x40000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 237.368940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 237.376248] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x1fffff, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:52 executing program 4 (fault-call:5 fault-nth:21): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 237.672048] FAULT_INJECTION: forcing a failure. [ 237.672048] name failslab, interval 1, probability 0, space 0, times 0 [ 237.683875] CPU: 0 PID: 11025 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 237.691798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.701181] Call Trace: [ 237.703810] dump_stack+0x1fc/0x2fe [ 237.707472] should_fail.cold+0xa/0x14 [ 237.711379] ? setup_fault_attr+0x200/0x200 [ 237.715728] ? selinux_inode_rename+0x750/0x750 [ 237.720416] __should_failslab+0x115/0x180 [ 237.724660] should_failslab+0x5/0xf [ 237.728390] kmem_cache_alloc_trace+0x46/0x3a0 [ 237.732986] sctp_association_new+0x7d/0x2070 [ 237.737492] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 237.742697] ? sctp_v4_scope+0x18b/0x1b0 [ 237.746783] sctp_make_temp_asoc+0x95/0x1d0 [ 237.751124] sctp_sf_do_unexpected_init.isra.0+0x714/0x12a0 [ 237.756856] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 237.763200] sctp_do_sm+0x116/0x4f30 [ 237.766934] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 237.772222] ? sctp_do_sm+0x406/0x4f30 [ 237.776127] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 237.782112] ? mark_held_locks+0xf0/0xf0 [ 237.786196] ? sctp_wait_for_connect+0x343/0x4f0 [ 237.791415] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 237.795847] ? ktime_get+0x231/0x2f0 [ 237.799574] ? kvm_clock_read+0x14/0x30 [ 237.803554] ? ktime_get+0x1fd/0x2f0 [ 237.807283] sctp_assoc_bh_rcv+0x345/0x660 [ 237.811563] sctp_inq_push+0x1da/0x270 [ 237.815461] sctp_backlog_rcv+0x1e6/0x11b0 03:02:52 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 03:02:52 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x6b6b6b, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x102, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x80000) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r4, 0x80000001}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="09a8b991033e5d12e19f370001004200"], &(0x7f0000000040)=0xa) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r4, 0x7, 0x3ff}, 0x8) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="b4000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000ffdbdf25010000004c00018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f76da87e8b722ba78b809f45e3c6c", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0800030001000000140002006970766c616e300000000000000000003c00018008000100", @ANYRES32=r8, @ANYBLOB="14000200626f6e643000000000000000000000001400020076657468315f746f5f687372000000000800030003000000140001800800030003000000080003000500000004000300"], 0xb4}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 03:02:52 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 237.819716] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 237.825088] ? mark_held_locks+0xa6/0xf0 [ 237.829163] ? __local_bh_enable_ip+0x159/0x250 [ 237.833856] __release_sock+0x134/0x3a0 [ 237.837849] release_sock+0x54/0x1c0 [ 237.841575] sctp_sendmsg+0xf82/0x15d0 [ 237.845521] ? sctp_id2assoc+0x2c0/0x2c0 [ 237.849593] ? __might_fault+0x11f/0x1d0 [ 237.853704] inet_sendmsg+0x12e/0x590 [ 237.857513] ? inet_recvmsg+0x5b0/0x5b0 [ 237.861499] sock_sendmsg+0xc3/0x120 [ 237.865225] __sys_sendto+0x21a/0x330 [ 237.869037] ? __ia32_sys_getpeername+0xb0/0xb0 [ 237.873729] ? lock_downgrade+0x740/0x740 [ 237.877905] ? check_preemption_disabled+0x41/0x280 [ 237.882931] ? vfs_write+0x393/0x540 [ 237.886693] ? fput+0x2b/0x190 [ 237.889902] ? ksys_write+0x1c8/0x2a0 [ 237.893717] ? __ia32_sys_read+0xb0/0xb0 [ 237.897876] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 237.902911] __x64_sys_sendto+0xdd/0x1b0 [ 237.906990] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 237.911588] do_syscall_64+0xf9/0x620 [ 237.915404] entry_SYSCALL_64_after_hwframe+0x49/0xbe 03:02:52 executing program 3: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 237.920598] RIP: 0033:0x45ca69 [ 237.923794] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.942821] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 237.950548] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 237.959396] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 237.966681] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 237.973961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 237.981239] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:53 executing program 3: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x1000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:53 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:53 executing program 4 (fault-call:5 fault-nth:22): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 238.085098] device geneve2 entered promiscuous mode 03:02:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 238.191632] FAULT_INJECTION: forcing a failure. [ 238.191632] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 238.203482] CPU: 1 PID: 11067 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 238.211892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.221252] Call Trace: [ 238.223855] dump_stack+0x1fc/0x2fe [ 238.227494] should_fail.cold+0xa/0x14 [ 238.231390] ? setup_fault_attr+0x200/0x200 [ 238.235719] ? unwind_next_frame+0x106d/0x1b10 [ 238.240305] ? __save_stack_trace+0x5c/0x100 [ 238.244724] __alloc_pages_nodemask+0x22d/0x2620 [ 238.249487] ? __lock_acquire+0x6b9/0x4380 [ 238.253732] ? lock_downgrade+0x740/0x740 [ 238.257889] ? __bpf_address_lookup+0x2f0/0x2f0 [ 238.262560] ? check_preemption_disabled+0x41/0x280 [ 238.267674] ? __lock_acquire+0x6b9/0x4380 [ 238.271913] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 238.276757] ? mark_held_locks+0xf0/0xf0 [ 238.280822] ? __kernel_text_address+0x9/0x30 [ 238.285324] ? mark_held_locks+0xf0/0xf0 [ 238.289384] ? mark_held_locks+0xf0/0xf0 [ 238.293459] cache_grow_begin+0xa4/0x8b0 [ 238.297612] ? setup_fault_attr+0x200/0x200 [ 238.301934] ? __debug_object_init+0x17d/0x9a0 [ 238.306524] cache_alloc_refill+0x28c/0x350 [ 238.310857] kmem_cache_alloc_trace+0x344/0x3a0 [ 238.315534] flex_array_alloc+0x1f2/0x2c0 [ 238.319687] fa_alloc+0x20/0x70 [ 238.322974] sctp_stream_alloc_out+0x2f/0x450 [ 238.327514] sctp_stream_init+0xf8/0x3c0 [ 238.331580] ? __raw_spin_lock_init+0x28/0x100 [ 238.336165] sctp_association_new+0x11b9/0x2070 [ 238.340842] sctp_make_temp_asoc+0x95/0x1d0 [ 238.345173] sctp_sf_do_unexpected_init.isra.0+0x714/0x12a0 [ 238.350888] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 238.356177] sctp_do_sm+0x116/0x4f30 [ 238.359891] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 238.365080] ? sctp_do_sm+0x406/0x4f30 [ 238.368978] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 238.374954] ? mark_held_locks+0xf0/0xf0 [ 238.379136] ? sctp_wait_for_connect+0x343/0x4f0 [ 238.384261] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 238.389246] ? ktime_get+0x231/0x2f0 [ 238.392976] ? kvm_clock_read+0x14/0x30 [ 238.396960] ? ktime_get+0x1fd/0x2f0 [ 238.400719] sctp_assoc_bh_rcv+0x345/0x660 [ 238.404981] sctp_inq_push+0x1da/0x270 [ 238.408884] sctp_backlog_rcv+0x1e6/0x11b0 [ 238.413134] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 238.418505] ? mark_held_locks+0xa6/0xf0 [ 238.422586] ? __local_bh_enable_ip+0x159/0x250 [ 238.427281] __release_sock+0x134/0x3a0 [ 238.431278] release_sock+0x54/0x1c0 [ 238.435007] sctp_sendmsg+0xf82/0x15d0 [ 238.438920] ? sctp_id2assoc+0x2c0/0x2c0 [ 238.442995] ? __might_fault+0x11f/0x1d0 [ 238.447088] inet_sendmsg+0x12e/0x590 [ 238.451766] ? inet_recvmsg+0x5b0/0x5b0 [ 238.455759] sock_sendmsg+0xc3/0x120 [ 238.459489] __sys_sendto+0x21a/0x330 [ 238.463476] ? __ia32_sys_getpeername+0xb0/0xb0 [ 238.468239] ? lock_downgrade+0x740/0x740 [ 238.472419] ? check_preemption_disabled+0x41/0x280 [ 238.477448] ? vfs_write+0x393/0x540 [ 238.481172] ? fput+0x2b/0x190 [ 238.484370] ? ksys_write+0x1c8/0x2a0 [ 238.488175] ? __ia32_sys_read+0xb0/0xb0 [ 238.492277] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 238.497410] __x64_sys_sendto+0xdd/0x1b0 [ 238.501484] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 238.506078] do_syscall_64+0xf9/0x620 [ 238.509891] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.515089] RIP: 0033:0x45ca69 [ 238.518291] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.537274] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 238.545005] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 238.552278] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 238.559549] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 238.566822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 238.574083] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:53 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 03:02:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x4000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:53 executing program 3: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:53 executing program 4 (fault-call:5 fault-nth:23): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 238.659600] device geneve2 entered promiscuous mode [ 238.693584] FAULT_INJECTION: forcing a failure. [ 238.693584] name failslab, interval 1, probability 0, space 0, times 0 [ 238.706942] CPU: 