Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2019/01/04 12:45:38 fuzzer started 2019/01/04 12:45:41 dialing manager at 10.128.0.26:35595 2019/01/04 12:45:41 syscalls: 1 2019/01/04 12:45:41 code coverage: enabled 2019/01/04 12:45:41 comparison tracing: enabled 2019/01/04 12:45:41 setuid sandbox: enabled 2019/01/04 12:45:41 namespace sandbox: enabled 2019/01/04 12:45:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/04 12:45:41 fault injection: enabled 2019/01/04 12:45:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/04 12:45:41 net packet injection: enabled 2019/01/04 12:45:41 net device setup: enabled 12:48:33 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0x1}}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000000c0)) syzkaller login: [ 219.434298][ T7758] IPVS: ftp: loaded support on port[0] = 21 12:48:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x689ba4355dcda420, 0x0, 0x0, 0x0) [ 219.570606][ T7758] chnl_net:caif_netlink_parms(): no params data found [ 219.623370][ T7758] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.630948][ T7758] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.640593][ T7758] device bridge_slave_0 entered promiscuous mode [ 219.649624][ T7758] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.657317][ T7758] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.665738][ T7758] device bridge_slave_1 entered promiscuous mode [ 219.696095][ T7758] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.713637][ T7758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.722512][ T7761] IPVS: ftp: loaded support on port[0] = 21 [ 219.766653][ T7758] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.775292][ T7758] team0: Port device team_slave_0 added [ 219.786392][ T7758] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.795555][ T7758] team0: Port device team_slave_1 added 12:48:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000002c0)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) [ 219.814679][ T7758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.823622][ T7758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.945266][ T7758] device hsr_slave_0 entered promiscuous mode [ 219.983113][ T7758] device hsr_slave_1 entered promiscuous mode 12:48:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB='syz0'], 0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x0, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) dup2(r2, r2) [ 220.043329][ T7758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.051096][ T7758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.109701][ T7764] IPVS: ftp: loaded support on port[0] = 21 [ 220.126338][ T7758] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.133689][ T7758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.141285][ T7758] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.148377][ T7758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.162622][ T7761] chnl_net:caif_netlink_parms(): no params data found [ 220.259814][ T7768] IPVS: ftp: loaded support on port[0] = 21 [ 220.286056][ T7758] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 220.294036][ T7758] 8021q: adding VLAN 0 to HW filter on device bond0 12:48:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8906, 0x0) [ 220.348800][ T7761] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.357033][ T7761] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.365274][ T7761] device bridge_slave_0 entered promiscuous mode [ 220.373333][ T7761] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.380374][ T7761] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.388642][ T7761] device bridge_slave_1 entered promiscuous mode [ 220.427216][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.460303][ T7764] chnl_net:caif_netlink_parms(): no params data found [ 220.513667][ T7758] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.520509][ T7758] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.533274][ T7761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.548783][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.560217][ T2905] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.579202][ T2905] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.589299][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.603845][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.607139][ T7771] IPVS: ftp: loaded support on port[0] = 21 [ 220.635690][ T7761] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.657029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.669541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.678222][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.685328][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.716060][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.724762][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:48:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000007a00)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x105002, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 220.735467][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.744050][ T7772] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.751225][ T7772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.791522][ T7761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.803900][ T7761] team0: Port device team_slave_0 added [ 220.814528][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.836918][ T7764] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.846019][ T7764] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.860744][ T7764] device bridge_slave_0 entered promiscuous mode [ 220.871003][ T7764] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.878149][ T7764] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.886349][ T7764] device bridge_slave_1 entered promiscuous mode [ 220.909049][ T7761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.917101][ T7761] team0: Port device team_slave_1 added [ 220.923330][ T7761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.931609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.942383][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.950886][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.967611][ T7768] chnl_net:caif_netlink_parms(): no params data found [ 220.979126][ T7761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.997172][ T7777] IPVS: ftp: loaded support on port[0] = 21 [ 221.045200][ T7761] device hsr_slave_0 entered promiscuous mode [ 221.102179][ T7761] device hsr_slave_1 entered promiscuous mode [ 221.151425][ T7764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.160978][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.175167][ T7761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.192911][ T7764] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.203015][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.211466][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.228228][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.238406][ T7761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.271039][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.279177][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.287660][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.299498][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.317837][ T7764] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.327520][ T7764] team0: Port device team_slave_0 added [ 221.333917][ T7768] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.341001][ T7768] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.348970][ T7768] device bridge_slave_0 entered promiscuous mode [ 221.356625][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.365506][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.378003][ T7758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.390286][ T7764] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.399423][ T7764] team0: Port device team_slave_1 added [ 221.405588][ T7768] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.412935][ T7768] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.420573][ T7768] device bridge_slave_1 entered promiscuous mode [ 221.428429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.436970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.447870][ T7761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.455626][ T7758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.462612][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.470828][ T7764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.496788][ T7764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.540317][ T7768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.555331][ T7758] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.614447][ T7764] device hsr_slave_0 entered promiscuous mode [ 221.652355][ T7764] device hsr_slave_1 entered promiscuous mode [ 221.695202][ T7768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.727208][ T7758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.737685][ T7764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.745310][ T7764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.813632][ T7771] chnl_net:caif_netlink_parms(): no params data found [ 221.840954][ T7768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.855616][ T7768] team0: Port device team_slave_0 added [ 221.886978][ T7777] chnl_net:caif_netlink_parms(): no params data found [ 221.904413][ T7768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.913134][ T7768] team0: Port device team_slave_1 added [ 221.948715][ T7771] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.956994][ T7771] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.969904][ T7771] device bridge_slave_0 entered promiscuous mode [ 221.986265][ T7768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.995277][ T7768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.004730][ T7777] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.012203][ T7777] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.019987][ T7777] device bridge_slave_0 entered promiscuous mode [ 222.031493][ T7777] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.038864][ T7777] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.046774][ T7777] device bridge_slave_1 entered promiscuous mode [ 222.054004][ T7771] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.061188][ T7771] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.069564][ T7771] device bridge_slave_1 entered promiscuous mode [ 222.088604][ T7771] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.109562][ C1] hrtimer: interrupt took 45682 ns [ 222.154083][ T7768] device hsr_slave_0 entered promiscuous mode [ 222.212390][ T7768] device hsr_slave_1 entered promiscuous mode [ 222.259527][ T7771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.269020][ T7764] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.339276][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.348458][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.413111][ T7784] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 222.434633][ T7768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.463627][ T7761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.471086][ T7768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.480752][ T7777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.498516][ T7771] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.506585][ T7771] team0: Port device team_slave_0 added [ 222.518607][ T7777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.528371][ T7771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.536675][ T7771] team0: Port device team_slave_1 added [ 222.543353][ T7771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.552740][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.569620][ T7771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.593307][ T7777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.601281][ T7777] team0: Port device team_slave_0 added [ 222.612018][ T7777] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.619943][ T7777] team0: Port device team_slave_1 added [ 222.664762][ T7771] device hsr_slave_0 entered promiscuous mode [ 222.702085][ T7771] device hsr_slave_1 entered promiscuous mode [ 222.742223][ T7777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.750524][ T7777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.761498][ T7768] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.769903][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.792094][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.799887][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.808619][ T7771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.829225][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.871937][ T7786] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 222.890223][ T7761] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.897458][ T7761] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.929855][ T7771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.940470][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.974836][ T7777] device hsr_slave_0 entered promiscuous mode [ 223.012186][ T7777] device hsr_slave_1 entered promiscuous mode [ 223.064202][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.073190][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.081491][ T7767] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.088562][ T7767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.096699][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:48:37 executing program 0: [ 223.108003][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.116238][ T7777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.130418][ T7764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.147617][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.156589][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 12:48:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x4, @loopback, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @remote}, 0x1, 0x0, 0x4, 0x2}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000c000100ff00000000000000"], 0x1}}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xffffffffffffff51) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000640)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in, @in6}}, {{@in=@broadcast}}}, &(0x7f0000000b80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x7ff) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000e00)={@multicast2}, &(0x7f0000000e40)=0xc) socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r7, 0x107, 0x11, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000600)={'vcan0\x00', r6}) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="030000060500a8db7475cc29b161453d6f"], 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r9, &(0x7f0000000300)={0x2c, 0x2, r8}, 0x10) [ 223.174758][ T7767] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.181984][ T7767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.200463][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.209159][ T7777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.225655][ T7771] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.246416][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.259682][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.282227][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.292406][ T7767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.308082][ T7768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.318062][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.337933][ T7777] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.348672][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.357966][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.366262][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.374384][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.383316][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.391558][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.404652][ T7764] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.411420][ T7764] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.437896][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.457309][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.466481][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.478594][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.488983][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.497921][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.506631][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.515301][ T7766] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.522522][ T7766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.530110][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.541254][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.554779][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.568190][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.576859][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.586228][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.594453][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.603531][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.613327][ T7766] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.620383][ T7766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.627961][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.638701][ T7761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.655366][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.665836][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.673770][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.682966][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.691074][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.699326][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.707227][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.717836][ T7761] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.725204][ T7761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.739880][ T7768] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.747398][ T7768] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.756173][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.774271][ T7771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.783952][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.792937][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.801376][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.812656][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.822724][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.831320][ T7761] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.840799][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.866642][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.875868][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.884590][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.893623][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.901968][ T7772] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.909004][ T7772] bridge0: port 1(bridge_slave_0) entered forwarding state 12:48:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 223.917571][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.927525][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.937663][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.964247][ T7777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.980722][ T7761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.988370][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.000069][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.008690][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.017371][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.026064][ T7766] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.033146][ T7766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.041642][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.052181][ T7764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.063862][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 12:48:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x8, 0x1}, &(0x7f0000000180)=0x18) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1ff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) [ 224.090850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.098993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.119911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.150218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.169678][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.183459][ T7771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.190238][ T7771] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.199358][ T7764] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.207026][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.217583][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.226019][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.238610][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.249352][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.258988][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.282756][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.304645][ T7777] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.311453][ T7777] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.320082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.330014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.339135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.347844][ T5] bridge0: port 1(bridge_slave_0) entered blocking state 12:48:38 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 224.355042][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.362978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.377847][ T7764] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.391302][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.407355][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.422761][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.430357][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.439157][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.443260][ T7809] hfs: can't find a HFS filesystem on dev nullb0 12:48:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0x5, 0x0, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x1}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r1, r2) write$cgroup_type(r4, &(0x7f0000000280)='threaded\x00', 0x9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) [ 224.448312][ T7772] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.460746][ T7811] hfs: can't find a HFS filesystem on dev nullb0 [ 224.460787][ T7772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.475345][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.484785][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.493276][ T7772] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.500322][ T7772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.508977][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.520904][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.543046][ T7764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.553896][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.567917][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.577261][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.585531][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.593561][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.602054][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.610444][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.619426][ T7772] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.626525][ T7772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.647225][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.651870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 224.656252][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.660549][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 224.669475][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.715455][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.792257][ T7817] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 224.808965][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.823655][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.832892][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.841208][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.852524][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.881185][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.899923][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.908033][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.920869][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.929997][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.938958][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.947555][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.956540][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.965463][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.974999][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.986018][ T7768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 12:48:39 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) [ 224.997319][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.005953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.016438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.030651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.048366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.059625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.074282][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.130659][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:48:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0x5, 0x0, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x1}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r1, r2) write$cgroup_type(r4, &(0x7f0000000280)='threaded\x00', 0x9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) [ 225.182019][ T7817] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 225.202363][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.210910][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:48:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240), &(0x7f00000002c0)=0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB='syz0'], 0x4) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000480)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) read$FUSE(r1, &(0x7f00000030c0), 0x1000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x408000, 0x0) getdents(r3, &(0x7f0000000340)=""/216, 0xd8) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x0, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x0, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) dup2(r4, r4) [ 225.233306][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.253832][ T7768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.260571][ T7768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.290111][ T7771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.319939][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.327761][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.391974][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.397812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.404143][ T7828] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 225.420218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.431700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.440484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.449317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.457776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.467606][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.488990][ T7771] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.498823][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.511867][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.569448][ T7837] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.633314][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.642056][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.657758][ T7777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.669787][ T7768] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.708269][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.725218][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.738064][ T7777] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.752163][ T7777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.786931][ T7771] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.800462][ T7768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.837137][ T7777] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.850525][ T7771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.963103][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.012145][ T7777] 8021q: adding VLAN 0 to HW filter on device batadv0 12:48:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB='syz0'], 0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x0, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) dup2(r2, r2) 12:48:40 executing program 2: pipe(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000880)='/dev/usbmon#\x00'}, 0x30) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000940)={0x0, @reserved}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x200000000000300, @remote}, 0x10, &(0x7f0000000100), 0x6, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r1 = syz_open_dev$adsp(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dd", 0x1f) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x3}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000180)=0x1f) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) 12:48:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x9, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0663044000000000f9"], 0x0, 0x0, 0x0}) 12:48:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffd02, 0x0}) 12:48:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 12:48:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8906, 0x0) 12:48:40 executing program 2: r0 = socket(0x200000000000010, 0x3, 0x9) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 12:48:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffcc6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)={0x7}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) getuid() getegid() fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) splice(r0, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x2, 0x0) setfsgid(r2) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xe161, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x81, 0x92b, 0x1b0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x0, 0xd26c, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1f, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)='/dev/cachefiles\x00', 0xffffffffffffffff}, 0x30) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000200)=""/190, 0x25a0000000000}) 12:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x408001) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x800b5, 0x100000000000000) [ 226.523561][ T7882] binder: 7881:7882 unknown command 249 [ 226.545394][ T7882] binder: 7881:7882 ioctl c0306201 20000680 returned -22 12:48:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000080)) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') 12:48:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc4c4e3a95fd965ea262e410f0ff5bb408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 