0 PID: 11095 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 238.714878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.724240] Call Trace: [ 238.726848] dump_stack+0x1fc/0x2fe [ 238.730488] should_fail.cold+0xa/0x14 [ 238.734400] ? setup_fault_attr+0x200/0x200 [ 238.738741] ? sctp_copy_one_addr+0x139/0x170 [ 238.743244] ? sctp_bind_addr_copy+0xfc/0x2ca [ 238.747747] ? sctp_sf_do_unexpected_init.isra.0+0x744/0x12a0 [ 238.753646] ? sctp_do_sm+0x116/0x4f30 [ 238.757546] ? sctp_assoc_bh_rcv+0x345/0x660 [ 238.761966] ? sctp_inq_push+0x1da/0x270 [ 238.766062] ? sctp_backlog_rcv+0x1e6/0x11b0 [ 238.770473] ? __release_sock+0x134/0x3a0 [ 238.774640] __should_failslab+0x115/0x180 [ 238.780232] should_failslab+0x5/0xf [ 238.783961] kmem_cache_alloc_trace+0x46/0x3a0 [ 238.789962] sctp_transport_new+0x71/0x700 [ 238.794190] sctp_assoc_add_peer+0x21f/0xfa0 [ 238.798595] sctp_process_init+0x11f/0x2e10 [ 238.802907] ? memset+0x20/0x40 [ 238.806173] ? check_preemption_disabled+0x41/0x280 [ 238.811177] ? sctp_add_bind_addr+0x77/0x370 [ 238.815574] ? kmem_cache_alloc_trace+0x356/0x3a0 [ 238.820404] ? sctp_verify_init+0x1300/0x1300 [ 238.824884] ? sctp_add_bind_addr+0x29e/0x370 [ 238.829368] ? sctp_copy_one_addr+0x63/0x170 [ 238.833763] ? sctp_bind_addr_copy+0x11f/0x2ca [ 238.838356] sctp_sf_do_unexpected_init.isra.0+0x79f/0x12a0 [ 238.844059] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 238.849344] sctp_do_sm+0x116/0x4f30 [ 238.853047] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 238.858257] ? sctp_do_sm+0x406/0x4f30 [ 238.862163] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 238.868133] ? mark_held_locks+0xf0/0xf0 [ 238.872194] ? sctp_wait_for_connect+0x343/0x4f0 [ 238.876947] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 238.881353] ? ktime_get+0x231/0x2f0 [ 238.885081] ? kvm_clock_read+0x14/0x30 [ 238.889078] ? ktime_get+0x1fd/0x2f0 [ 238.892795] sctp_assoc_bh_rcv+0x345/0x660 [ 238.897038] sctp_inq_push+0x1da/0x270 [ 238.900928] sctp_backlog_rcv+0x1e6/0x11b0 [ 238.905167] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 238.910533] ? mark_held_locks+0xa6/0xf0 [ 238.914583] ? __local_bh_enable_ip+0x159/0x250 [ 238.919244] __release_sock+0x134/0x3a0 [ 238.923208] release_sock+0x54/0x1c0 [ 238.926910] sctp_sendmsg+0xf82/0x15d0 [ 238.930811] ? sctp_id2assoc+0x2c0/0x2c0 [ 238.934873] ? __might_fault+0x11f/0x1d0 [ 238.938947] inet_sendmsg+0x12e/0x590 [ 238.943185] ? inet_recvmsg+0x5b0/0x5b0 [ 238.947158] sock_sendmsg+0xc3/0x120 [ 238.951018] __sys_sendto+0x21a/0x330 [ 238.954868] ? __ia32_sys_getpeername+0xb0/0xb0 [ 238.959640] ? lock_downgrade+0x740/0x740 [ 238.963790] ? check_preemption_disabled+0x41/0x280 [ 238.968802] ? vfs_write+0x393/0x540 [ 238.972530] ? fput+0x2b/0x190 [ 238.975713] ? ksys_write+0x1c8/0x2a0 [ 238.979502] ? __ia32_sys_read+0xb0/0xb0 [ 238.983550] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 238.988558] __x64_sys_sendto+0xdd/0x1b0 [ 238.992608] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 238.997176] do_syscall_64+0xf9/0x620 [ 239.000970] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.006143] RIP: 0033:0x45ca69 [ 239.009320] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.028204] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 239.035998] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 239.043276] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 239.050530] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 239.057782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 239.065051] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x20001, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x18fc01, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000140)=0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r3 = dup3(r2, r0, 0x0) write$UHID_INPUT(r3, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000180)={0x6, 0x4, 0x20}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r6 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r7 = dup3(r6, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r7, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) ioctl$EVIOCSCLOCKID(r7, 0x400445a0, &(0x7f0000001200)=0x8) 03:02:54 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:54 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x7000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:54 executing program 4 (fault-call:5 fault-nth:24): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:54 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:54 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, 0x0) [ 239.455226] FAULT_INJECTION: forcing a failure. [ 239.455226] name failslab, interval 1, probability 0, space 0, times 0 [ 239.500156] CPU: 1 PID: 11125 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 239.508082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.517802] Call Trace: [ 239.520409] dump_stack+0x1fc/0x2fe [ 239.524058] should_fail.cold+0xa/0x14 [ 239.527964] ? setup_fault_attr+0x200/0x200 [ 239.532350] ? sctp_transport_hashtable_destroy+0x20/0x20 [ 239.537909] __should_failslab+0x115/0x180 [ 239.542159] should_failslab+0x5/0xf [ 239.545892] __kmalloc+0x6d/0x3c0 [ 239.549356] ? sctp_tsnmap_init+0x17c/0x240 [ 239.553696] sctp_tsnmap_init+0x17c/0x240 [ 239.557865] sctp_process_init+0x22f6/0x2e10 [ 239.562282] ? memset+0x20/0x40 [ 239.566830] ? check_preemption_disabled+0x41/0x280 [ 239.571873] ? sctp_verify_init+0x1300/0x1300 [ 239.576383] ? sctp_add_bind_addr+0x29e/0x370 [ 239.580902] ? sctp_copy_one_addr+0x63/0x170 [ 239.585326] ? sctp_bind_addr_copy+0x11f/0x2ca [ 239.589930] sctp_sf_do_unexpected_init.isra.0+0x79f/0x12a0 [ 239.595765] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 239.601061] sctp_do_sm+0x116/0x4f30 [ 239.604796] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 239.610002] ? sctp_do_sm+0x406/0x4f30 [ 239.613910] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 239.619897] ? mark_held_locks+0xf0/0xf0 [ 239.624064] ? sctp_wait_for_connect+0x343/0x4f0 [ 239.628958] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 239.633395] ? ktime_get+0x231/0x2f0 [ 239.637124] ? kvm_clock_read+0x14/0x30 [ 239.641109] ? ktime_get+0x1fd/0x2f0 [ 239.644841] sctp_assoc_bh_rcv+0x345/0x660 [ 239.649098] sctp_inq_push+0x1da/0x270 [ 239.653225] sctp_backlog_rcv+0x1e6/0x11b0 [ 239.658125] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 239.663588] ? mark_held_locks+0xa6/0xf0 [ 239.667663] ? __local_bh_enable_ip+0x159/0x250 [ 239.672353] __release_sock+0x134/0x3a0 [ 239.676347] release_sock+0x54/0x1c0 [ 239.680107] sctp_sendmsg+0xf82/0x15d0 [ 239.684012] ? sctp_id2assoc+0x2c0/0x2c0 [ 239.688867] ? __might_fault+0x11f/0x1d0 [ 239.692959] inet_sendmsg+0x12e/0x590 [ 239.696769] ? inet_recvmsg+0x5b0/0x5b0 [ 239.700753] sock_sendmsg+0xc3/0x120 [ 239.704479] __sys_sendto+0x21a/0x330 [ 239.708297] ? __ia32_sys_getpeername+0xb0/0xb0 [ 239.713065] ? lock_downgrade+0x740/0x740 [ 239.717239] ? check_preemption_disabled+0x41/0x280 [ 239.722271] ? vfs_write+0x393/0x540 [ 239.725993] ? fput+0x2b/0x190 [ 239.729194] ? ksys_write+0x1c8/0x2a0 [ 239.733003] ? __ia32_sys_read+0xb0/0xb0 [ 239.737072] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 239.742101] __x64_sys_sendto+0xdd/0x1b0 [ 239.746171] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 239.750763] do_syscall_64+0xf9/0x620 [ 239.754580] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.759777] RIP: 0033:0x45ca69 [ 239.762980] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.781974] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 239.789731] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 03:02:54 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x9000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:54 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:54 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:54 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 239.797016] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 239.804382] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 239.811661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 239.819038] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:54 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x10000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xda8, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000040)={0x990000, 0x8d9a, 0x1f, r4, 0x0, &(0x7f0000000000)={0x990907, 0x2a152fc1, [], @value64=0xffffffffeb9b5a1c}}) 03:02:54 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:54 executing program 4 (fault-call:5 fault-nth:25): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:55 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) [ 240.011292] FAULT_INJECTION: forcing a failure. [ 240.011292] name failslab, interval 1, probability 0, space 0, times 0 [ 240.033842] CPU: 1 PID: 11173 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 240.041856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.051220] Call Trace: [ 240.053833] dump_stack+0x1fc/0x2fe [ 240.057485] should_fail.cold+0xa/0x14 [ 240.061389] ? setup_fault_attr+0x200/0x200 [ 240.067752] ? sctp_v4_create_accept_sk+0x1e0/0x1e0 [ 240.072778] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 240.077900] __should_failslab+0x115/0x180 [ 240.082151] should_failslab+0x5/0xf [ 240.085886] kmem_cache_alloc_trace+0x46/0x3a0 [ 240.090607] flex_array_alloc+0x1f2/0x2c0 [ 240.094859] fa_alloc+0x20/0x70 [ 240.098303] sctp_stream_alloc_in+0x2b/0x290 [ 240.102726] ? rcu_read_lock_sched_held+0x10a/0x130 [ 240.107758] sctp_stream_init+0x21e/0x3c0 [ 240.111972] ? sctp_tsnmap_init+0x150/0x240 [ 240.116341] sctp_process_init+0x2383/0x2e10 [ 240.121029] ? memset+0x20/0x40 [ 240.124599] ? check_preemption_disabled+0x41/0x280 [ 240.129638] ? sctp_verify_init+0x1300/0x1300 [ 240.134494] ? sctp_add_bind_addr+0x29e/0x370 [ 240.139093] ? sctp_copy_one_addr+0x63/0x170 [ 240.143520] ? sctp_bind_addr_copy+0x11f/0x2ca [ 240.148120] sctp_sf_do_unexpected_init.isra.0+0x79f/0x12a0 [ 240.153850] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 240.159147] sctp_do_sm+0x116/0x4f30 [ 240.162878] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 240.168096] ? sctp_do_sm+0x406/0x4f30 [ 240.172000] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 240.177985] ? mark_held_locks+0xf0/0xf0 [ 240.182072] ? sctp_wait_for_connect+0x343/0x4f0 [ 240.186853] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 240.191282] ? ktime_get+0x231/0x2f0 [ 240.195019] ? kvm_clock_read+0x14/0x30 [ 240.199001] ? ktime_get+0x1fd/0x2f0 [ 240.202727] sctp_assoc_bh_rcv+0x345/0x660 [ 240.206980] sctp_inq_push+0x1da/0x270 [ 240.210882] sctp_backlog_rcv+0x1e6/0x11b0 [ 240.215133] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 240.220502] ? mark_held_locks+0xa6/0xf0 [ 240.224578] ? __local_bh_enable_ip+0x159/0x250 [ 240.229261] __release_sock+0x134/0x3a0 [ 240.233238] release_sock+0x54/0x1c0 [ 240.236953] sctp_sendmsg+0xf82/0x15d0 [ 240.240843] ? sctp_id2assoc+0x2c0/0x2c0 [ 240.244893] ? __might_fault+0x11f/0x1d0 [ 240.249038] inet_sendmsg+0x12e/0x590 [ 240.252832] ? inet_recvmsg+0x5b0/0x5b0 [ 240.256789] sock_sendmsg+0xc3/0x120 [ 240.260502] __sys_sendto+0x21a/0x330 [ 240.264309] ? __ia32_sys_getpeername+0xb0/0xb0 [ 240.268982] ? lock_downgrade+0x740/0x740 [ 240.273167] ? check_preemption_disabled+0x41/0x280 [ 240.278192] ? vfs_write+0x393/0x540 [ 240.281915] ? fput+0x2b/0x190 [ 240.285115] ? ksys_write+0x1c8/0x2a0 [ 240.288925] ? __ia32_sys_read+0xb0/0xb0 [ 240.293091] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 240.298123] __x64_sys_sendto+0xdd/0x1b0 [ 240.302196] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 240.306792] do_syscall_64+0xf9/0x620 [ 240.310634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.315817] RIP: 0033:0x45ca69 [ 240.318989] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.338002] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 240.345701] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 240.352967] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 03:02:55 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 03:02:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:55 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:55 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) [ 240.360245] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 240.367523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 240.374804] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:55 executing program 4 (fault-call:5 fault-nth:26): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:55 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:55 executing program 2: r0 = getpid() bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(0xffffffffffffffff, 0x0, 0x0) 03:02:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x22000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 240.561360] FAULT_INJECTION: forcing a failure. [ 240.561360] name failslab, interval 1, probability 0, space 0, times 0 [ 240.599234] CPU: 1 PID: 11209 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 240.607156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.616524] Call Trace: [ 240.619127] dump_stack+0x1fc/0x2fe [ 240.622770] should_fail.cold+0xa/0x14 [ 240.626673] ? do_syscall_64+0xf9/0x620 [ 240.630661] ? setup_fault_attr+0x200/0x200 [ 240.635122] ? rcu_read_lock_sched_held+0x10a/0x130 [ 240.640158] ? kmem_cache_alloc_trace+0x356/0x3a0 [ 240.645021] __should_failslab+0x115/0x180 [ 240.649263] should_failslab+0x5/0xf [ 240.652988] kmem_cache_alloc_node+0x54/0x3b0 [ 240.657502] __alloc_skb+0xba/0x5b0 [ 240.661154] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 240.666009] ? ktime_get_with_offset+0x287/0x350 [ 240.670785] _sctp_make_chunk+0x50/0x260 [ 240.674863] sctp_make_init_ack+0xcd1/0x1530 [ 240.679290] ? sctp_make_init+0xc40/0xc40 [ 240.683463] ? sctp_bind_addr_copy+0x11f/0x2ca [ 240.688072] sctp_sf_do_unexpected_init.isra.0+0xbc3/0x12a0 [ 240.693913] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 240.699213] sctp_do_sm+0x116/0x4f30 [ 240.702945] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 240.708149] ? sctp_do_sm+0x406/0x4f30 [ 240.712055] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 240.718038] ? mark_held_locks+0xf0/0xf0 [ 240.722106] ? sctp_wait_for_connect+0x343/0x4f0 [ 240.726864] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 240.731264] ? ktime_get+0x231/0x2f0 [ 240.734967] ? kvm_clock_read+0x14/0x30 [ 240.738933] ? ktime_get+0x1fd/0x2f0 [ 240.742637] sctp_assoc_bh_rcv+0x345/0x660 [ 240.746865] sctp_inq_push+0x1da/0x270 [ 240.750742] sctp_backlog_rcv+0x1e6/0x11b0 [ 240.754966] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 240.760314] ? mark_held_locks+0xa6/0xf0 [ 240.764371] ? __local_bh_enable_ip+0x159/0x250 [ 240.769131] __release_sock+0x134/0x3a0 [ 240.773116] release_sock+0x54/0x1c0 [ 240.776904] sctp_sendmsg+0xf82/0x15d0 [ 240.780780] ? sctp_id2assoc+0x2c0/0x2c0 [ 240.784828] ? __might_fault+0x11f/0x1d0 [ 240.788888] inet_sendmsg+0x12e/0x590 [ 240.792687] ? inet_recvmsg+0x5b0/0x5b0 [ 240.796647] sock_sendmsg+0xc3/0x120 [ 240.800346] __sys_sendto+0x21a/0x330 [ 240.804133] ? __ia32_sys_getpeername+0xb0/0xb0 [ 240.808787] ? lock_downgrade+0x740/0x740 [ 240.812927] ? check_preemption_disabled+0x41/0x280 [ 240.817931] ? vfs_write+0x393/0x540 [ 240.821638] ? fput+0x2b/0x190 [ 240.824826] ? ksys_write+0x1c8/0x2a0 [ 240.828611] ? __ia32_sys_read+0xb0/0xb0 [ 240.832663] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 240.837668] __x64_sys_sendto+0xdd/0x1b0 [ 240.841719] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 240.846308] do_syscall_64+0xf9/0x620 [ 240.850363] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.855715] RIP: 0033:0x45ca69 [ 240.858893] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.877793] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 240.885497] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 240.892758] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 240.900013] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 240.907280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 240.914546] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) pause() 03:02:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2c000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:56 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:56 executing program 2: r0 = getpid() bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(0xffffffffffffffff, 0x0, 0x0) 03:02:56 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 03:02:56 executing program 4 (fault-call:5 fault-nth:27): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x3f000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:56 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:56 executing program 2: r0 = getpid() bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(0xffffffffffffffff, 0x0, 0x0) 03:02:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x40000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 241.251538] FAULT_INJECTION: forcing a failure. [ 241.251538] name failslab, interval 1, probability 0, space 0, times 0 [ 241.299945] CPU: 1 PID: 11255 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 241.307867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.317264] Call Trace: [ 241.319867] dump_stack+0x1fc/0x2fe [ 241.323513] should_fail.cold+0xa/0x14 [ 241.327431] ? setup_fault_attr+0x200/0x200 [ 241.331937] ? sctp_bind_addrs_to_raw+0x204/0x320 [ 241.336798] __should_failslab+0x115/0x180 [ 241.341043] should_failslab+0x5/0xf [ 241.344791] __kmalloc+0x6d/0x3c0 [ 241.348261] ? sctp_make_init_ack+0x2e2/0x1530 [ 241.352855] sctp_make_init_ack+0x2e2/0x1530 [ 241.357288] ? sctp_make_init+0xc40/0xc40 [ 241.361468] ? sctp_bind_addr_copy+0x11f/0x2ca [ 241.366065] sctp_sf_do_unexpected_init.isra.0+0xbc3/0x12a0 [ 241.372054] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 241.377351] sctp_do_sm+0x116/0x4f30 [ 241.381077] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 241.386278] ? sctp_do_sm+0x406/0x4f30 [ 241.390184] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 241.396260] ? mark_held_locks+0xf0/0xf0 03:02:56 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 241.400346] ? sctp_wait_for_connect+0x343/0x4f0 [ 241.405212] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 241.410164] ? ktime_get+0x231/0x2f0 [ 241.413897] ? kvm_clock_read+0x14/0x30 [ 241.417885] ? ktime_get+0x1fd/0x2f0 [ 241.421615] sctp_assoc_bh_rcv+0x345/0x660 [ 241.425856] sctp_inq_push+0x1da/0x270 [ 241.429926] sctp_backlog_rcv+0x1e6/0x11b0 [ 241.434154] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 241.439620] ? mark_held_locks+0xa6/0xf0 [ 241.443803] ? __local_bh_enable_ip+0x159/0x250 [ 241.449443] __release_sock+0x134/0x3a0 [ 241.453450] release_sock+0x54/0x1c0 [ 241.457220] sctp_sendmsg+0xf82/0x15d0 [ 241.461118] ? sctp_id2assoc+0x2c0/0x2c0 [ 241.465224] ? __might_fault+0x11f/0x1d0 [ 