12:48:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000a00)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000009c0)={&(0x7f0000000540)=ANY=[@ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r2 = accept4(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14e, 0x800) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004841}, 0x0) socket$inet(0x2, 0x800, 0x6) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0xa) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect(r5, &(0x7f0000000400)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.710257][ T7894] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 12:48:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x482, &(0x7f0000000080)=""/35, &(0x7f00000000c0)=0x23) openat$md(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/md0\x00', 0x0, 0x0) 12:48:41 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x482, &(0x7f0000000080)=""/35, &(0x7f00000000c0)=0x23) 12:48:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xb9) r4 = msgget$private(0x0, 0x350) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000200)={{0x0, 0x0, r3, 0x0, r3}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 226.979711][ T7916] IPVS: length: 35 != 8 12:48:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 227.085631][ T7928] IPVS: length: 35 != 8 [ 227.116010][ T7936] IPVS: length: 35 != 8 12:48:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:41 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x482, &(0x7f0000000080)=""/35, &(0x7f00000000c0)=0x23) 12:48:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffcc6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)={0x7}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) getuid() getgroups(0x6, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) getegid() fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) splice(r0, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x2, 0x0) setfsgid(r2) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xe161, 0x0, 0x5, 0x2, 0x0, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x81, 0x92b, 0x1b0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x100000000, 0x0, 0xd26c, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1f, 0x100000001}, 0x1, 0x100000001, 0x5, 0x6, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)='/dev/cachefiles\x00', 0xffffffffffffffff}, 0x30) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000200)=""/190, 0x25a0000000000}) [ 227.290104][ T7947] IPVS: length: 35 != 8 12:48:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='status\x00') sendfile(r0, r0, 0x0, 0xdd) 12:48:42 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x60100, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xc800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x19) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) write$P9_RMKDIR(r2, &(0x7f0000000200)={0x14, 0x49, 0x2, {0x8, 0x2}}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) tee(r1, r2, 0x5, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) 12:48:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x101000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f00000004c0)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, 0x1, &(0x7f0000ffa000/0x2000)=nil, 0x3}) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) fstat(r5, &(0x7f0000000280)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) 12:48:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x408001) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x800b5, 0x100000000000000) 12:48:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000001500)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="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", 0x101, 0x400}], 0x0, 0x0) 12:48:42 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1b, 0x5, 0x7fff, 0xfffffffffffffffc, 0x2000000000001, 0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c977453900"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x54, 0x87ff7) [ 228.001952][ C0] net_ratelimit: 17 callbacks suppressed [ 228.001959][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 228.013583][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:48:42 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 228.035518][ T7984] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.117645][ T7981] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (d9680800) [ 228.162283][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 228.168122][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 228.235528][ T7981] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (d9680800) [ 228.241841][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.250960][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:48:42 executing program 2: memfd_create(&(0x7f0000000140)='/cgroupvboxnet1*-\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x4020009) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000010, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x1f, 0x1000, 0x1, 0x6d, 0x2}) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xdf\xb7\xc3|r@\xf4v\xc8\xd7\x00'}) 12:48:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB='syz0'], 0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) read$FUSE(r1, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x0, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x0, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000080)=0xf4d, 0x1) dup2(r2, r2) 12:48:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 228.292962][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.322186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 228.328090][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 228.343992][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.494673][ T7971] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:48:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 228.801834][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.867026][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.887376][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.064904][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.212579][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:48:43 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1}, 0x5c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast1, 0x1}, {0xa, 0x0, 0x0, @local}}, 0x5c) 12:48:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 12:48:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) 12:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x408001) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x800b5, 0x100000000000000) 12:48:43 executing program 2: memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000010, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x1f, 0x1000, 0x1, 0x6d, 0x2}) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xdf\xb7\xc3|r@\xf4v\xc8\xd7\x00'}) 12:48:43 executing program 0: r0 = msgget(0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000700)) 12:48:43 executing program 0: r0 = socket(0x11, 0x802, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) 12:48:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:48:44 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x68060400) tkill(0x0, 0x0) 12:48:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:48:44 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) fallocate(r0, 0x0, 0x0, 0xc6) 12:48:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x408001) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$packet(r0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x800b5, 0x100000000000000) 12:48:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 229.687113][ T8045] IPVS: ftp: loaded support on port[0] = 21 12:48:44 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) fallocate(r0, 0x11, 0x0, 0xc6) 12:48:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 229.826116][ T8044] IPVS: ftp: loaded support on port[0] = 21 12:48:44 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v2={0x2000000, [{0x2, 0x100000001}, {0xf53b, 0x37af}]}, 0x14, 0x0) write$P9_RSTATu(r0, &(0x7f0000000280)={0x80, 0x7d, 0x0, {{0x0, 0x65, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x4, 'ppp0', 0x5, 'ppp1\\', 0xf, 'selinuxsecurity', 0x1a, '-{mime_typeself#em1.\xe6ppp1)'}, 0x6, 'cpuset'}}, 0x80) 12:48:44 executing program 2: 12:48:44 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 12:48:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:44 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f000000a000)) [ 230.497097][ T8084] autofs4:pid:8084:autofs_fill_super: called with bogus options 12:48:45 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0x5, 0x3, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x1}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r1, r2) write$cgroup_type(r4, &(0x7f0000000280)='threaded\x00', 0x9) 12:48:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000040)) 12:48:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x408001) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1f, 0x0, 0x1, 0xc76, 0x6, @remote}, 0x14) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x800b5, 0x100000000000000) 12:48:45 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) socket$inet(0x2, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 12:48:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xb5ce) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(0x0, 0x8020101842, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1000000042400, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$TIOCGSID(r4, 0x5429, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f0000000840)=ANY=[], 0x0) r6 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfb, 0x2000000000010}, 0xc) r7 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000380)="74fb05a893c06a1f4b211171cb8011846ec83443f3c0166808a48e9efe6753b8a82d32f28d8f29a3036ff408807796f9d9281721d4e5d2ec6509c4de5358ebdf15e7d9411701c3c31526e20887124746e386ff410b4e8c0ebbee25ae16eb05b328db4e3fce60490dbe94459cb3fe702dd5b11bf421d2c2b25074f4c27e30bd2d2cbf13d79cc84b2e86b0de96155818c587b2552e332fb631e9892321bb46fc110a1f945b68ecfaa49a83a870b5aed2e4f075c70c0b49a13315437bad463882d7fa17e11f70616b4cf511", 0xca, 0xfffffffffffffff9) r8 = add_key(&(0x7f0000000480)='.deac\xf5', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r7, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1, r8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000004c0)={0x1, 0x6, 0x9, 0x34f0, 0xfffffffffffffffe}, 0x14) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xfffffffffffffffc, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000280)=0x14) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0x80000000}) 12:48:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000200)=""/251) [ 231.768190][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:48:46 executing program 4: 12:48:46 executing program 2: 12:48:46 executing program 1: [ 232.070589][ T8121] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:48:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:46 executing program 4: 12:48:46 executing program 2: 12:48:46 executing program 3: 12:48:46 executing program 1: 12:48:46 executing program 0: 12:48:46 executing program 1: 12:48:46 executing program 4: 12:48:46 executing program 2: 12:48:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:46 executing program 3: 12:48:46 executing program 1: 12:48:47 executing program 3: 12:48:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:47 executing program 4: 12:48:47 executing program 2: 12:48:47 executing program 0: 12:48:47 executing program 1: 12:48:47 executing program 3: 12:48:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:47 executing program 2: 12:48:47 executing program 4: 12:48:47 executing program 1: 12:48:47 executing program 0: 12:48:47 executing program 2: 12:48:47 executing program 3: 12:48:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:48:47 executing program 4: 12:48:47 executing program 2: 12:48:47 executing program 1: 12:48:47 executing program 0: 12:48:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:48:47 executing program 3: 12:48:47 executing program 2: 12:48:47 executing program 4: 12:48:47 executing program 1: 12:48:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:48:47 executing program 0: 12:48:47 executing program 4: 12:48:47 executing program 3: 12:48:47 executing program 2: 12:48:47 executing program 1: 12:48:47 executing program 0: 12:48:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 12:48:47 executing program 3: 12:48:47 executing program 2: 12:48:47 executing program 4: 12:48:47 executing program 1: 12:48:48 executing program 0: 12:48:48 executing program 4: 12:48:48 executing program 2: 12:48:48 executing program 3: 12:48:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 12:48:48 executing program 1: 12:48:48 executing program 2: 12:48:48 executing program 0: 12:48:48 executing program 3: 12:48:48 executing program 1: 12:48:48 executing program 4: 12:48:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 12:48:48 executing program 3: 12:48:48 executing program 2: 12:48:48 executing program 0: 12:48:48 executing program 4: 12:48:48 executing program 1: 12:48:48 executing program 0: 12:48:48 executing program 5: 12:48:48 executing program 1: 12:48:48 executing program 3: 12:48:48 executing program 2: 12:48:48 executing program 4: 12:48:48 executing program 5: 12:48:48 executing program 0: 12:48:48 executing program 3: 12:48:48 executing program 1: 12:48:48 executing program 4: 12:48:48 executing program 5: 12:48:48 executing program 2: 12:48:48 executing program 0: 12:48:48 executing program 1: 12:48:48 executing program 5: 12:48:48 executing program 3: 12:48:48 executing program 4: 12:48:48 executing program 0: 12:48:48 executing program 2: 12:48:49 executing program 3: 12:48:49 executing program 1: 12:48:49 executing program 5: 12:48:49 executing program 0: 12:48:49 executing program 4: 12:48:49 executing program 2: 12:48:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 12:48:49 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 12:48:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {}, 0x6, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB='syz0'], 0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) dup2(r2, r2) 12:48:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 12:48:49 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c47f019dccd3196f") clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000002c0)={0x0, 0x314, &(0x7f0000000280)={0x0}}, 0x0) syz_open_pts(r1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:48:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 234.810935][ T8347] input input5: cannot allocate more than FF_MAX_EFFECTS effects 12:48:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xb5cb) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(0x0, 0x8020101842, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1000000042400, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$TIOCGSID(r4, 0x5429, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) r6 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc) r7 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000380)="74fb05a893c06a1f4b211171cb8011846ec83443f3c0166808a48e9efe6753b8a82d32f28d8f29a3036ff408807796f9d9281721d4e5d2ec6509c4de5358ebdf15e7d9411701c3c31526e20887124746e386ff410b4e8c0ebbee25ae16eb05b328db4e3fce60490dbe94459cb3fe702dd5b11bf421d2c2b25074f4c27e30bd2d2cbf13d79cc84b2e86b0de96155818c587b2552e332fb631e9892321bb46fc110a1f945b68ecfaa49a83a870b5aed2e4f075c70c0b49a13315437bad463882d7fa17e11f70616b4cf511", 0xca, 0xfffffffffffffff9) r8 = add_key(&(0x7f0000000480)='.dead\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r7, &(0x7f0000000300)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', 