241.469288] inet_sendmsg+0x12e/0x590 [ 241.473086] ? inet_recvmsg+0x5b0/0x5b0 [ 241.477111] sock_sendmsg+0xc3/0x120 [ 241.480841] __sys_sendto+0x21a/0x330 [ 241.484661] ? __ia32_sys_getpeername+0xb0/0xb0 [ 241.489946] ? lock_downgrade+0x740/0x740 [ 241.494096] ? check_preemption_disabled+0x41/0x280 [ 241.499122] ? vfs_write+0x393/0x540 [ 241.502830] ? fput+0x2b/0x190 [ 241.506081] ? ksys_write+0x1c8/0x2a0 [ 241.509929] ? __ia32_sys_read+0xb0/0xb0 [ 241.513989] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 241.519101] __x64_sys_sendto+0xdd/0x1b0 [ 241.523216] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 241.527913] do_syscall_64+0xf9/0x620 [ 241.531853] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.537034] RIP: 0033:0x45ca69 [ 241.540223] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.559255] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 241.566958] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 241.574310] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 241.581573] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 241.589952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 241.597304] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) accept$unix(r0, 0x0, 0x0) 03:02:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r3 = syz_open_pts(r2, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000106, 0x2000000000000], [0xc1]}) 03:02:57 executing program 4 (fault-call:5 fault-nth:28): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x6b6b6b00, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) accept$unix(r0, 0x0, 0x0) 03:02:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x8cffffff, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 242.045609] FAULT_INJECTION: forcing a failure. [ 242.045609] name failslab, interval 1, probability 0, space 0, times 0 03:02:57 executing program 5 (fault-call:7 fault-nth:0): clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) [ 242.125790] CPU: 0 PID: 11308 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 242.133718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.143089] Call Trace: [ 242.145693] dump_stack+0x1fc/0x2fe [ 242.149343] should_fail.cold+0xa/0x14 [ 242.153249] ? setup_fault_attr+0x200/0x200 [ 242.157589] ? __kmalloc_reserve.isra.0+0x7b/0xe0 [ 242.162443] ? memset+0x20/0x40 [ 242.165758] __should_failslab+0x115/0x180 [ 242.170007] should_failslab+0x5/0xf [ 242.173820] kmem_cache_alloc+0x40/0x370 [ 242.177889] sctp_chunkify+0x46/0x290 [ 242.181692] _sctp_make_chunk+0x149/0x260 [ 242.185828] sctp_make_init_ack+0xcd1/0x1530 [ 242.190227] ? sctp_make_init+0xc40/0xc40 [ 242.194370] ? sctp_bind_addr_copy+0x11f/0x2ca [ 242.198959] sctp_sf_do_unexpected_init.isra.0+0xbc3/0x12a0 [ 242.204659] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 242.209928] sctp_do_sm+0x116/0x4f30 [ 242.213647] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 242.218835] ? sctp_do_sm+0x406/0x4f30 [ 242.222711] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 242.228680] ? mark_held_locks+0xf0/0xf0 [ 242.232732] ? sctp_wait_for_connect+0x343/0x4f0 [ 242.237476] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 242.241883] ? ktime_get+0x231/0x2f0 [ 242.245583] ? kvm_clock_read+0x14/0x30 [ 242.249550] ? ktime_get+0x1fd/0x2f0 [ 242.253253] sctp_assoc_bh_rcv+0x345/0x660 [ 242.257487] sctp_inq_push+0x1da/0x270 [ 242.261363] sctp_backlog_rcv+0x1e6/0x11b0 [ 242.265587] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 242.270946] ? mark_held_locks+0xa6/0xf0 [ 242.274994] ? __local_bh_enable_ip+0x159/0x250 [ 242.279667] __release_sock+0x134/0x3a0 [ 242.283630] release_sock+0x54/0x1c0 [ 242.287334] sctp_sendmsg+0xf82/0x15d0 [ 242.291211] ? sctp_id2assoc+0x2c0/0x2c0 [ 242.295261] ? __might_fault+0x11f/0x1d0 [ 242.299325] inet_sendmsg+0x12e/0x590 [ 242.303117] ? inet_recvmsg+0x5b0/0x5b0 [ 242.307101] sock_sendmsg+0xc3/0x120 [ 242.310805] __sys_sendto+0x21a/0x330 [ 242.314595] ? __ia32_sys_getpeername+0xb0/0xb0 [ 242.319264] ? lock_downgrade+0x740/0x740 [ 242.323418] ? check_preemption_disabled+0x41/0x280 [ 242.328430] ? vfs_write+0x393/0x540 [ 242.332136] ? fput+0x2b/0x190 [ 242.335317] ? ksys_write+0x1c8/0x2a0 [ 242.339103] ? __ia32_sys_read+0xb0/0xb0 [ 242.343149] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 242.348165] __x64_sys_sendto+0xdd/0x1b0 [ 242.352223] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 242.356980] do_syscall_64+0xf9/0x620 [ 242.360770] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.365944] RIP: 0033:0x45ca69 [ 242.369134] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.389236] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 242.396927] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 242.404183] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 242.411436] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 242.418690] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 03:02:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xc0ed0000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 242.425943] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 [ 242.453233] FAULT_INJECTION: forcing a failure. [ 242.453233] name failslab, interval 1, probability 0, space 0, times 0 03:02:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) accept$unix(r0, 0x0, 0x0) [ 242.505410] CPU: 1 PID: 11331 Comm: syz-executor.5 Not tainted 4.19.128-syzkaller #0 [ 242.513331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.522693] Call Trace: [ 242.525297] dump_stack+0x1fc/0x2fe [ 242.528942] should_fail.cold+0xa/0x14 [ 242.532848] ? setup_fault_attr+0x200/0x200 [ 242.537195] __should_failslab+0x115/0x180 [ 242.541451] should_failslab+0x5/0xf [ 242.545174] kmem_cache_alloc+0x278/0x370 [ 242.549333] __anon_vma_prepare+0x59/0x3a0 [ 242.553584] do_huge_pmd_anonymous_page+0x109e/0x1ce0 [ 242.558794] ? prep_transhuge_page+0xa0/0xa0 [ 242.563225] ? mark_held_locks+0xf0/0xf0 [ 242.567307] __handle_mm_fault+0x28a1/0x41e0 [ 242.571737] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 242.576594] ? check_preemption_disabled+0x41/0x280 [ 242.581611] handle_mm_fault+0x436/0xafd [ 242.585666] __do_page_fault+0x6d5/0xde0 [ 242.589723] ? trace_hardirqs_off_caller+0x69/0x210 [ 242.594730] ? mm_fault_error+0x380/0x380 [ 242.598867] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.603715] page_fault+0x1e/0x30 [ 242.607158] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 242.613026] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 242.631915] RSP: 0018:ffff88804b2f7d60 EFLAGS: 00010206 [ 242.637272] RAX: ffffed100965efd2 RBX: 0000000000000090 RCX: 0000000000000090 [ 242.644527] RDX: 0000000000000090 RSI: ffff88804b2f7e00 RDI: 0000000020000100 [ 242.651957] RBP: ffff88804b2f7e00 R08: ffffed100965efd2 R09: 0000000000000002 [ 242.659210] R10: ffffed100965efd1 R11: ffff88804b2f7e8f R12: 0000000020000100 [ 242.666474] R13: 0000000020000190 R14: 00007ffffffff000 R15: 0000000000000000 [ 242.673748] _copy_to_user+0xe2/0x100 [ 242.677540] __se_sys_waitid+0x2ae/0x330 [ 242.681588] ? kernel_waitid+0x1d0/0x1d0 [ 242.685634] ? wait_for_completion_io+0x10/0x10 [ 242.690298] ? __ia32_sys_read+0xb0/0xb0 [ 242.694341] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 242.699358] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 242.704097] ? trace_hardirqs_off_caller+0x69/0x210 [ 242.709101] ? do_syscall_64+0x21/0x620 [ 242.713074] do_syscall_64+0xf9/0x620 [ 242.716876] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.722048] RIP: 0033:0x45ca69 [ 242.725237] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.744215] RSP: 002b:00007f38b69bec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 03:02:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xf6ffffff, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 242.751906] RAX: ffffffffffffffda RBX: 000000000050acc0 RCX: 000000000045ca69 [ 242.759160] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.766421] RBP: 000000000078bfa0 R08: 0000000020000100 R09: 0000000000000000 [ 242.773676] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000005 [ 242.780932] R13: 0000000000000c6f R14: 00000000004cec40 R15: 00007f38b69bf6d4 03:02:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000, 0x8a82], [0xc1]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x20e080, 0x0) 03:02:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xfa030000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:57 executing program 4 (fault-call:5 fault-nth:29): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:57 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:57 executing program 5 (fault-call:7 fault-nth:1): clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xffff0000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:58 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) [ 243.039590] FAULT_INJECTION: forcing a failure. [ 243.039590] name failslab, interval 1, probability 0, space 0, times 0 [ 243.099189] CPU: 1 PID: 11370 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 243.107116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.116471] Call Trace: [ 243.119064] dump_stack+0x1fc/0x2fe [ 243.122685] should_fail.cold+0xa/0x14 [ 243.126560] ? setup_fault_attr+0x200/0x200 [ 243.131042] ? __lock_acquire+0x6b9/0x4380 [ 243.135268] __should_failslab+0x115/0x180 [ 243.139498] should_failslab+0x5/0xf [ 243.143208] kmem_cache_alloc_node+0x54/0x3b0 [ 243.147695] __alloc_skb+0xba/0x5b0 [ 243.151308] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 