'net/fib_trie\x00'}, 0x26, r8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000004c0)={0x1, 0x6, 0x9, 0x34f0, 0xfffffffffffffffe}, 0x14) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xfffffffffffffffc, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000280)=0x14) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0x80000000}) 12:48:49 executing program 0: clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x7af}, {0x6}]}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000001640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001940)=[{0x0}], 0x1}, 0x3) fstat(0xffffffffffffff9c, &(0x7f0000002280)) getegid() fstat(0xffffffffffffffff, &(0x7f0000002340)) fstat(0xffffffffffffffff, 0x0) gettid() getresuid(0x0, 0x0, &(0x7f00000024c0)) lstat(&(0x7f0000002500)='./file0/file0\x00', &(0x7f0000002540)) fcntl$getown(0xffffffffffffff9c, 0x9) gettid() geteuid() lstat(&(0x7f00000026c0)='./file0\x00', 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 234.876607][ T8356] input input6: cannot allocate more than FF_MAX_EFFECTS effects 12:48:49 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000398, 0x10400003) [ 234.949926][ T8364] binder_alloc: 8358: binder_alloc_buf, no vma [ 234.982177][ T8364] binder: 8358:8364 transaction failed 29189/-3, size 0-0 line 3035 12:48:49 executing program 4: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:48:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw\x00') socket$inet_sctp(0x2, 0x800000000000003, 0x84) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/37, 0x25}, {&(0x7f00000000c0)=""/247, 0xf7}], 0x2, 0x0) 12:48:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000013c0)="f3af", 0x2}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x9885, 0x0, 0x0, 0xa48f, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:48:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 12:48:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000001700000057000000000000009500000000000000"], 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) [ 235.230391][ T8391] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:48:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) dup2(r1, r2) 12:48:49 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x247, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0xffffffffffffff16, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) [ 235.279665][ T17] binder: undelivered TRANSACTION_ERROR: 29189 [ 235.290085][ T17] binder: send failed reply for transaction 4 to 8358:8364 12:48:49 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 235.376415][ T17] binder: undelivered TRANSACTION_COMPLETE [ 235.407911][ T17] binder: undelivered TRANSACTION_ERROR: 29189 12:48:49 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1b, 0x5, 0x7fff, 0xfffffffffffffffc, 0x2000000000001, 0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c977453900"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000640)={@empty, @dev}, &(0x7f0000000680)=0xc) accept4$packet(r1, &(0x7f00000007c0), &(0x7f0000000800)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@initdev, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getpeername$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) getsockname$packet(r1, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@local, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'bridge_slave_1\x00'}) accept$packet(r1, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001d80)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001e80)=0xe8) getsockname$packet(r1, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002080)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000020c0), &(0x7f0000002100)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002140)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000002180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000021c0)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000022c0)=0xe8) accept4$packet(r1, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002380)={{{@in=@broadcast, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000002480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000024c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000025c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000002600)={@loopback, @rand_addr, 0x0}, &(0x7f0000002640)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002c40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002c00)={&(0x7f0000002680)={0xa8, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5c9}}, {0x8, 0x7, 0x3}}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x76c4a68aad5b82b7, 0x327) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r1, r6, &(0x7f0000d83ff8)=0x54, 0x87ff7) [ 235.549600][ T8415] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.572613][ T2481] block nbd4: Attempted send on invalid socket [ 235.579214][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 235.586959][ T8412] hfs: can't find a HFS filesystem on dev nbd4 12:48:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_SET_CPUID2(r2, 0x4400ae8f, &(0x7f00000000c0)=ANY=[]) 12:48:50 executing program 1: socket$alg(0x26, 0x5, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/56) 12:48:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001a0081b4e4050c00000f00fe0a9ac32e0073fb8606547fcee40000000000fc", 0x23}], 0x1}, 0x0) 12:48:50 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xb5cb) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(0x0, 0x8020101842, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1000000042400, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$TIOCGSID(r4, 0x5429, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) r6 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc) r7 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000380)="74fb05a893c06a1f4b211171cb8011846ec83443f3c0166808a48e9efe6753b8a82d32f28d8f29a3036ff408807796f9d9281721d4e5d2ec6509c4de5358ebdf15e7d9411701c3c31526e20887124746e386ff410b4e8c0ebbee25ae16eb05b328db4e3fce60490dbe94459cb3fe702dd5b11bf421d2c2b25074f4c27e30bd2d2cbf13d79cc84b2e86b0de96155818c587b2552e332fb631e9892321bb46fc110a1f945b68ecfaa49a83a870b5aed2e4f075c70c0b49a13315437bad463882d7fa17e11f70616b4cf511", 0xca, 0xfffffffffffffff9) r8 = add_key(&(0x7f0000000480)='.dead\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r7, &(0x7f0000000300)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', 'net/fib_trie\x00'}, 0x26, r8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000004c0)={0x1, 0x6, 0x9, 0x34f0, 0xfffffffffffffffe}, 0x14) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xfffffffffffffffc, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000280)=0x14) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0x80000000}) 12:48:50 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x25a, 0xc010, 0x0, 0xfffffffffffffe6f) [ 235.875393][ T8430] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. [ 235.908555][ T2480] block nbd4: Attempted send on invalid socket [ 235.914901][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 235.922223][ T8435] hfs: can't find a HFS filesystem on dev nbd4 12:48:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000140)={0x20080522}, 0x0) 12:48:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000002c0)={0x0, 0x314, &(0x7f0000000280)={0x0}}, 0x0) syz_open_pts(r1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:48:50 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:50 executing program 2: 12:48:50 executing program 5: 12:48:50 executing program 2: 12:48:50 executing program 0: [ 236.230939][ T2480] block nbd4: Attempted send on invalid socket [ 236.237204][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 236.252821][ T8458] hfs: can't find a HFS filesystem on dev nbd4 12:48:50 executing program 5: 12:48:50 executing program 1: 12:48:50 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 236.534419][ T2480] block nbd4: Attempted send on invalid socket [ 236.540652][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 236.548781][ T8481] hfs: can't find a HFS filesystem on dev nbd4 12:48:51 executing program 3: 12:48:51 executing program 2: 12:48:51 executing program 0: 12:48:51 executing program 5: 12:48:51 executing program 1: 12:48:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:51 executing program 2: 12:48:51 executing program 5: [ 236.844541][ T2481] block nbd4: Attempted send on invalid socket [ 236.850788][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 12:48:51 executing program 0: 12:48:51 executing program 3: [ 236.888903][ T8492] hfs: can't find a HFS filesystem on dev nbd4 12:48:51 executing program 1: 12:48:51 executing program 2: 12:48:51 executing program 5: 12:48:51 executing program 3: 12:48:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:51 executing program 0: 12:48:51 executing program 5: 12:48:51 executing program 1: 12:48:51 executing program 3: 12:48:51 executing program 5: 12:48:51 executing program 2: [ 237.159827][ T2481] block nbd4: Attempted send on invalid socket [ 237.166126][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 237.179682][ T8512] hfs: can't find a HFS filesystem on dev nbd4 12:48:51 executing program 0: 12:48:51 executing program 1: 12:48:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:51 executing program 5: 12:48:51 executing program 3: 12:48:51 executing program 0: 12:48:51 executing program 2: [ 237.370187][ T2480] block nbd4: Attempted send on invalid socket [ 237.376462][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 237.388384][ T8530] hfs: can't find a HFS filesystem on dev nbd4 12:48:51 executing program 1: 12:48:52 executing program 5: 12:48:52 executing program 3: 12:48:52 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 12:48:52 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 12:48:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x32, 0x119, 0x0, 0x0, {0x4}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0xe0, 0x4, 0x3}, 0xadc4}}, 0x18) [ 237.625189][ T8548] FAULT_INJECTION: forcing a failure. [ 237.625189][ T8548] name failslab, interval 1, probability 0, space 0, times 1 12:48:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x4000, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x130, r1, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b28}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9602}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffaf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x40) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 12:48:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x00', 'syz0\x00', &(0x7f0000000680)=""/11, 0xb}, 0x120) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x100000000) [ 237.687619][ T2481] block nbd4: Attempted send on invalid socket [ 237.694327][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 237.711133][ T8558] hfs: can't find a HFS filesystem on dev nbd4 [ 237.733885][ T8548] CPU: 0 PID: 8548 Comm: syz-executor0 Not tainted 4.20.0-next-20190103 #5 [ 237.742496][ T8548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.752675][ T8548] Call Trace: [ 237.756051][ T8548] dump_stack+0x1db/0x2d0 [ 237.760511][ T8548] ? dump_stack_print_info.cold+0x20/0x20 [ 237.766336][ T8548] should_fail.cold+0xa/0x14 [ 237.770914][ T8548] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.776730][ T8548] ? ___might_sleep+0x1e7/0x310 [ 237.781564][ T8548] ? arch_local_save_flags+0x50/0x50 [ 237.786838][ T8548] ? trace_hardirqs_on+0xbd/0x310 [ 237.791867][ T8548] __should_failslab+0x121/0x190 [ 237.796823][ T8548] should_failslab+0x9/0x14 [ 237.801328][ T8548] kmem_cache_alloc_node+0x265/0x710 [ 237.806641][ T8548] ? __local_bh_enable_ip+0x15a/0x270 [ 237.812089][ T8548] ? _raw_spin_unlock_bh+0x31/0x40 [ 237.817246][ T8548] __alloc_skb+0xf4/0x730 [ 237.821560][ T8548] ? __local_bh_enable_ip+0x15a/0x270 [ 237.826914][ T8548] ? skb_trim+0x190/0x190 [ 237.831271][ T8548] ? netlink_insert+0x103/0x240 [ 237.836139][ T8548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.842361][ T8548] ? netlink_autobind.isra.0+0x228/0x310 [ 237.847978][ T8548] netlink_sendmsg+0xb11/0xf90 [ 237.852720][ T8548] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.858946][ T8548] ? netlink_unicast+0x770/0x770 [ 237.863893][ T8548] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 237.869422][ T8548] ? apparmor_socket_sendmsg+0x2a/0x30 [ 237.874895][ T8548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.881136][ T8548] ? security_socket_sendmsg+0x93/0xc0 [ 237.886576][ T8548] ? netlink_unicast+0x770/0x770 [ 237.891891][ T8548] sock_sendmsg+0xdd/0x130 [ 237.896295][ T8548] ___sys_sendmsg+0x7ec/0x910 [ 237.900974][ T8548] ? copy_msghdr_from_user+0x570/0x570 [ 237.906449][ T8548] ? ksys_dup3+0x660/0x660 [ 237.910871][ T8548] ? lock_downgrade+0x910/0x910 [ 237.915710][ T8548] ? __fget_light+0x2db/0x420 [ 237.920370][ T8548] ? fget_raw+0x20/0x20 [ 237.924511][ T8548] ? __mutex_unlock_slowpath+0x195/0x870 [ 237.930130][ T8548] ? wait_for_completion+0x810/0x810 [ 237.935399][ T8548] ? __fdget+0x1b/0x20 [ 237.939447][ T8548] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.945669][ T8548] ? sockfd_lookup_light+0xc2/0x160 [ 237.950943][ T8548] __sys_sendmsg+0x112/0x270 [ 237.955517][ T8548] ? __ia32_sys_shutdown+0x80/0x80 [ 237.960625][ T8548] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.966682][ T8548] ? trace_hardirqs_off_caller+0x300/0x300 [ 237.972508][ T8548] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.977949][ T8548] __x64_sys_sendmsg+0x78/0xb0 [ 237.982715][ T8548] do_syscall_64+0x1a3/0x800 [ 237.987319][ T8548] ? syscall_return_slowpath+0x5f0/0x5f0 [ 237.992939][ T8548] ? prepare_exit_to_usermode+0x232/0x3b0 [ 237.998644][ T8548] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.004175][ T8548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.010044][ T8548] RIP: 0033:0x457ec9 [ 238.013941][ T8548] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:48:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl(r0, 0xfffffff7bfffffc1, 0x0) r2 = dup(r1) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x103, 0x6, {0x8, 0x200, 0x8, 0x10001}}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000000c0)={0x3, {{0xa, 0x4e21, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100}}, {{0xa, 0x4e23, 0xffffffff, @mcast2, 0x3}}}, 0x108) [ 238.033696][ T8548] RSP: 002b:00007f1a067eac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.042087][ T8548] RAX: ffffffffffffffda RBX: 00007f1a067eac90 RCX: 0000000000457ec9 [ 238.050050][ T8548] RDX: 0000000000000000 RSI: 000000002000b000 RDI: 0000000000000003 [ 238.058011][ T8548] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.065972][ T8548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a067eb6d4 [ 238.073927][ T8548] R13: 00000000004c5223 R14: 00000000004d8ae8 R15: 0000000000000004 12:48:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$inet(0x2, 0x6, 0x7fffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000004c0)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r2, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r7, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000000000000000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r8, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0x9d) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) [ 238.187760][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.202752][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.205948][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.210170][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.210189][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:48:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x20, 0x10001) ioctl$TIOCSCTTY(r1, 0x540e, 0x6b) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r2, &(0x7f0000000b00), 0xfdef) [ 238.210210][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:48:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fchmod(r1, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 238.285528][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.313368][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.325483][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.334615][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.342860][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.350284][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.370362][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:48:52 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 238.379589][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.386083][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.392884][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.408989][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.419835][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.424725][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.447097][ T2905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.480029][ T2905] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 238.488600][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:48:53 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 238.508890][ T8581] bond0: Releasing backup interface bond_slave_1 [ 238.518774][ T17] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.535030][ T17] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 12:48:53 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800450000300000000000029078ac2314bbc64a1e9dc64cd1976de8655173da5fac14140011ff90780000000045fc00000000000000000000ac1414aaac141400"], &(0x7f0000000040)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x4, 0x3, 0x10000, 0x0, 0x1, 0x9, 0x9, 0x8, 0xd9d2, 0x100000001, 0x8}, 0xb) 12:48:53 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x80, 0x7, 0x42, 0x3, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x4, 0x8, 0x0, 0x0, 0x7c, 0x8, 0x2, 0x0, 0x0, 0x1b, 0x8, 0x9, 0xe2, 0x9, 0x0, 0x0, 0x3, 0x6, 0x7, 0x401, 0x5, 0xc58, 0x1000, 0x3, 0x8001, 0x0, 0x7, 0x6, @perf_config_ext={0x434d, 0x4}, 0x8000, 0x0, 0x0, 0x7, 0x6, 0x5, 0x100000001}, 0xffffffffffffffff, 0x10, r1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000440)=0x4, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000240)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0xff, 0x4}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000380)={0x0, 0x9, 0x0, 0xce4e, 0x0, 0x6}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x6, 0x0, 0x4, 0x5}) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$can_raw(r1, &(0x7f0000000380)={&(0x7f0000000280), 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=@canfd={{0x2, 0x0, 0x0, 0xa9}, 0x12, 0x3, 0x0, 0x0, "9b128b480a03c7bf69bfb3eee1950a04ffe72afdc9304c01524e3fe0f99cd19ecf240bc970fcc57eeb9e07b30f5882959cd1176428113f113b265f572093abd4"}, 0x48}, 0x1, 0x0, 0x0, 0x8804}, 0x10) r4 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0505405, &(0x7f0000000000)={{0x100000001}}) [ 238.630624][ T2480] block nbd4: Attempted send on invalid socket [ 238.637398][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 238.666250][ T8604] hfs: can't find a HFS filesystem on dev nbd4 12:48:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x2, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x7, 0x6}}, 0xe) 12:48:53 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x402, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r2 = dup(r0) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x10000, 0xfffffffffffffbff, 0x2, 0x0, 0x1, 0x0, 0x1, 0x40, 0x9, 0xc6f, 0x4, 0x10001, 0x5, 0x1000, 0x4, 0xae, 0x194, 0x80, 0xd5311eb, 0x1ff, 0x21f0, 0x8, 0x6, 0xffffffff, 0x8, 0x0, 0x7fffffff, 0x7, 0x5, 0x227, 0x1f, 0x1000, 0x6, 0x7, 0x80000001, 0x0, 0x401, 0x5, @perf_config_ext={0x8, 0x4}, 0x8000, 0x180, 0x5, 0xb, 0x6, 0x7, 0x400}, r1, 0x0, r2, 0x9) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x4562cf5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(r2, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000003c0)={0x6}) getpeername(r3, &(0x7f0000000640)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000006c0)=0x80) sendmsg$can_bcm(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x1d, r7}, 0x10, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="0700000009000000fbffffff00000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01400000000000000300000003f3cf6261bd263e25161e22"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000100)="660f7dfef20f009b00000f0fb300001c0f0d55000fbbd2660f38db190f070f09366565f3a40fc71e8500", 0x2a}], 0x1, 0x2, &(0x7f0000000180), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000180)={0x6000, 0x15204}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000840)='./file0\x00', 0x8, 0x1) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000440)={0x2, 0x401}) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000600)={0x1a, 0x5, 0xc959}) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r8 = getpgrp(0xffffffffffffffff) get_robust_list(r8, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000240)={&(0x7f0000000140)}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)}}, &(0x7f0000000380)=0x18) 12:48:53 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x4040) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x5, 0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) [ 238.936295][ T2481] block nbd4: Attempted send on invalid socket [ 238.943399][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 238.958357][ T8627] hfs: can't find a HFS filesystem on dev nbd4 12:48:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x3, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 239.007232][ T8635] QAT: Stopping all acceleration devices. 12:48:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x101000, 0x0) accept4$netrom(r1, &(0x7f0000000100)={{0x3, @rose}, [@remote, @null, @remote, @bcast, @rose, @default, @default]}, &(0x7f0000000080)=0x48, 0x800) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x10000) 12:48:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 239.088989][ T8628] kvm: emulating exchange as write 12:48:53 executing program 3: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000480)={'filter\x00', 0x0, 0x0, 0xed, [], 0x0, 0x0, &(0x7f0000000300)=""/237}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x1, 0x30, 0x5, 0x7}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x1008) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x4abc, 0xfff, 0x3, 0xfff, 0x4, 0x100000000, 0x7f, {r3, @in6={{0xa, 0x4e20, 0x600000000, @local, 0xffffffff}}, 0x1, 0x10001, 0x4b, 0x5, 0xfffffffffffff174}}, &(0x7f0000000400)=0xb0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r4) close(r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) geteuid() alarm(0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e21, 0x1f, @local, 0x10000}}, 0x3, 0x0, 0x2, 0x400, 0x80}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000000c0)={0x2}) 12:48:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x0, @rand_addr=0xfff, 0x4e20, 0x1, 'lblc\x00', 0x1, 0x1, 0x4f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2000, 0x2, 0x8, 0x7}}, 0x44) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace$getenv(0x4201, r4, 0x4, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) 12:48:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x4, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:54 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYRESHEX, @ANYRES32=r1, @ANYBLOB="94c33ab18b7fd7bc4737793cfd277b17a3e058eb21517c55533df13a54e8599b2bd3d2e1035880dad7eb945036f9c5ac6a9a917736d07e3c276cc5c4bebfd6bdf437a8e9fdebd9bd266df6ff8e00d3730348e843d462882a42429eabc07d3dac53f5eeb43e01dcd9394692a33cd878e5585f45490939040ed0066f4484f14e7e35dfba10f9d319b4dca27f3e8a1e69282d4922561a29d0288e3e1a48db3c73336cf6380f6f22d00adfad1285fefde372431f1a2306ab1d9cd222e2b4c2404347fecbffbe5d875edcd75a05ae58c0726effac170b61c5a43683ced751f724697d75d3dc0130784c8a657c015534eadb45ca77bfd2418cfd", @ANYRESOCT=0x0, @ANYRESDEC=r1, @ANYBLOB="8d2943627a941838d7d004205e180af23da006314a35ee8d4e172cfd93348a32f6d3b038021a20d25226bf70ae64703fd9e6120c298362598047c13ce032e4a49bfb101ff09321c26385e0b7b95bcf83fcb460c6e4a4e13f3ae6faec55a9c711e062c4197e2c4213cc7b6db072e4cccd4da270ce7b4a305d7784f2eac1bb1294a51f07be50feb565eb3512b4113e", @ANYRES16=0x0], 0x419) close(r1) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000240)="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", 0x5a8}], 0x1}, 0x8000) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 12:48:54 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000680)=0xb377, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0xfffffffffffffffd, 0x101) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "de9ce239989d6c6d", "8b7dc548bbad9971634521496fae80f1846fe91800f521df0ef3f6a0dc82ab36", 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x84, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x26}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008800}, 0x40000) setresuid(r4, r5, r6) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r8, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 12:48:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x5, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x8000, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}]}) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x5}, 0xc) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:48:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) flistxattr(r1, &(0x7f00000003c0)=""/247, 0xf7) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000000)=0x60) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040), 0x343) setsockopt$inet6_int(r1, 0x29, 0x4a, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x104a50}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="58010000", @ANYRES16=r3, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x130f) write$binfmt_aout(r4, &(0x7f0000000440)=ANY=[], 0x45e) sendfile(r4, r4, 0x0, 0x8080fffffffe) 12:48:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x6, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 239.689342][ T8669] netlink: 'syz-executor5': attribute type 1 has an invalid length. 12:48:54 executing program 4: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x7, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 239.784254][ T8669] IPVS: persistence engine module ip_vs_pe_dip not found 12:48:54 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000002fc0)="c0c2888731e2379cfbf54cfda86d9d2196ed25ad98a8035f86070383cc7023f82538f5b555800ef0a03d6c7e8644b00b41a61c4d87a95c302daa093f85a632ee699b635aa871c390e5361b3f115b10f79b5b2f304551940c040ba06d281c2825d7b0b3bb16314797cfebfb40a8cacea21ab0e5f078e5e293d5ebf69723290786d97536418bb6cf7ce677ee4b8343e40c08299547ae6a6595726ba3fe172d8e8a76e1370d9fc5e25a2295163701aa73e6eb8d70490373c3627329b7aa2fc57f39650fd2690d", 0xc5}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000180)={{0x5, 0xffffffffffffffe1, 0x81, 0x0, 0x7, 0x10000}, 0x4}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@ethernet={0x6, @local}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000280)=[{0x48, 0x0, 0x2, "3245a7414af20ba1d4b7bc39925b9ad6e53fd961fca62be6031bc060bce701a96a0b9613526d0080ded7d8d36bb935f31bd872"}, {0x90, 0x88, 0x4, "517cde887cc8b9700cb7efcdfd005f0c66c294a19517f63fe6bd461091d7e67410293f48b7e2002199a5b00e1c8e4a68917a9f92b4eefbd27bb4e972210804a783f150e766ddfeefc07bf71dbbf84dbcb7ef2bdb15380d476babc4a2bb71010835b022c1eeeeb4ae3d3f0d130dc7fd45d5839efd75b3fa1344d9adae5ef2a480"}, {0x38, 0x84, 0xffffffff, "94206df0d69a7838029b1e95be2472b9aed478e6179a68360bb5cc9ac6202d55d62feee6"}, {0xf8, 0x103, 0x7, "c61a6aefa19a67bf13dd3f8c0049334f8430a32db8d31e1ed8e2564ab370d0c6ab731f54c42ad1e60abae9d9f02e1b16d42f13221f128ae230c7c6afbcef0994f7c4b0209b01de84f1078c57d5d09bb2e50d22d2aab1f581df2d53398d2a2179e37ab79be4096125b19d466378e70f1aa8643319ec92085fc09a8ebc490c17ebfddf7028ceeed0d66622bcb7b25e2544e629577b1b31d168dd9cd03a1d1c79ea6dd8857bb31fba41e0467c551e78b3a15fa48295a7dcd01a1327edc2c71f38e99dcb8d243f0a5b32cf087a72aeadb51433162cd36ecea008f030fbda4d1f8fb1f1ac886b56"}, {0x38, 0x10b, 0x3ff, "dfe7d63f8e8c3241e61e64eb6c7cb03fa860683bd01c448f1ce41abd95f846aa28dae7e65d520c4c"}, {0xb8, 0x88, 0x1000, "2720a294da306d87755171c1ce7c115f5467793c0fdad3d10ab43a119c17b6704dc97308ea04ba13eaf0c93d3ea68721017e200facf37698910732064d21340ae5f8f57023fa8761867f356c6c6cef1c8c52a142f3804b732ca251480bc1d44b3634acf2c546c244f9c7df206958fe604e00a7c13b909b15d88f2400ea69eed44b1414b223e4bc244c03d68d86a25ca5827b132c210474e7126c14b7995ea5b4136c8d50e143526f"}, {0x88, 0x3a, 0xffffffffffffff81, "ecac6f9b2f60a98031c91d894ddc727524fa411762b84b0e4f2de8c94364a3190512e61b2a6d1f027ad3a48a91b0909467f209df53d9212bee7eb5737502ce611913bbe18f708f0b8a84d58945d801d2fd6d801b3d472a5d1786a476c89510782f52696f2294e630e64135bf33cd4d90d77811"}, {0xa0, 0x117, 0x8, "a03cb0c7da245e8bf1b16eaf04581176c39ce5df2289320399da3a828a7ec562c3b91714480551d115f64ffb18df8b44e0b723874cae6a25645bbe681d3ad4f66b49bf8f238c0c7201e8d173172e081efb4fde2bb3431cf3eba82bd7e5f88cc07ffd0996925038f5b2762550700159f88a8bdd39ddbe4bd75ff97b2f60fd91bfa1a675ed107cd20eb8b0bdb33f"}], 0x420}, 0x4000041) [ 239.870877][ T8698] netlink: 'syz-executor5': attribute type 1 has an invalid length. 12:48:54 executing program 4: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x8, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 239.956834][ T8698] IPVS: persistence engine module ip_vs_pe_dip not found 12:48:54 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000680)=0xb377, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0xfffffffffffffffd, 0x101) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "de9ce239989d6c6d", "8b7dc548bbad9971634521496fae80f1846fe91800f521df0ef3f6a0dc82ab36", 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x84, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x26}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008800}, 0x40000) setresuid(r4, r5, r6) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r8, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 12:48:54 executing program 3: r0 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.^))wlan1\\systemsecurity\x00', 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', '{'}, 0x28, r0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 12:48:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x9, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:54 executing program 4: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:54 executing program 2: clone(0x802102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) sysfs$1(0x1, &(0x7f0000000040)='n\x00\x00\x00\x00\x00\x00\x00\"\x00') ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x5001c1) r1 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'n\x00\x00\x00\x00\x00\x00\x00\"\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x78) 12:48:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000680)=0xb377, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0xfffffffffffffffd, 0x101) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "de9ce239989d6c6d", "8b7dc548bbad9971634521496fae80f1846fe91800f521df0ef3f6a0dc82ab36", 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x84, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x26}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008800}, 0x40000) setresuid(r4, r5, r6) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r8, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 12:48:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xa, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x102) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000200)={{0x0, 0x7}, 'port1\x00', 0x11, 0x10800, 0x3, 0x8000, 0xa81, 0x5, 0xc41, 0x0, 0x7, 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x18) uselib(&(0x7f0000000000)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e21, @multicast1}}) [ 240.253284][ T8722] netlink: 'syz-executor5': attribute type 1 has an invalid length. 