243.156136] ? sctp_packet_config+0x86b/0xe40 [ 243.160618] sctp_packet_transmit+0x257/0x3360 [ 243.165187] ? lock_downgrade+0x740/0x740 [ 243.169328] ? sctp_packet_config+0xe40/0xe40 [ 243.173810] ? sctp_packet_append_chunk+0x945/0xdb0 [ 243.178812] ? sctp_outq_select_transport+0x208/0x740 [ 243.184006] sctp_outq_flush_ctrl.constprop.0+0x6ca/0xc40 [ 243.189534] ? sctp_prsctp_prune_sent.isra.0+0x920/0x920 [ 243.194967] ? kasan_unpoison_shadow+0x30/0x40 [ 243.199538] ? sctp_make_init+0xc40/0xc40 [ 243.203670] sctp_outq_flush+0xf8/0x2350 [ 243.207720] ? sctp_bind_addr_copy+0x11f/0x2ca [ 243.212310] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 243.218009] ? sctp_outq_tail+0x671/0x930 [ 243.222147] sctp_do_sm+0x3b38/0x4f30 [ 243.225940] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 243.231899] ? mark_held_locks+0xf0/0xf0 [ 243.235951] ? sctp_wait_for_connect+0x343/0x4f0 [ 243.240695] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 243.245095] ? ktime_get+0x231/0x2f0 [ 243.248803] ? kvm_clock_read+0x14/0x30 [ 243.252761] ? ktime_get+0x1fd/0x2f0 [ 243.256461] sctp_assoc_bh_rcv+0x345/0x660 [ 243.260687] sctp_inq_push+0x1da/0x270 [ 243.264561] sctp_backlog_rcv+0x1e6/0x11b0 [ 243.268785] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 243.274141] ? mark_held_locks+0xa6/0xf0 [ 243.278187] ? __local_bh_enable_ip+0x159/0x250 [ 243.282844] __release_sock+0x134/0x3a0 [ 243.286808] release_sock+0x54/0x1c0 [ 243.290507] sctp_sendmsg+0xf82/0x15d0 [ 243.294395] ? sctp_id2assoc+0x2c0/0x2c0 [ 243.298443] ? __might_fault+0x11f/0x1d0 [ 243.302504] inet_sendmsg+0x12e/0x590 [ 243.306293] ? inet_recvmsg+0x5b0/0x5b0 [ 243.310277] sock_sendmsg+0xc3/0x120 [ 243.313976] __sys_sendto+0x21a/0x330 [ 243.317763] ? __ia32_sys_getpeername+0xb0/0xb0 [ 243.322415] ? lock_downgrade+0x740/0x740 [ 243.326556] ? check_preemption_disabled+0x41/0x280 [ 243.331556] ? vfs_write+0x393/0x540 [ 243.335275] ? fput+0x2b/0x190 [ 243.338454] ? ksys_write+0x1c8/0x2a0 [ 243.342260] ? __ia32_sys_read+0xb0/0xb0 [ 243.346305] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 243.351308] __x64_sys_sendto+0xdd/0x1b0 [ 243.355371] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 243.359937] do_syscall_64+0xf9/0x620 [ 243.363801] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.368992] RIP: 0033:0x45ca69 [ 243.372177] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.391080] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 03:02:58 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xffff1f00, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 243.398770] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 243.406028] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 243.413294] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 243.420558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 243.427809] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 [ 243.461418] FAULT_INJECTION: forcing a failure. [ 243.461418] name failslab, interval 1, probability 0, space 0, times 0 [ 243.515766] CPU: 1 PID: 11385 Comm: syz-executor.5 Not tainted 4.19.128-syzkaller #0 [ 243.523691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.533052] Call Trace: [ 243.535660] dump_stack+0x1fc/0x2fe [ 243.539301] should_fail.cold+0xa/0x14 [ 243.543201] ? setup_fault_attr+0x200/0x200 [ 243.547568] __should_failslab+0x115/0x180 [ 243.551806] should_failslab+0x5/0xf [ 243.555527] kmem_cache_alloc+0x278/0x370 [ 243.559687] __anon_vma_prepare+0x19b/0x3a0 [ 243.564025] do_huge_pmd_anonymous_page+0x109e/0x1ce0 [ 243.569294] ? prep_transhuge_page+0xa0/0xa0 [ 243.573688] ? mark_held_locks+0xf0/0xf0 [ 243.577740] __handle_mm_fault+0x28a1/0x41e0 [ 243.582135] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 243.586972] ? check_preemption_disabled+0x41/0x280 [ 243.591978] handle_mm_fault+0x436/0xafd [ 243.596026] __do_page_fault+0x6d5/0xde0 [ 243.600087] ? trace_hardirqs_off_caller+0x69/0x210 [ 243.605099] ? mm_fault_error+0x380/0x380 [ 243.609240] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.614071] page_fault+0x1e/0x30 [ 243.617513] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 243.623380] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 243.642272] RSP: 0018:ffff88805529fd60 EFLAGS: 00010206 [ 243.647618] RAX: ffffed100aa53fd2 RBX: 0000000000000090 RCX: 0000000000000090 [ 243.654873] RDX: 0000000000000090 RSI: ffff88805529fe00 RDI: 0000000020000100 [ 243.662125] RBP: ffff88805529fe00 R08: ffffed100aa53fd2 R09: 0000000000000002 [ 243.669464] R10: ffffed100aa53fd1 R11: ffff88805529fe8f R12: 0000000020000100 [ 243.676717] R13: 0000000020000190 R14: 00007ffffffff000 R15: 0000000000000000 [ 243.683989] _copy_to_user+0xe2/0x100 [ 243.687789] __se_sys_waitid+0x2ae/0x330 [ 243.691868] ? kernel_waitid+0x1d0/0x1d0 [ 243.695927] ? wait_for_completion_io+0x10/0x10 [ 243.700588] ? __ia32_sys_read+0xb0/0xb0 [ 243.704632] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 243.709645] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.714391] ? trace_hardirqs_off_caller+0x69/0x210 [ 243.719393] ? do_syscall_64+0x21/0x620 [ 243.723369] do_syscall_64+0xf9/0x620 [ 243.727165] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.732343] RIP: 0033:0x45ca69 [ 243.735617] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.754587] RSP: 002b:00007f38b69bec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 03:02:58 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:58 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r3 = syz_open_pts(r2, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000003, 0x7], [0xc1]}) [ 243.762723] RAX: ffffffffffffffda RBX: 000000000050acc0 RCX: 000000000045ca69 [ 243.769975] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 243.777229] RBP: 000000000078bfa0 R08: 0000000020000100 R09: 0000000000000000 [ 243.784479] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000005 [ 243.791744] R13: 0000000000000c6f R14: 00000000004cec40 R15: 00007f38b69bf6d4 03:02:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xffffff8c, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:58 executing program 4 (fault-call:5 fault-nth:30): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xfffffff6, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 243.958295] FAULT_INJECTION: forcing a failure. [ 243.958295] name failslab, interval 1, probability 0, space 0, times 0 [ 243.975438] CPU: 1 PID: 11416 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 243.983527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.992888] Call Trace: [ 243.995491] dump_stack+0x1fc/0x2fe [ 243.999135] should_fail.cold+0xa/0x14 [ 244.003035] ? is_bpf_text_address+0xa9/0x160 [ 244.007542] ? setup_fault_attr+0x200/0x200 [ 244.011876] ? __lock_acquire+0x6b9/0x4380 [ 244.016118] ? lock_downgrade+0x740/0x740 [ 244.020272] ? should_fail+0x142/0x7c0 [ 244.024279] __should_failslab+0x115/0x180 [ 244.028527] should_failslab+0x5/0xf [ 244.032255] kmem_cache_alloc_node_trace+0x57/0x3b0 [ 244.037284] __kmalloc_node_track_caller+0x38/0x70 [ 244.042232] __kmalloc_reserve.isra.0+0x39/0xe0 [ 244.046920] __alloc_skb+0xef/0x5b0 [ 244.050559] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 244.055758] ? sctp_packet_config+0x86b/0xe40 [ 244.060264] sctp_packet_transmit+0x257/0x3360 [ 244.064862] ? lock_downgrade+0x740/0x740 [ 244.069029] ? sctp_packet_config+0xe40/0xe40 [ 244.073537] ? sctp_packet_append_chunk+0x945/0xdb0 [ 244.078655] ? sctp_outq_select_transport+0x208/0x740 [ 244.083837] sctp_outq_flush_ctrl.constprop.0+0x6ca/0xc40 [ 244.089478] ? sctp_prsctp_prune_sent.isra.0+0x920/0x920 [ 244.094924] ? kasan_unpoison_shadow+0x30/0x40 [ 244.099517] ? sctp_make_init+0xc40/0xc40 [ 244.103682] sctp_outq_flush+0xf8/0x2350 [ 244.107750] ? sctp_bind_addr_copy+0x11f/0x2ca [ 244.113028] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 244.118749] ? sctp_outq_tail+0x671/0x930 [ 244.123507] sctp_do_sm+0x3b38/0x4f30 [ 244.127316] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 244.133285] ? mark_held_locks+0xf0/0xf0 [ 244.137376] ? sctp_wait_for_connect+0x343/0x4f0 [ 244.142133] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 244.146539] ? ktime_get+0x231/0x2f0 [ 244.150254] ? kvm_clock_read+0x14/0x30 [ 244.154315] ? ktime_get+0x1fd/0x2f0 [ 244.158022] sctp_assoc_bh_rcv+0x345/0x660 [ 244.162259] sctp_inq_push+0x1da/0x270 [ 244.166131] sctp_backlog_rcv+0x1e6/0x11b0 [ 244.170357] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 244.175707] ? mark_held_locks+0xa6/0xf0 [ 244.179753] ? __local_bh_enable_ip+0x159/0x250 [ 244.184424] __release_sock+0x134/0x3a0 [ 244.188387] release_sock+0x54/0x1c0 [ 244.194083] sctp_sendmsg+0xf82/0x15d0 [ 244.197961] ? sctp_id2assoc+0x2c0/0x2c0 [ 244.202010] ? __might_fault+0x11f/0x1d0 [ 244.206069] inet_sendmsg+0x12e/0x590 [ 244.209857] ? inet_recvmsg+0x5b0/0x5b0 [ 244.213815] sock_sendmsg+0xc3/0x120 [ 244.217517] __sys_sendto+0x21a/0x330 [ 244.221401] ? __ia32_sys_getpeername+0xb0/0xb0 [ 244.226066] ? lock_downgrade+0x740/0x740 [ 244.230219] ? check_preemption_disabled+0x41/0x280 [ 244.235229] ? vfs_write+0x393/0x540 [ 244.238927] ? fput+0x2b/0x190 [ 244.242104] ? ksys_write+0x1c8/0x2a0 [ 244.245990] ? __ia32_sys_read+0xb0/0xb0 [ 244.250036] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 244.255041] __x64_sys_sendto+0xdd/0x1b0 [ 244.259089] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 244.263756] do_syscall_64+0xf9/0x620 [ 244.267554] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.272740] RIP: 0033:0x45ca69 [ 244.275920] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.294977] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 244.302667] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 244.309917] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 244.317169] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 244.324419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 244.331685] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:02:59 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:02:59 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xedc000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:59 executing program 4 (fault-call:5 fault-nth:31): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:02:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005070000000000ffffffe4000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[@iv={0xf8, 0x117, 0x2, 0xde, "46c45085c3f824ecca1e6724e769619c19bb08d553c7b0b5d70b45991916f4f9b63bf769c9521ff6ff2255a27718afe3eea9783c99e0ff3bf49c18d8afdd2cff3501d44b3a07e9e973cfe3a71904b8660283dae1cc37b2490f1a825a21393f85f8daf03b94c79eca3cacd4d91d556ff47842366d41b07af16ed28feaac124287225da207b2676eeafc7bb6c1d3f254d5aeede45d0acdf3bc2be45912ba510c3a6c549c4bc0241b1ddb7c3e2f58119f1933ede749fa9746d424a1d83881126142437a650a2252a9117b4e045bbec829d38a58c69d49da19f3b978d1a4eaa6"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xffff8000}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x38, 0x117, 0x2, 0x20, "fa24c40887cdc0348d14184b817a7490518c005a9a62f653644d5df79ccca902"}], 0x1d8, 0x40000}], 0x1, 0x20004080) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:02:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x4000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:02:59 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:02:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0xfffd, 0x1, 0x5, 0x4, 0x2, 0x13, 0x0, "6f2352ac1164ed429d15c80076b7d74473ebd004", "9c29011a573b45b28cb59a0cb29b3e8db207a6f4"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1000000001) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x200, 0x311200) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x240002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r4 = syz_open_pts(r3, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) syz_open_dev$sndctrl(&(0x7f0000001200)='/dev/snd/controlC#\x00', 0x7, 0x100) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000, 0x0, 0x4], [0xc1]}) [ 244.575949] FAULT_INJECTION: forcing a failure. [ 244.575949] name failslab, interval 1, probability 0, space 0, times 0 03:02:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:02:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 244.663706] CPU: 1 PID: 11451 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 244.671669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.681035] Call Trace: [ 244.683645] dump_stack+0x1fc/0x2fe [ 244.687300] should_fail.cold+0xa/0x14 [ 244.691198] ? mark_held_locks+0xf0/0xf0 [ 244.695268] ? setup_fault_attr+0x200/0x200 [ 244.699601] ? unwind_next_frame+0x106d/0x1b10 [ 244.704194] ? __save_stack_trace+0x5c/0x100 [ 244.708622] __should_failslab+0x115/0x180 [ 244.712865] should_failslab+0x5/0xf [ 244.716589] __kmalloc_track_caller+0x68/0x3c0 [ 244.721181] ? sctp_process_init+0xcc4/0x2e10 [ 244.725688] kmemdup+0x23/0x50 [ 244.728892] sctp_process_init+0xcc4/0x2e10 [ 244.733236] ? sctp_verify_init+0x1300/0x1300 [ 244.737746] ? sctp_sf_do_5_1C_ack+0x1e6/0xd20 [ 244.742349] ? sctp_sf_do_5_1B_init+0xe00/0xe00 [ 244.747039] sctp_do_sm+0x38fd/0x4f30 [ 244.751215] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 244.757257] ? mark_held_locks+0xf0/0xf0 03:02:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 244.761331] ? lock_downgrade+0x740/0x740 [ 244.765484] ? lock_acquire+0x170/0x3c0 [ 244.769472] ? debug_check_no_obj_freed+0xc4/0x3e1 [ 244.774411] ? trace_hardirqs_off+0x64/0x200 [ 244.778836] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 244.783271] ? ktime_get+0x231/0x2f0 [ 244.787001] ? kvm_clock_read+0x14/0x30 [ 244.791331] ? ktime_get+0x1fd/0x2f0 [ 244.795147] sctp_assoc_bh_rcv+0x345/0x660 [ 244.799404] sctp_inq_push+0x1da/0x270 [ 244.803303] sctp_backlog_rcv+0x1e6/0x11b0 [ 244.807559] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 244.812928] ? mark_held_locks+0xa6/0xf0 [ 244.816999] ? __local_bh_enable_ip+0x159/0x250 [ 244.821688] __release_sock+0x134/0x3a0 [ 244.825678] release_sock+0x54/0x1c0 [ 244.829402] sctp_sendmsg+0xf82/0x15d0 [ 244.833306] ? sctp_id2assoc+0x2c0/0x2c0 [ 244.837377] ? __might_fault+0x11f/0x1d0 [ 244.841468] inet_sendmsg+0x12e/0x590 [ 244.845280] ? inet_recvmsg+0x5b0/0x5b0 [ 244.849269] sock_sendmsg+0xc3/0x120 [ 244.853000] __sys_sendto+0x21a/0x330 [ 244.856815] ? __ia32_sys_getpeername+0xb0/0xb0 [ 244.861495] ? lock_downgrade+0x740/0x740 [ 244.865664] ? check_preemption_disabled+0x41/0x280 [ 244.870692] ? vfs_write+0x393/0x540 [ 244.874419] ? fput+0x2b/0x190 [ 244.877627] ? ksys_write+0x1c8/0x2a0 [ 244.881441] ? __ia32_sys_read+0xb0/0xb0 [ 244.885645] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 244.890695] __x64_sys_sendto+0xdd/0x1b0 [ 244.894773] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 244.899368] do_syscall_64+0xf9/0x620 [ 244.903188] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.908402] RIP: 0033:0x45ca69 [ 244.912421] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.931362] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 244.939085] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 244.946369] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 244.953680] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 244.960965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 244.968334] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:03:00 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x2, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:03:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:03:00 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:00 executing program 4 (fault-call:5 fault-nth:32): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:03:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x6b6b6b00000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000240)=0xffffffffffffff16) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x87df, 0x278a, 0xe11, 0x7, 0x3, 0x3, 0x561e9a67}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r6, 0x80000001}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYBLOB="09a8b991033e5d12e19f370001004200"], &(0x7f0000000040)=0xa) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r6, 0x81}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:03:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x100000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 245.355999] FAULT_INJECTION: forcing a failure. [ 245.355999] name failslab, interval 1, probability 0, space 0, times 0 [ 245.379065] CPU: 1 PID: 11503 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 245.387017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.396378] Call Trace: [ 245.398981] dump_stack+0x1fc/0x2fe [ 245.402623] should_fail.cold+0xa/0x14 [ 245.406518] ? setup_fault_attr+0x200/0x200 [ 245.410854] ? setup_fault_attr+0x200/0x200 [ 245.415177] ? unwind_next_frame+0x106d/0x1b10 [ 245.419756] __should_failslab+0x115/0x180 [ 245.423981] should_failslab+0x5/0xf [ 245.427686] __kmalloc+0x6d/0x3c0 [ 245.431129] ? sctp_tsnmap_init+0x17c/0x240 [ 245.435437] sctp_tsnmap_init+0x17c/0x240 [ 245.439588] sctp_process_init+0x22f6/0x2e10 [ 245.443994] ? sctp_verify_init+0x1300/0x1300 [ 245.448478] ? sctp_sf_do_5_1C_ack+0x1e6/0xd20 [ 245.453046] ? sctp_sf_do_5_1B_init+0xe00/0xe00 [ 245.457710] sctp_do_sm+0x38fd/0x4f30 [ 245.461513] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 245.467473] ? mark_held_locks+0xf0/0xf0 [ 245.471534] ? lock_downgrade+0x740/0x740 [ 245.475664] ? lock_acquire+0x170/0x3c0 [ 245.479624] ? debug_check_no_obj_freed+0xc4/0x3e1 [ 245.484631] ? trace_hardirqs_off+0x64/0x200 [ 245.489029] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 245.493697] ? ktime_get+0x231/0x2f0 [ 245.497398] ? kvm_clock_read+0x14/0x30 [ 245.501365] ? ktime_get+0x1fd/0x2f0 [ 245.505066] sctp_assoc_bh_rcv+0x345/0x660 [ 245.509294] sctp_inq_push+0x1da/0x270 [ 245.513167] sctp_backlog_rcv+0x1e6/0x11b0 [ 245.517388] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 245.522736] ? mark_held_locks+0xa6/0xf0 [ 245.526781] ? __local_bh_enable_ip+0x159/0x250 [ 245.531448] __release_sock+0x134/0x3a0 [ 245.535413] release_sock+0x54/0x1c0 [ 245.539126] sctp_sendmsg+0xf82/0x15d0 [ 245.543011] ? sctp_id2assoc+0x2c0/0x2c0 [ 245.547062] ? __might_fault+0x11f/0x1d0 [ 245.551124] inet_sendmsg+0x12e/0x590 [ 245.554910] ? inet_recvmsg+0x5b0/0x5b0 [ 245.558870] sock_sendmsg+0xc3/0x120 [ 245.562569] __sys_sendto+0x21a/0x330 [ 245.566375] ? __ia32_sys_getpeername+0xb0/0xb0 [ 245.571030] ? lock_downgrade+0x740/0x740 [ 245.575174] ? check_preemption_disabled+0x41/0x280 [ 245.580177] ? vfs_write+0x393/0x540 [ 245.583883] ? fput+0x2b/0x190 [ 245.587061] ? ksys_write+0x1c8/0x2a0 [ 245.590846] ? __ia32_sys_read+0xb0/0xb0 [ 245.594892] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 245.599907] __x64_sys_sendto+0xdd/0x1b0 [ 245.603955] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 245.608534] do_syscall_64+0xf9/0x620 [ 245.612322] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.617495] RIP: 