12:48:54 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 240.337184][ T8722] IPVS: persistence engine module ip_vs_pe_dip not found 12:48:54 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x9fb, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x3, 0x0, 0x1}}, 0x20) prctl$PR_SET_ENDIAN(0x14, 0x3) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x800443d2, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x3, 0x200, 0x0, 0x20}, 0x83}) 12:48:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xb, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 240.421188][ T8746] hfs: can't find a HFS filesystem on dev nbd4 [ 240.456318][ T8731] netlink: 'syz-executor1': attribute type 1 has an invalid length. 12:48:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000002c0)=0x63, 0x2) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000340)=0x7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0xfd22) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2}, 0xb, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x4081) recvmsg(r0, &(0x7f0000000880)={&(0x7f0000000480)=@nfc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f00000006c0)=""/20, 0x14}, {&(0x7f0000000700)=""/199, 0xc7}, {&(0x7f0000000800)=""/42, 0x2a}, {&(0x7f0000000840)=""/17, 0x11}, {&(0x7f0000000900)=""/138, 0xffffffffffffff85}, {&(0x7f00000009c0)=""/243, 0xf3}], 0x8, &(0x7f0000000500)=""/20, 0x14}, 0xfe) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x0, @dev={[], 0x1c}, 'ip6tnl0\x00'}}, 0x1e) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) splice(r1, &(0x7f0000000140)=0x1d, r0, &(0x7f0000000280), 0x0, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:48:55 executing program 2: clone(0x802102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) sysfs$1(0x1, &(0x7f0000000040)='n\x00\x00\x00\x00\x00\x00\x00\"\x00') ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x5001c1) r1 = socket$inet(0x2, 0x4000000003, 0x20400000087) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'n\x00\x00\x00\x00\x00\x00\x00\"\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x78) 12:48:55 executing program 3: clock_gettime(0xfffffffffffffffd, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x1, 0x200, 0x10001, 0x5cb}, 0xe) openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)}) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:48:55 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 240.588705][ T8759] Unknown ioctl 1074026288 [ 240.620606][ T8731] IPVS: persistence engine module ip_vs_pe_dip not found [ 240.646569][ T2481] nbd_handle_cmd: 1 callbacks suppressed [ 240.646583][ T2481] block nbd4: Attempted send on invalid socket [ 240.658681][ T2481] print_req_error: 1 callbacks suppressed 12:48:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000011, 0x1, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000007110005300000000950000000000e6ff"], &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfffffffffffffe25, &(0x7f00001a7f05)=""/251}, 0x48) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x40000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x18, 0x2d, 0x10, 0x4, 0x1, 0x7f, 0x0, 0x5}}) [ 240.658692][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 240.672040][ T8766] hfs: can't find a HFS filesystem on dev nbd4 12:48:55 executing program 3: socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000002880)=0x7) recvmmsg(r2, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ae}, 0x101}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000500)=""/232, 0xe8, 0x7}, 0x8}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)=""/168, 0xa8}, {0x0}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}, {&(0x7f0000000c00)=""/248, 0xf8}], 0x5, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000001140)=""/67, 0x43}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/145, 0x91}, {0x0}, {&(0x7f0000001380)=""/77, 0x4d}, {0x0}], 0x6}}], 0x5, 0x41, &(0x7f0000002640)) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="28000000000000000100000001400000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x28}, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x6, 0x5, 0x7}) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 12:48:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x3) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:48:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xe, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:55 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = semget$private(0x0, 0x1, 0x100) semtimedop(r1, 0x0, 0x31f, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0x5, 0x493, 0xfffffffffffff29b}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 12:48:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 240.973876][ T8784] device nr0 entered promiscuous mode [ 241.007087][ T2481] block nbd4: Attempted send on invalid socket [ 241.013410][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 12:48:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x4, 0x10031, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz1\x00', {0x2, 0xffff, 0x5, 0x98f}, 0x45, [0xe2, 0x2, 0x6, 0xc69, 0xe5, 0x8, 0x5, 0x8, 0x4, 0x8, 0x3, 0x4, 0x0, 0x81, 0x8, 0x20, 0x185d, 0x100, 0x9, 0x6, 0x3c0d07d9, 0x401, 0x8, 0x6, 0xe1, 0x5, 0x8001, 0x1, 0x7fffffff, 0x4, 0x100, 0x8000, 0x8, 0x7, 0xdc, 0x7fff, 0x543c, 0xfa010000000, 0x73, 0x7ff, 0x8, 0x0, 0x8, 0xeda8, 0x9, 0x100000000, 0x39, 0x0, 0x2, 0x4, 0x4, 0x7, 0xa5c6, 0x4, 0x6, 0x2, 0xfffffffffffffffd, 0x5, 0x2, 0xfffffffffffff800, 0x3, 0x1f, 0x2, 0xccfc], [0x9, 0xffff, 0x9267, 0x7, 0x7f, 0x674, 0x0, 0xffffffff, 0x9, 0x6, 0xffff, 0x6, 0x9, 0x3, 0xffffffffffff70a3, 0x1, 0x3, 0x66, 0x2, 0x8, 0x3, 0x5, 0x0, 0xc301, 0x2, 0x5, 0x6, 0x7, 0x4, 0x76, 0xfffffffffffffff8, 0x1, 0x0, 0x200, 0xde7, 0x7fff, 0x80000001, 0x1, 0x1, 0x80, 0x7, 0x6, 0xffffffffffffffff, 0x6, 0x3, 0x6, 0x101, 0x6, 0xffff, 0x1, 0x7, 0x8, 0x6, 0x9, 0x5, 0x81, 0x20000000400, 0x6a, 0x8, 0x2bbf, 0x0, 0x8, 0x100000001], [0x4d6b1006, 0x45, 0x2, 0x4, 0x7, 0x1c, 0x9, 0x5, 0xea, 0x7, 0x3ff, 0xfffffffffffffffa, 0x6, 0x5, 0x7fff, 0x3f, 0x9, 0x7ff, 0x7, 0x1, 0xfc, 0x0, 0x6, 0x100000001, 0x4000000, 0x6, 0xfd17, 0xff, 0x4, 0x6, 0xffffffff80000001, 0x1400000, 0x78, 0x9, 0x0, 0x100, 0x6, 0x14f6, 0x1, 0x9, 0xe5d, 0x1, 0x0, 0x3ff, 0x1, 0x5, 0x8, 0x9, 0x0, 0xfffffffffffffff7, 0x2, 0x1000, 0x7fff, 0x0, 0x7ff, 0x2, 0x9, 0x8, 0x3, 0x7, 0xed, 0x3d, 0x0, 0x4], [0x0, 0x2, 0xfffffffffffffffb, 0x2, 0x5, 0x4, 0xa66e, 0x80, 0x4, 0x401, 0x2, 0x7, 0x0, 0x4, 0x10000, 0xb0, 0x2, 0x0, 0xffffffffffffffe8, 0x1, 0x6, 0x8000, 0x5, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff9, 0x8, 0x8001, 0x0, 0x40, 0xf6d, 0x0, 0xfffffffffffffff7, 0x5003, 0x3, 0x9, 0x20, 0xbf35, 0x1, 0x0, 0x9, 0x2, 0x4, 0x5, 0x2, 0x554c, 0x527e31ca, 0xffffffff, 0x5a92, 0x7, 0x263f3554, 0x3, 0x9, 0x0, 0x5, 0x1ff, 0x800, 0x1, 0x5, 0x1ff, 0x1, 0x2]}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000cc0)={0x2, 0x0, @multicast2}, 0x20000cd0) [ 241.025933][ T8793] hfs: can't find a HFS filesystem on dev nbd4 12:48:55 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) listen(r0, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x80, 0x0}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8906, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x9, &(0x7f0000000380)}, 0x0) 12:48:55 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 241.143095][ T8794] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop3 12:48:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x10, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x11, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 241.230417][ T2480] block nbd4: Attempted send on invalid socket [ 241.236739][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 241.246585][ T8811] hfs: can't find a HFS filesystem on dev nbd4 12:48:55 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:55 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000017c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000018c0)=0xe8) stat(&(0x7f0000001900)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000580)='jfs\x00', &(0x7f00000005c0)='./bus\x00', 0xffffffffffffffff, 0x2, &(0x7f0000001780)=[{&(0x7f0000000600)="5d066891de49a540ec6a7586417acba6ca3f255207b0c3e20c6269dceff058d6b938e1102746c0ef64c3bf5311121ad41cb591423122a50741bfb450e302691834897a939a24418311c63904a66405b76054d1516a83d587c794e7f7ffbeb44b4a4c2ce7de0338868dc4e07ac2bbe35ad0e1b516b2fe8518f77779afcc476d16c86a6c134e8cc17649ff6d7e53be37e8093f5036bb485a759687059369a6c3a155f62e0dd1d1f3daf63c22ef53fbdeebb753419e59df871cc7e5ddfa522ae74953a7e813cf8e", 0xc6, 0x8}, {&(0x7f0000001740)="6cb4a9e04601597c3d5a546623af42250847f631b7da37124d8ee721be49e75de821", 0x22, 0x560}], 0x10000, &(0x7f00000019c0)={[{@discard_size={'discard'}}, {@integrity='integrity'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@errors_remount='errors=remount-ro'}, {@quota='quota'}], [{@subj_role={'subj_role', 0x3d, ':/'}}, {@pcr={'pcr', 0x3d, 0x31}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', r0}}, {@smackfsdef={'smackfsdef', 0x3d, 'nodevlo/posix_acl_access'}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = dup2(r3, r2) recvmsg$kcm(r3, &(0x7f0000000300)={&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000100)=""/200, 0xc8}], 0x2, &(0x7f0000000240)=""/158, 0x9e}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=@newqdisc={0x194, 0x24, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, r5, {0xffff, 0x4}, {0xf}, {0x0, 0x9}}, [@TCA_STAB={0x30, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x64, 0xe8b1, 0x3f, 0x4, 0x0]}, @TCA_STAB_BASE={0x1c, 0x1, {0x400, 0x8, 0x0, 0x7, 0x1, 0x3, 0x100000001, 0x3}}]}, @TCA_RATE={0x8, 0x5, {0x7fffffff, 0x7}}, @qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0xf0, 0x2, {{0x7, 0x0, 0x101, 0x100000001, 0x5, 0x59f5c85b}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x7, 0x4}}, @TCA_NETEM_DELAY_DIST={0x20, 0x2, "fe2fd906565db66dcfa77a4af04666b845513e40adfcf89897"}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x6, 0x4}}, @TCA_NETEM_LOSS={0x2c, 0x5, [@NETEM_LOSS_GE={0x14, 0x2, {0xc1b, 0xc00, 0x4, 0x8d1}}, @NETEM_LOSS_GE={0x14, 0x2, {0xfffffffffffffffd, 0x267, 0x9ed7, 0x3f}}]}, @TCA_NETEM_DELAY_DIST={0x8, 0x2, "9f2f57da"}, @TCA_NETEM_REORDER={0xc, 0x3, {0x6, 0x9}}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x3, 0x8000}}, @TCA_NETEM_SLOT={0x1c, 0xc, {0x67, 0x401, 0x0, 0x2}}, @TCA_NETEM_LOSS={0x34, 0x5, [@NETEM_LOSS_GI={0x18, 0x1, {0x4, 0x6, 0x7, 0x81, 0x5}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x800, 0x9, 0x5, 0xaef4}}]}]}}}, @TCA_RATE={0x8, 0x5, {0x536e, 0xffffffff}}, @qdisc_kind_options=@q_fq={{0x8, 0x1, 'fq\x00'}, {0x2c, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0x40}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x1f}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xce3}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0x4a}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x4}]}}]}, 0x194}, 0x1, 0x0, 0x0, 0x40800}, 0x20000005) ioctl(r3, 0x1, &(0x7f0000000240)) [ 241.400506][ T2481] block nbd4: Attempted send on invalid socket [ 241.406995][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 241.416129][ T8822] hfs: can't find a HFS filesystem on dev nbd4 [ 241.479132][ T8826] JFS: discard option not supported on device [ 241.514152][ T8826] jfs: Unrecognized mount option "subj_role=:/" or missing value 12:48:56 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) write$P9_RREADLINK(r0, &(0x7f0000000200)={0x16, 0x17, 0x2, {0xd, './file0/file0'}}, 0x16) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0xfffffffffffffffe, &(0x7f0000000500)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, 0x0) timer_create(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x16830c6900000000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) timer_create(0x0, 0x0, &(0x7f0000000640)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000400)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x0, 0x8, @remote}], 0x2c) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x41, @remote, 0x2}}, 0x7f, 0x0, 0x2, 0x2, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r4, 0x8}, &(0x7f0000000180)=0xfffffffffffffe3e) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/6) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x8c, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x40000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) timer_create(0x4, 0x0, &(0x7f0000000940)) 12:48:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xfa, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff67) 12:48:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x12, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:56 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:56 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x209000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xf, &(0x7f0000000080)=0xffffffff00000001, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x6, 0x200403) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x40405515, &(0x7f0000001000)) 12:48:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c7501ab"], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0x40) setgid(0x0) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000280)=""/91) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r5, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000018000101000000000000000002000000130000010000000008000500ac14140008000400e00000016d18d81cdc0200df753eaa952b6f184d333e7e9b2266edcea64ce5fa7e387c0b75ceccb0d33230580a5c2b3516ebe47306364a1e0151b3821f04c4aa98c793dd910c89ea4fc46891d4bbece1c6e663cd13e461c69e219f45525b66e435e6bc2c82396df14aa9d00ff995dac15bd08670768c62989c6e19f2468506fec4e67ac4dae68bc8cf7d1781b0e0bd4f27b98f47c993ebf494a945f2146fff6bafa7f237c00d222b516056f49c5d98c94c339d495d84880888e6352898ea4288d84c890d9620543bb2c42db81e"], 0x1}}, 0xfffffffffffffffd) [ 241.809064][ T2480] block nbd4: Attempted send on invalid socket [ 241.815447][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 241.822224][ T8838] hfs: can't find a HFS filesystem on dev nbd4 12:48:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x13, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:56 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4c, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4000000400020011, r1, 0x0) 12:48:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000048c0)={&(0x7f0000000000), 0xc, &(0x7f0000004880)={&(0x7f0000000040)=@updsa={0x140, 0x1a, 0x311, 0x0, 0x0, {{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}, {@in, 0x0, 0x32}, @in6=@ipv4={[], [], @local}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x1) [ 242.016788][ T2480] block nbd4: Attempted send on invalid socket [ 242.023095][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 242.046540][ T8869] hfs: can't find a HFS filesystem on dev nbd4 12:48:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x60, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:56 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 242.315196][ T2481] block nbd4: Attempted send on invalid socket [ 242.321479][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 242.329197][ T8888] hfs: can't find a HFS filesystem on dev nbd4 12:48:56 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) write$P9_RREADLINK(r0, &(0x7f0000000200)={0x16, 0x17, 0x2, {0xd, './file0/file0'}}, 0x16) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0xfffffffffffffffe, &(0x7f0000000500)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, 0x0) timer_create(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x16830c6900000000) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) timer_create(0x0, 0x0, &(0x7f0000000640)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000400)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x0, 0x8, @remote}], 0x2c) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x41, @remote, 0x2}}, 0x7f, 0x0, 0x2, 0x2, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r4, 0x8}, &(0x7f0000000180)=0xfffffffffffffe3e) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/6) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x8c, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x40000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) timer_create(0x4, 0x0, &(0x7f0000000940)) 12:48:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0xfffffffffffffffc) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000780)=""/4096) pwrite64(r2, &(0x7f0000000580)="7b5aa60acc88c08616733e70363856ede11e206a4b96d78ee276a11ae5e6f50ffcb759a388ffd05db6fd28f3ce796952fdf350273514743ff2c0ba06775532a146ebd4f4b5145717349e424c127d26a3facb75c7d0cab4585392597655f56cb9287374d2ae9d0c99d64dd24049cfd2e5329dc672bd78ba3ec3df635b6b148bb9dba456aef169352247503b247496c609af0d31a99db27980aa8de80480da12bf8720aca1e7e2ae0624a8ae60a33f7b4d7400b4ec5a17039439f0fb8f4af94a5b7dec6deb9f685384d0c81ea03f5a3b8e998671149a859b7859637504b283adc687006ef7118d619274c5dba11e81a1d2fb030533501904484e30ad1c57be7489dc4471aae0a8765e67a8b3e9bf1960f84c32c0da7437eb743a5e5f4ec7318f132e3992af170253c13e4d6fece04dd5bae1fef171796db16d566e47a4691ac13a75370ce8cc1370b7d6a4aee09d97a437fc4c7c2f341e3761d3db0ef4ec4d9c829a6e9bf2ae18e65f3163d5055f0f68f816f88ef27ccbd1c696c4d5b41528fe54bcdfeba85f7ea6d05691c6930a476ad4a9d7352ec2da80e52e716d7b3f61fc9fed452c9831b1b245ae6c6bdaa3ffaaae38950747ec6acf69175ead5c88931206ff941b9a829e6752b5ffe80cc1cf83eb33ecaee7298a45cbb1b6466f34edf1a1d7feb4d5180bf10eeafb60640b4ae8c02469ad00c69afda62824921e7095796a", 0x200, 0x0) fcntl$setstatus(r2, 0x4, 0x4401) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x3}, 0x8) shmget$private(0x0, 0x4000, 0x54000200, &(0x7f0000ff9000/0x4000)=nil) io_setup(0x9, &(0x7f0000000040)=0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x4) io_submit(r3, 0x33, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:48:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 12:48:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x79, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:56 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 242.538193][ T2481] block nbd4: Attempted send on invalid socket [ 242.544762][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 242.546101][ T8902] hfs: can't find a HFS filesystem on dev nbd4 [ 243.382760][ T8892] syz-executor5 (8892) used greatest stack depth: 16552 bytes left 12:48:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='oom_score_adj\x00\xf9\xa1\xd5\x02\x8fuC\xb0\xa2\x9d\x8d\xa9\xab\xf5\xb1\x1e\xb1\x91R\xd47\x99\xfb\x05z\xfdGiu\xccw\x94\xbd\xd6\xa9O\x0e\xac\xadY\xc0n\x9e\xbeD\xaaY\xec\x91\rM]\xde\t\xfa\x1a\xb5<\x12\x81n\xcb\x97\xbd\xe4\xe8\xd5\x97IL0\x00x\n\b\xca\xad}=(\x9a\x1a\xde\xe3\xaee\xde\x8c?\xf3\b\xaf\xf9Xc\x04.\x00\x15\xee<\'\x15+\xca\x00\xfc\x96\xd3(Y9\xe0\xdd\xcf\x01\x89Bq\x1eb') pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000500)={0xf, @win={{0x5, 0x0, 0x401, 0x1}, 0x7, 0xffffffffffffffe1, &(0x7f0000000440)={{0xffffffffffffff58, 0x56a6, 0x6, 0xff}, &(0x7f0000000400)={{0x3, 0xbb, 0x3ff, 0x3}, &(0x7f00000003c0)={{0x0, 0x2, 0x4, 0x101}}}}, 0x3, &(0x7f0000000480)="a699cd13f026d4fc5354df1eaeb6676e37fd6840381ddd14785cedead114b43ea22324973cace0f131b0afb77be5e0b9f47f610445d0fe2a218867e0197806e9cbb6ae2af12162ea394504ad68e4e8b6cd4aa3223631a95f68e76cb42b786da2fb43bd5e053d0c263bd1cd5f1c4f23878a931b80ef2f95a072ca2610", 0x401}}) 12:48:57 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5D\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2TM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}j\x9bhq\xc6\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd\x14D\x1b\xf9&\x99w\x04\x92') clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x101280) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000140)=0x1a) prctl$PR_GET_DUMPABLE(0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r5, 0xac, "29f3a6", "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"}}, 0x110) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000380)={0x9, 0xffffffff, 0x3f, 0x5, 0x7fffffff}) write$P9_RFSYNC(r4, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={0xffffffffffffffff, &(0x7f0000000340)='U', 0x0}, 0x20) 12:48:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000000000000007000000000000009d00000000000000"], 0x0, 0x2}, 0x48) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000440)=0x2) r2 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x200000000000007}}, 0x18) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000000}, {}, {0x4, 0x2}, 0x0, 0x0, 0x1}, {{@in6=@local, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1000000000}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000100)={0x3ff, {0x9, 0x80000001, 0x101, 0x3, 0xffff, 0xffffffff}}) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000000000000002000e10cc25e332336e679e82dea20f0f0117744dbfff8f77f5dd0000000000"], 0x10}}, 0x0) [ 243.533809][ T2481] block nbd4: Attempted send on invalid socket [ 243.540167][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 243.547740][ T8919] hfs: can't find a HFS filesystem on dev nbd4 12:48:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x0, 0x57, "232865f0da8a4e58885dd3231958dd5727677c6b50ad51d26d948c6dda0edb3ac3798c3126b417c56adf48be31aee3c6bcab8e0b0489e4bb9ca28148250e74aa269bafde25eec6bc5cfa873c740c20aae426dd32694292"}) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x200000000000002, 0xffffffff80000001) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x4040) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680), 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x22, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/34}, &(0x7f0000000140)=0x78) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000040)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) listen(0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) pread64(r0, &(0x7f0000000300)=""/154, 0x9a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000500)={'gretap0\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x0, 0x9}, 0xc) 12:48:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x180, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 243.621459][ T26] audit: type=1326 audit(1546606138.096:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8926 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 12:48:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x300, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 243.837501][ T2481] block nbd4: Attempted send on invalid socket [ 243.844021][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 243.858332][ T8948] hfs: can't find a HFS filesystem on dev nbd4 12:48:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x500, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 244.099268][ T8961] hfs: can't find a HFS filesystem on dev nbd4 12:48:58 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 244.314405][ T8971] e Filesystem requires source device [ 244.384318][ T26] audit: type=1326 audit(1546606138.866:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8926 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 12:48:59 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x600, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:48:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x4000000001, &(0x7f0000000040)=0x5) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto(r0, &(0x7f0000000080)="69102d38f5db60a318f06b955919c62ad8645e730031cb67fc2ff4f2371d5097aeb1f8f6792039e24a68bd", 0x2b, 0x1, &(0x7f0000000140)=@generic={0xe, "c20eac10d0dcac9b657acf8161ca03849c6735ff206a21a17d0ca47e20dc8a978ff8cdcb1ca99af0d780a3c43a38d887bf1f6de23a5c71c87ee7a5e3e93995f36aaefa88e8e2b582953fe92c757561e3e7675e8640cee6feb6b9bb2cad0562d2fcf01ebfc4c1a27ddfc97467231f4de200eab50e8ce1ec7de885bae9484e"}, 0x80) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:48:59 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000000000000007000000000000009d00000000000000"], 0x0, 0x2}, 0x48) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000440)=0x2) r2 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x200000000000007}}, 0x18) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000000}, {}, {0x4, 0x2}, 0x0, 0x0, 0x1}, {{@in6=@local, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1000000000}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000100)={0x3ff, {0x9, 0x80000001, 0x101, 0x3, 0xffff, 0xffffffff}}) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000000000000002000e10cc25e332336e679e82dea20f0f0117744dbfff8f77f5dd0000000000"], 0x10}}, 0x0) [ 244.669214][ T9012] e Filesystem requires source device 12:48:59 executing program 5: r0 = socket(0x11, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x408000) sendmsg$rds(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/207, 0xcf}, {&(0x7f00000002c0)=""/63, 0x3f}], 0x2, 0x0, 0x0, 0x1}, 0x54) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000040), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, ')\xaa\x00\x00\x80\x00\x12\x00', 'bond_slave_0\x00', 'v\xbc\vt\x05\x00', 'veth0\x00', @link_local, [0x0, 0x0, 0xfffffffffffffffe], @empty, [0x0, 0x1, 0x0, 0x0, 0x0, 0xff], 0x2f8, 0x2f8, 0x328, [@bpf0={'bpf\x00', 0x210, {{0x60}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffd}]}, 0x430) 12:48:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x700, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 244.720972][ T9020] e Filesystem requires source device 12:48:59 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:59 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 244.907572][ T9035] e Filesystem requires source device 12:48:59 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/229) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000540)={0x4}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x80000) 12:48:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x900, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 244.975757][ T9040] e Filesystem requires source device 12:48:59 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:59 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:48:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xa00, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 245.205071][ T9059] e Filesystem requires source device 12:49:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9}]]}}}]}, 0x38}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x7ff}, &(0x7f0000000240)=0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x5, 0x0, 0x80000000) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) 12:49:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0800b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa8002, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x57c8) 12:49:00 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/229) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000540)={0x4}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x80000) 12:49:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xb00, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 245.628632][ T9094] netlink: 'syz-executor2': attribute type 9 has an invalid length. [ 245.646855][ T9096] e Filesystem requires source device 12:49:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xe00, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:00 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020706f7369785f61636c5f6163636573736b657972696e67202f6465762f61646d6d6964692300202d202f6465762f61646d6d6964692300202f6465762f61646d6d696469230020202320202f6465762f76637323000aa555eaebd3694d0cda3796e14032eb9a43ae7764b2bf47615de953e4dbe6ba9f41618f7f85511568905836774850ffb84d1946249385c8401f011cecc319b351abc2782f506604211183897a97908bd9162668fabe840eccc30f16493229f6358d43296fc69126d60c4e38e2104574a54bcccaa76870f1a7dd6166f80e757c0311f44eb7e335c50960db1c8c1bc4963359553d143258bd0594a0b56e752319cac692879930bd2c67e7f39e71bf83a1a9f6ef434c7e5004b94997eb152dc6d0da67f71fd499333d18c837ed869d829f160650ef8b65652b188c5c4bf4d43de049d19974722baecc0a05cc37e0902d020fc9ca4d8db545779f58ebbd5ad595d5834ef4bfb5a87c6f20"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/229) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000540)={0x4}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x80000) [ 245.750241][ T9094] netlink: 'syz-executor2': attribute type 9 has an invalid length. 12:49:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0800b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa8002, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x57c8) 12:49:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf00, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffffcf, 0x0, 0x0, 0x100000}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r0 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000080)="d6bd6c", 0x3, 0x101}, {&(0x7f0000000100)="933617accd37f57ede3344fa338b98a0ba4beebbf0ec70b12657a0bfbe6c04e584cb44d49368f08dd3e85b0ae0eba5a0eac8d91b1800fea34d4b55dbaa36ece8b8650775ae8128d413c55b3250d5f7e977dfaa57508ae5e97c3a6936057d2e", 0x5f, 0x8}, {&(0x7f0000000180)="11e5213d9f4b994fcf3fbb9fea82a7e0f8e0bd", 0x13, 0x80000001}], 0x4, &(0x7f00000005c0)={[{@utf8='utf8'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r0}}, {@utf8='utf8'}, {@uid={'uid', 0x3d, r1}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role'}}]}) 12:49:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, 0x0, &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 245.872646][ T9121] e Filesystem requires source device 12:49:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 245.979074][ T9132] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 12:49:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1100, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, 0x0, &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 246.042832][ T9132] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 12:49:00 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/229) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000540)={0x4}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x80000) 12:49:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={r1, r2/1000+10000}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xff, 0x8040) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000100)="c46181e2b4f6ffa53a20c4427d786d0167f2440f34ffc427cc39f717c4dc75180f5f6500e97726b810ae0010ae00a5a563ad48eb9e9e7fd4be00aaf7615151b52ba38a4d381cb9a2e12226f242d64a59c4026dbfe244b3abe5b86736d1b2") ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000200)={r0, 0x4}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40401, 0x0) fanotify_mark(r3, 0x0, 0x8000000, r4, &(0x7f0000000100)='./file0\x00') setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x12) [ 246.084933][ T9140] e Filesystem requires source device 12:49:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 246.148419][ T9132] ntfs: (device loop2): parse_options(): Unrecognized mount option func. 12:49:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, 0x0, &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1200, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 246.222883][ T9153] e Filesystem requires source device [ 246.244646][ T9132] ntfs: (device loop2): parse_options(): Unrecognized mount option fscontext. 