0033:0x45ca69 [ 245.620686] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.639582] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 245.647373] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 03:03:00 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 245.654624] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 245.661878] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 245.669130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 245.676393] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:03:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x200000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:03:00 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:01 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x3, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:03:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x400000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:01 executing program 4 (fault-call:5 fault-nth:33): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:03:01 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:03:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) read(r3, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCEXCL(r3, 0x540c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10005, 0x2, 0x4000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r5 = dup3(r4, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x7fff, 0x0, 0x90, &(0x7f0000ffc000/0x2000)=nil, 0x9}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r6, &(0x7f00003fefff)=""/1, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x46, &(0x7f0000000140)=[{0x1, 0x8, 0x5, 0x5}, {0x3, 0x6, 0x0, 0x5}]}) ioctl$TCFLSH(r6, 0x540b, 0x1) [ 246.272449] FAULT_INJECTION: forcing a failure. [ 246.272449] name failslab, interval 1, probability 0, space 0, times 0 [ 246.285838] CPU: 1 PID: 11560 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 246.293754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.303119] Call Trace: [ 246.305726] dump_stack+0x1fc/0x2fe [ 246.309373] should_fail.cold+0xa/0x14 [ 246.313270] ? setup_fault_attr+0x200/0x200 [ 246.317603] ? __kmalloc_reserve.isra.0+0x7b/0xe0 [ 246.322463] ? memset+0x20/0x40 [ 246.325746] __should_failslab+0x115/0x180 [ 246.329974] should_failslab+0x5/0xf [ 246.333681] kmem_cache_alloc+0x40/0x370 [ 246.337737] sctp_chunkify+0x46/0x290 [ 246.341526] _sctp_make_chunk+0x149/0x260 [ 246.345663] sctp_make_init_ack+0xcd1/0x1530 [ 246.350064] ? sctp_make_init+0xc40/0xc40 [ 246.354205] ? sctp_bind_addr_copy+0x11f/0x2ca [ 246.358779] sctp_sf_do_unexpected_init.isra.0+0xbc3/0x12a0 [ 246.364481] ? sctp_sf_tabort_8_4_8.isra.0+0x420/0x420 [ 246.369751] sctp_do_sm+0x116/0x4f30 [ 246.373476] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 246.378651] ? sctp_do_sm+0x406/0x4f30 [ 246.382529] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 246.388490] ? mark_held_locks+0xf0/0xf0 [ 246.392555] ? sctp_wait_for_connect+0x343/0x4f0 [ 246.397313] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 246.401714] ? ktime_get+0x231/0x2f0 [ 246.405418] ? kvm_clock_read+0x14/0x30 [ 246.409379] ? ktime_get+0x1fd/0x2f0 [ 246.413087] sctp_assoc_bh_rcv+0x345/0x660 [ 246.417319] sctp_inq_push+0x1da/0x270 [ 246.421193] sctp_backlog_rcv+0x1e6/0x11b0 [ 246.425428] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 246.430776] ? mark_held_locks+0xa6/0xf0 [ 246.434825] ? __local_bh_enable_ip+0x159/0x250 [ 246.439583] __release_sock+0x134/0x3a0 [ 246.443657] release_sock+0x54/0x1c0 [ 246.447372] sctp_sendmsg+0xf82/0x15d0 [ 246.451250] ? sctp_id2assoc+0x2c0/0x2c0 [ 246.455298] ? __might_fault+0x11f/0x1d0 [ 246.459364] inet_sendmsg+0x12e/0x590 [ 246.463152] ? inet_recvmsg+0x5b0/0x5b0 [ 246.467114] sock_sendmsg+0xc3/0x120 [ 246.470814] __sys_sendto+0x21a/0x330 [ 246.474603] ? __ia32_sys_getpeername+0xb0/0xb0 [ 246.479259] ? lock_downgrade+0x740/0x740 [ 246.483414] ? check_preemption_disabled+0x41/0x280 [ 246.488507] ? vfs_write+0x393/0x540 [ 246.492206] ? fput+0x2b/0x190 [ 246.495383] ? ksys_write+0x1c8/0x2a0 [ 246.499181] ? __ia32_sys_read+0xb0/0xb0 [ 246.503226] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 246.508232] __x64_sys_sendto+0xdd/0x1b0 [ 246.512285] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 246.516867] do_syscall_64+0xf9/0x620 [ 246.520832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.526018] RIP: 0033:0x45ca69 [ 246.529195] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.548106] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 246.555812] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 246.563072] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 03:03:01 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 246.570327] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 246.577586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 246.584842] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:03:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x700000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x900000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:03:01 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:02 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x4, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:03:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x1000000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) 03:03:02 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:02 executing program 4 (fault-call:5 fault-nth:34): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:03:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bind$isdn_base(r2, &(0x7f0000000040)={0x22, 0x0, 0x4, 0xfc, 0x4}, 0x6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:03:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2000000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 247.226938] FAULT_INJECTION: forcing a failure. [ 247.226938] name failslab, interval 1, probability 0, space 0, times 0 [ 247.238494] CPU: 0 PID: 11624 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 247.246387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.255751] Call Trace: [ 247.258350] dump_stack+0x1fc/0x2fe [ 247.261980] should_fail.cold+0xa/0x14 [ 247.265871] ? setup_fault_attr+0x200/0x200 [ 247.270199] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 247.274687] __should_failslab+0x115/0x180 [ 247.278910] should_failslab+0x5/0xf [ 247.282609] kmem_cache_alloc+0x40/0x370 [ 247.286657] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 247.292182] idr_get_free+0x551/0xa0c [ 247.295971] ? __release_sock+0x134/0x3a0 [ 247.300111] idr_alloc_u32+0x1a2/0x320 [ 247.303986] ? __fprop_inc_percpu_max+0x210/0x210 [ 247.309093] ? rcu_read_lock_sched_held+0x10a/0x130 [ 247.314106] ? kmem_cache_alloc_trace+0x356/0x3a0 [ 247.318931] ? memset+0x20/0x40 [ 247.322197] idr_alloc_cyclic+0x102/0x220 [ 247.326331] ? idr_alloc+0x130/0x130 [ 247.330036] ? sctp_assoc_set_id+0x8a/0x1a0 [ 247.334345] sctp_assoc_set_id+0xa6/0x1a0 [ 247.338521] sctp_process_init+0x281a/0x2e10 [ 247.342934] ? sctp_verify_init+0x1300/0x1300 [ 247.347425] ? sctp_sf_do_5_1C_ack+0x1e6/0xd20 [ 247.352002] ? sctp_sf_do_5_1B_init+0xe00/0xe00 [ 247.356664] sctp_do_sm+0x38fd/0x4f30 [ 247.360470] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 247.366431] ? mark_held_locks+0xf0/0xf0 [ 247.370481] ? lock_downgrade+0x740/0x740 [ 247.374612] ? lock_acquire+0x170/0x3c0 [ 247.378572] ? debug_check_no_obj_freed+0xc4/0x3e1 [ 247.384009] ? trace_hardirqs_off+0x64/0x200 [ 247.388405] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 247.392817] ? ktime_get+0x231/0x2f0 [ 247.396517] ? kvm_clock_read+0x14/0x30 [ 247.400482] ? ktime_get+0x1fd/0x2f0 [ 247.404196] sctp_assoc_bh_rcv+0x345/0x660 [ 247.408425] sctp_inq_push+0x1da/0x270 [ 247.412310] sctp_backlog_rcv+0x1e6/0x11b0 [ 247.416544] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 247.421909] ? mark_held_locks+0xa6/0xf0 [ 247.425956] ? __local_bh_enable_ip+0x159/0x250 [ 247.430612] __release_sock+0x134/0x3a0 [ 247.434576] release_sock+0x54/0x1c0 [ 247.438276] sctp_sendmsg+0xf82/0x15d0 [ 247.442164] ? sctp_id2assoc+0x2c0/0x2c0 [ 247.446213] ? __might_fault+0x11f/0x1d0 [ 247.450274] inet_sendmsg+0x12e/0x590 [ 247.454059] ? inet_recvmsg+0x5b0/0x5b0 [ 247.458022] sock_sendmsg+0xc3/0x120 [ 247.461731] __sys_sendto+0x21a/0x330 [ 247.465524] ? __ia32_sys_getpeername+0xb0/0xb0 [ 247.470179] ? lock_downgrade+0x740/0x740 [ 247.474332] ? check_preemption_disabled+0x41/0x280 [ 247.479335] ? vfs_write+0x393/0x540 [ 247.483033] ? fput+0x2b/0x190 [ 247.486209] ? ksys_write+0x1c8/0x2a0 [ 247.489993] ? __ia32_sys_read+0xb0/0xb0 [ 247.494060] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 247.499189] __x64_sys_sendto+0xdd/0x1b0 [ 247.503335] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 247.507911] do_syscall_64+0xf9/0x620 [ 247.511718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.517490] RIP: 0033:0x45ca69 [ 247.520671] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.539557] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 247.547248] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 247.554502] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 247.561774] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 247.569039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 03:03:02 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 247.576293] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:03:02 executing program 4 (fault-call:5 fault-nth:35): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200)=0x800, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:03:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2200000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 247.803016] FAULT_INJECTION: forcing a failure. [ 247.803016] name failslab, interval 1, probability 0, space 0, times 0 [ 247.825382] CPU: 0 PID: 11659 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 247.833327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.842695] Call Trace: [ 247.845310] dump_stack+0x1fc/0x2fe [ 247.848958] should_fail.cold+0xa/0x14 [ 247.852860] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.858231] ? setup_fault_attr+0x200/0x200 [ 247.862564] ? __lock_acquire+0x6b9/0x4380 [ 247.866823] __should_failslab+0x115/0x180 [ 247.871077] should_failslab+0x5/0xf [ 247.874806] kmem_cache_alloc_trace+0x46/0x3a0 [ 247.879404] flex_array_alloc+0x1f2/0x2c0 [ 247.883566] fa_alloc+0x20/0x70 [ 247.886856] sctp_stream_alloc_in+0x2b/0x290 [ 247.891274] ? rcu_read_lock_sched_held+0x10a/0x130 [ 247.896302] sctp_stream_init+0x21e/0x3c0 [ 247.900465] ? sctp_tsnmap_init+0x150/0x240 [ 247.904805] sctp_process_init+0x2383/0x2e10 [ 247.909254] ? sctp_verify_init+0x1300/0x1300 [ 247.913760] ? sctp_sf_do_5_1C_ack+0x1e6/0xd20 [ 247.918403] ? sctp_sf_do_5_1B_init+0xe00/0xe00 [ 247.923118] sctp_do_sm+0x38fd/0x4f30 [ 247.926945] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 247.932934] ? mark_held_locks+0xf0/0xf0 [ 247.937012] ? lock_downgrade+0x740/0x740 [ 247.941169] ? lock_acquire+0x170/0x3c0 [ 247.945156] ? debug_check_no_obj_freed+0xc4/0x3e1 [ 247.950221] ? trace_hardirqs_off+0x64/0x200 [ 247.954651] ? sctp_assoc_bh_rcv+0x2f9/0x660 [ 247.959082] ? ktime_get+0x231/0x2f0 [ 247.962805] ? kvm_clock_read+0x14/0x30 [ 247.966789] ? ktime_get+0x1fd/0x2f0 [ 247.970520] sctp_assoc_bh_rcv+0x345/0x660 [ 247.974775] sctp_inq_push+0x1da/0x270 [ 247.978664] sctp_backlog_rcv+0x1e6/0x11b0 [ 247.982886] ? sctp_icmp_frag_needed.part.0+0x2b0/0x2b0 [ 247.988290] ? mark_held_locks+0xa6/0xf0 [ 247.992510] ? __local_bh_enable_ip+0x159/0x250 [ 247.997167] __release_sock+0x134/0x3a0 [ 248.001128] release_sock+0x54/0x1c0 [ 248.004826] sctp_sendmsg+0xf82/0x15d0 [ 248.008701] ? sctp_id2assoc+0x2c0/0x2c0 [ 248.012747] ? __might_fault+0x11f/0x1d0 [ 248.016801] inet_sendmsg+0x12e/0x590 [ 248.020693] ? inet_recvmsg+0x5b0/0x5b0 [ 248.024664] sock_sendmsg+0xc3/0x120 [ 248.028491] __sys_sendto+0x21a/0x330 [ 248.032316] ? __ia32_sys_getpeername+0xb0/0xb0 [ 248.036981] ? lock_downgrade+0x740/0x740 [ 248.041130] ? check_preemption_disabled+0x41/0x280 [ 248.046131] ? vfs_write+0x393/0x540 [ 248.049826] ? fput+0x2b/0x190 [ 248.052998] ? ksys_write+0x1c8/0x2a0 [ 248.056783] ? __ia32_sys_read+0xb0/0xb0 [ 248.060826] ? __se_sys_clock_nanosleep+0x2b0/0x2b0 [ 248.065840] __x64_sys_sendto+0xdd/0x1b0 [ 248.069895] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 248.074471] do_syscall_64+0xf9/0x620 [ 248.078273] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.083705] RIP: 0033:0x45ca69 [ 248.086902] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.105877] RSP: 002b:00007f625c3d7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 248.113567] RAX: ffffffffffffffda RBX: 0000000000501a40 RCX: 000000000045ca69 [ 248.120833] RDX: 000000000000ff9c RSI: 00000000203cef9f RDI: 0000000000000004 [ 248.128205] RBP: 000000000078bf00 R08: 0000000020618000 R09: 0000000000000010 [ 248.135470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 248.142749] R13: 0000000000000a25 R14: 00000000004cd07f R15: 00007f625c3d86d4 03:03:03 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x5, 0x0, 0x0, 0x2, &(0x7f0000000100)) 03:03:03 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 03:03:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000f6dbdf250800000006002800030000000500290000000000080034001f000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x50) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x2000000000000], [0xc1]}) 03:03:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x2c00000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/124, 0x7c}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000880)={0x10, 0x0, 0x2}, 0x10) [ 248.159289] kasan: CONFIG_KASAN_INLINE enabled [ 248.164197] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 248.205274] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 248.211542] CPU: 0 PID: 11654 Comm: syz-executor.4 Not tainted 4.19.128-syzkaller #0 [ 248.219506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.229043] RIP: 0010:flex_array_get+0x27/0x250 [ 248.234076] Code: 90 90 90 41 56 41 55 41 54 55 89 f5 53 48 89 fb 48 83 ec 08 e8 ea 71 14 fe 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e b7 01 00 00 44 8b 2b 31 ff 44 [ 248.252977] RSP: 0018:ffff888050647890 EFLAGS: 00010246 [ 248.258340] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff86a00b70 [ 248.265612] RDX: 0000000000000000 RSI: ffffffff835328d6 RDI: 0000000000000000 [ 248.272880] RBP: 0000000000000000 R08: ffff888050b2a000 R09: 0000000000000000 [ 248.280156] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805093d268 [ 248.287428] R13: 0000000000000000 R14: ffff88808e6d1e80 R15: 1ffff1100a127a51 [ 248.295573] FS: 00000000025ac940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 03:03:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x3f00000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x4000000000000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:03:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x8cffffff00000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 248.303802] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.309777] CR2: 0000000001b16938 CR3: 00000000a0501000 CR4: 00000000001406f0 [ 248.317052] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 248.324702] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 248.331979] Call Trace: [ 248.334575] sctp_sched_dequeue_done+0x1f8/0x2e0 [ 248.339508] __sctp_outq_teardown+0x6e8/0xc60 [ 248.344009] ? del_timer+0xc3/0x100 [ 248.347651] sctp_association_free+0x212/0x7a3 [ 248.352240] sctp_do_sm+0x3940/0x4f30 [ 248.356042] ? __lock_acquire+0x6b9/0x4380 [ 248.360287] ? sctp_do_8_2_transport_strike.isra.0+0x910/0x910 [ 248.366263] ? mark_held_locks+0xf0/0xf0 [ 248.370323] ? mark_held_locks+0xf0/0xf0 [ 248.374384] ? static_obj+0x50/0x50 [ 248.378016] ? skb_dequeue+0x120/0x170 [ 248.381893] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 248.386985] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 248.391904] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 248.396994] sctp_primitive_SHUTDOWN+0x9b/0xc0 [ 248.401563] sctp_close+0x3c5/0x7a0 [ 248.405264] ? sctp_init_sock+0x1270/0x1270 [ 248.409570] ? vfs_lock_file+0xe0/0xe0 [ 248.413441] ? mark_held_locks+0xf0/0xf0 [ 248.417508] ? lock_acquire+0x170/0x3c0 [ 248.421465] ? __sock_release+0x86/0x2a0 [ 248.425553] ? ip_mc_drop_socket+0x16/0x260 [ 248.429867] inet_release+0xd7/0x1e0 [ 248.433565] __sock_release+0xcd/0x2a0 [ 248.437438] ? __sock_release+0x2a0/0x2a0 [ 248.441570] sock_close+0x15/0x20 [ 248.445005] __fput+0x2cd/0x890 [ 248.448270] task_work_run+0x13f/0x1b0 [ 248.452169] exit_to_usermode_loop+0x251/0x2a0 [ 248.456838] do_syscall_64+0x538/0x620 [ 248.460712] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.465995] RIP: 0033:0x416661 [ 248.469172] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 248.488664] RSP: 002b:00007ffd842dd6b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 248.496352] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416661 [ 248.503612] RDX: 0000000000000000 RSI: 0000000000001cb9 RDI: 0000000000000004 [ 248.510889] RBP: 0000000000000001 R08: 000000005094fcb9 R09: 000000005094fcbd [ 248.518251] R10: 00007ffd842dd7a0 R11: 0000000000000293 R12: 000000000078c900 [ 248.525503] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bf0c [ 248.533309] Modules linked in: 03:03:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0xf6ffffff00000000, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 248.556889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11702 comm=syz-executor.1 [ 248.561495] ---[ end trace c56bf0ea007ba5de ]--- [ 248.574217] RIP: 0010:flex_array_get+0x27/0x250 [ 248.615368] Code: 90 90 90 41 56 41 55 41 54 55 89 f5 53 48 89 fb 48 83 ec 08 e8 ea 71 14 fe 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e b7 01 00 00 44 8b 2b 31 ff 44 [ 248.654203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11713 comm=syz-executor.1 [ 248.670049] RSP: 0018:ffff888050647890 EFLAGS: 00010246 [ 248.676686] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff86a00b70 [ 248.686425] RDX: 0000000000000000 RSI: ffffffff835328d6 RDI: 0000000000000000 [ 248.693705] RBP: 0000000000000000 R08: ffff888050b2a000 R09: 0000000000000000 [ 248.705634] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805093d268 [ 248.713527] R13: 0000000000000000 R14: ffff88808e6d1e80 R15: 1ffff1100a127a51 [ 248.721520] FS: 00000000025ac940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 248.730630] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.737413] CR2: 00000000004f6b50 CR3: 00000000a0501000 CR4: 00000000001406f0 [ 248.744716] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 248.754074] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 248.762034] Kernel panic - not syncing: Fatal exception [ 248.768811] Kernel Offset: disabled [ 248.772486] Rebooting in 86400 seconds..