12:49:00 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 246.272315][ T9132] ntfs: (device loop2): parse_options(): Unrecognized mount option obj_role. [ 246.304537][ T9132] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 246.402556][ T9170] e Filesystem requires source device 12:49:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x54}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1}, &(0x7f0000000180)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000001c0)={0x1, 0x200, 0x4, 0x80000000}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x3}) 12:49:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1300, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:00 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/229) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000540)={0x4}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 12:49:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 246.578038][ T9181] e Filesystem requires source device 12:49:01 executing program 1: r0 = socket(0x2011, 0x80000, 0x5) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x2}, 0x1c, 0x0}], 0x1, 0x0) 12:49:01 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020706f7369785f61636c5f6163636573736b657972696e67202f6465762f61646d6d6964692300202d202f6465762f61646d6d6964692300202f6465762f61646d6d696469230020202320202f6465762f76637323000aa555eaebd3694d0cda3796e14032eb9a43ae7764b2bf47615de953e4dbe6ba9f41618f7f85511568905836774850ffb84d1946249385c8401f011cecc319b351abc2782f506604211183897a97908bd9162668fabe840eccc30f16493229f6358d43296fc69126d60c4e38e2104574a54bcccaa76870f1a7dd6166f80e757c0311f44eb7e335c50960db1c8c1bc4963359553d143258bd0594a0b56e752319cac692879930bd2c67e7f39e71bf83a1a9f6ef434c7e5004b94997eb152dc6d0da67f71fd499333d18c837ed869d829f160650ef8b65652b188c5c4bf4d43de049d19974722baecc0a05cc37e0902d020fc9ca4d8db545779f58ebbd5ad595d5834ef4bfb5a87c6f20"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000440)=""/229) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:01 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 12:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x7900, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:01 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) 12:49:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000080)=@raw=[@map={0x18, 0x3, 0x1, 0x0, r1}, @exit], &(0x7f00000000c0)='GPL\x00', 0xf2, 0x5, &(0x7f0000000180)=""/5, 0x41100, 0x1, [], r2, 0x5}, 0x48) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000132e00000034000000100000009500000000000000c99e213a73c38865ff0100001555b18ce7ccad84665cb743c6987abd1ff8510b57addaf1f70f482b6ba00c094608801a58d694d2ffda3800000000000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000580)=""/195, 0x0, 0x0, [0x42]}, 0x48) 12:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:01 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x80044df9, &(0x7f0000000100)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 12:49:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:01 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:01 executing program 4 (fault-call:3 fault-nth:0): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x20000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 247.291411][ T9226] FAULT_INJECTION: forcing a failure. [ 247.291411][ T9226] name failslab, interval 1, probability 0, space 0, times 0 12:49:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) r3 = dup(r0) write$vnet(r3, &(0x7f0000000100)={0x1, {&(0x7f0000000000)=""/171, 0xab, &(0x7f00000000c0)=""/8, 0x2}}, 0x68) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000002e000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 12:49:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f0000000240)=""/135, 0x87}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f0000000100)=""/23, 0x17}], 0x7, &(0x7f0000000600)=""/4096, 0x1000}, 0x2142) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000001640)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001680)='/proc/capi/capi20\x00', 0x8000, 0x0) mknodat(r4, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4}}, 0x26) 12:49:01 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) [ 247.426225][ T9226] CPU: 1 PID: 9226 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 247.434960][ T9226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.445018][ T9226] Call Trace: [ 247.448318][ T9226] dump_stack+0x1db/0x2d0 [ 247.452696][ T9226] ? dump_stack_print_info.cold+0x20/0x20 [ 247.458455][ T9226] ? proc_fail_nth_write+0xa0/0x220 [ 247.463669][ T9226] should_fail.cold+0xa/0x14 [ 247.468268][ T9226] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 247.474085][ T9226] ? ___might_sleep+0x1e7/0x310 [ 247.478937][ T9226] ? arch_local_save_flags+0x50/0x50 [ 247.478966][ T9226] __should_failslab+0x121/0x190 [ 247.478982][ T9226] should_failslab+0x9/0x14 [ 247.478994][ T9226] __kmalloc_track_caller+0x2d8/0x740 [ 247.479008][ T9226] ? strncpy_from_user+0x440/0x440 [ 247.479020][ T9226] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 247.479033][ T9226] ? strndup_user+0x77/0xd0 [ 247.479047][ T9226] memdup_user+0x26/0xb0 [ 247.489818][ T9226] strndup_user+0x77/0xd0 [ 247.489849][ T9226] ksys_mount+0x3c/0x150 [ 247.528305][ T9226] __x64_sys_mount+0xbe/0x150 [ 247.533058][ T9226] do_syscall_64+0x1a3/0x800 [ 247.537636][ T9226] ? syscall_return_slowpath+0x5f0/0x5f0 [ 247.543255][ T9226] ? prepare_exit_to_usermode+0x232/0x3b0 [ 247.548958][ T9226] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.554513][ T9226] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.560399][ T9226] RIP: 0033:0x457ec9 [ 247.564278][ T9226] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.583863][ T9226] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 247.592256][ T9226] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 247.600206][ T9226] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 247.608264][ T9226] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.616229][ T9226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 12:49:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x34000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:02 executing program 3: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 247.624268][ T9226] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x200, 0x7fff, 0x25, 0x2, 0x0, 0x0, 0x1000, 0x2, 0x401, 0x1000, 0x81, 0x6b3, 0x74, 0x7fff0, 0x4, 0xff, 0x0, 0x7, 0x352, 0x7, 0x100000000, 0x9, 0x10001, 0x6, 0x7ff, 0xfff, 0x1, 0xfffffffffffff800, 0x80000001, 0x5, 0x761a, 0x5, 0x80, 0x3, 0x80, 0x40, 0x0, 0x25d2221, 0x1, @perf_bp={&(0x7f0000000100), 0xf}, 0x2e2, 0x1, 0x200, 0x7, 0x2, 0x5, 0x5}, r3, 0xffffffffffffffff, 0xffffffffffffff9c, 0x0) preadv(r2, &(0x7f0000000a40)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000480)=""/182, 0xb6}], 0x2, 0x0) 12:49:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x600080, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x280000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0xfffffffffffffffc, 0x85}) 12:49:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x400300, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:02 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020706f7369785f61636c5f6163636573736b657972696e67202f6465762f61646d6d6964692300202d202f6465762f61646d6d6964692300202f6465762f61646d6d696469230020202320202f6465762f76637323000aa555eaebd3694d0cda3796e14032eb9a43ae7764b2bf47615de953e4dbe6ba9f41618f7f85511568905836774850ffb84d1946249385c8401f011cecc319b351abc2782f506604211183897a97908bd9162668fabe840eccc30f16493229f6358d43296fc69126d60c4e38e2104574a54bcccaa76870f1a7dd6166f80e757c0311f44eb7e335c50960db1c8c1bc4963359553d143258bd0594a0b56e752319cac692879930bd2c67e7f39e71bf83a1a9f6ef434c7e5004b94997eb152dc6d0da67f71fd499333d18c837ed869d829f160650ef8b65652b188c5c4bf4d43de049d19974722baecc0a05cc37e0902d020fc9ca4d8db545779f58ebbd5ad595d5834ef4bfb5a87c6f20"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:02 executing program 4 (fault-call:3 fault-nth:1): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:02 executing program 3: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x80000100, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4080, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x4080) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x2, 0x30}, &(0x7f0000000100)=0xc) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) 12:49:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="928f17bf7b4280669132f906c7e280e0fa6afc4338efa1ce077b4f1d63053cdfb82688b1", 0x24}], 0x1) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000002780)) 12:49:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:02 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:02 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000000c0)=0xffffffffbffffffe) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000280)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000480)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001940)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0d020000000000eaff000f00000024000d000c000300000000000000000008000100080000000c0004000000000000000000"], 0x38}}, 0x0) [ 248.023313][ T9281] FAULT_INJECTION: forcing a failure. [ 248.023313][ T9281] name failslab, interval 1, probability 0, space 0, times 0 [ 248.066413][ T9281] CPU: 1 PID: 9281 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 248.075066][ T9281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.085137][ T9281] Call Trace: [ 248.088439][ T9281] dump_stack+0x1db/0x2d0 [ 248.092797][ T9281] ? dump_stack_print_info.cold+0x20/0x20 [ 248.098530][ T9281] ? proc_fail_nth_write+0xa0/0x220 [ 248.103738][ T9281] ? add_lock_to_list.isra.0+0x450/0x450 [ 248.109386][ T9281] should_fail.cold+0xa/0x14 [ 248.114081][ T9281] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 248.119899][ T9281] ? ___might_sleep+0x1e7/0x310 [ 248.124751][ T9281] ? arch_local_save_flags+0x50/0x50 [ 248.130045][ T9281] ? lock_downgrade+0x910/0x910 [ 248.134905][ T9281] ? lock_release+0xc40/0xc40 [ 248.139589][ T9281] __should_failslab+0x121/0x190 [ 248.144532][ T9281] should_failslab+0x9/0x14 [ 248.149037][ T9281] __kmalloc_track_caller+0x2d8/0x740 [ 248.154418][ T9281] ? strncpy_from_user+0x440/0x440 [ 248.159529][ T9281] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.165796][ T9281] ? strndup_user+0x77/0xd0 [ 248.170332][ T9281] memdup_user+0x26/0xb0 [ 248.174583][ T9281] strndup_user+0x77/0xd0 [ 248.178922][ T9281] ksys_mount+0x7b/0x150 [ 248.183167][ T9281] __x64_sys_mount+0xbe/0x150 [ 248.187854][ T9281] do_syscall_64+0x1a3/0x800 [ 248.192439][ T9281] ? syscall_return_slowpath+0x5f0/0x5f0 [ 248.198066][ T9281] ? prepare_exit_to_usermode+0x232/0x3b0 [ 248.203793][ T9281] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.209341][ T9281] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.215227][ T9281] RIP: 0033:0x457ec9 [ 248.219121][ T9281] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 248.238717][ T9281] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 248.247152][ T9281] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 248.255112][ T9281] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 12:49:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x16, 0x17, 0x1, {0xd, './file0/file0'}}, 0x16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x4}]}, 0x10) r3 = getgid() sendto$inet6(r0, &(0x7f0000000800)="8cb7c4ee627d74420e8fe032dfc6f4782388d9515d99c8b982b48a68d8b808caa0cd27c551c251ace3ca826fd843f607ee0a0d2aefeb29d44c6116f7edce0e2a92053a0b5fa3937aad8538ddf36762fa8ebe3d08a519ba890ede481b9162327d775a6d3d473eddf850c5f0c4ccddd796d9511097d846c5c86920190d8c589183fe0737114de0c6cc57d0d09a25d5dde5e2f0cdf15c09593c6278ed6ce326100ef3f8072fdb740f5e2ffc3c26eccc8dd02f217377b36c58be5c77a3daf240ea30e5e697abe5a5e7a7a2f1fe4448671962237e", 0xd2, 0x4, &(0x7f0000000380)={0xa, 0x4e20, 0x42cb, @ipv4={[], [], @local}, 0x1}, 0x1c) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x100002, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',allow_other,max_read=0x0000000000010001,default_permissions,allow_other,max_read=0x00000000ffffffff,allow_other,allow_other,seclabel,subj_role=wlan0[,fsuuid=;05ufaw6->;tr-97u6-972\x00-ea}10ef?,euid<', @ANYRESDEC=r4, @ANYBLOB="2c4700a7a3e9726f6f74636f6e746578743d726f6f742c6673636f6e746578743d73797361646d5f752c646f6e745f61707072616973652c6f626a5f747970653d5d637075"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000500)) r5 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x40010, r0, 0x19) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000002c0)={r5}) 12:49:02 executing program 3: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 248.263089][ T9281] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.271075][ T9281] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 248.279040][ T9281] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:02 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:02 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:03 executing program 4 (fault-call:3 fault-nth:2): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x2000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100), 0x4) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x16, 0x17, 0x1, {0xd, './file0/file0'}}, 0x16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6, 0x0, 0x4}]}, 0x10) r3 = getgid() sendto$inet6(r0, &(0x7f0000000800)="8cb7c4ee627d74420e8fe032dfc6f4782388d9515d99c8b982b48a68d8b808caa0cd27c551c251ace3ca826fd843f607ee0a0d2aefeb29d44c6116f7edce0e2a92053a0b5fa3937aad8538ddf36762fa8ebe3d08a519ba890ede481b9162327d775a6d3d473eddf850c5f0c4ccddd796d9511097d846c5c86920190d8c589183fe0737114de0c6cc57d0d09a25d5dde5e2f0cdf15c09593c6278ed6ce326100ef3f8072fdb740f5e2ffc3c26eccc8dd02f217377b36c58be5c77a3daf240ea30e5e697abe5a5e7a7a2f1fe4448671962237e", 0xd2, 0x4, &(0x7f0000000380)={0xa, 0x4e20, 0x42cb, @ipv4={[], [], @local}, 0x1}, 0x1c) r4 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x100002, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',allow_other,max_read=0x0000000000010001,default_permissions,allow_other,max_read=0x00000000ffffffff,allow_other,allow_other,seclabel,subj_role=wlan0[,fsuuid=;05ufaw6->;tr-97u6-972\x00-ea}10ef?,euid<', @ANYRESDEC=r4, @ANYBLOB="2c4700a7a3e9726f6f74636f6e746578743d726f6f742c6673636f6e746578743d73797361646d5f752c646f6e745f61707072616973652c6f626a5f747970653d5d637075"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000500)) r5 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x40010, r0, 0x19) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000002c0)={r5}) [ 248.501027][ T9303] e Filesystem requires source device 12:49:03 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x3000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 248.636202][ T9305] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 248.650472][ T9316] FAULT_INJECTION: forcing a failure. [ 248.650472][ T9316] name failslab, interval 1, probability 0, space 0, times 0 12:49:03 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) [ 248.687993][ T9318] e Filesystem requires source device [ 248.702586][ T9305] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 248.858423][ T9316] CPU: 1 PID: 9316 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 248.867046][ T9316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.877176][ T9316] Call Trace: [ 248.880457][ T9316] dump_stack+0x1db/0x2d0 [ 248.884772][ T9316] ? dump_stack_print_info.cold+0x20/0x20 [ 248.890537][ T9316] ? kernel_text_address+0x73/0xf0 [ 248.895630][ T9316] ? __kernel_text_address+0xd/0x40 [ 248.900815][ T9316] should_fail.cold+0xa/0x14 [ 248.905483][ T9316] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 248.911277][ T9316] ? ___might_sleep+0x1e7/0x310 [ 248.916125][ T9316] ? arch_local_save_flags+0x50/0x50 [ 248.921407][ T9316] ? strndup_user+0x77/0xd0 [ 248.925891][ T9316] ? ksys_mount+0x7b/0x150 [ 248.930286][ T9316] ? __x64_sys_mount+0xbe/0x150 [ 248.935139][ T9316] __should_failslab+0x121/0x190 [ 248.940074][ T9316] should_failslab+0x9/0x14 [ 248.944566][ T9316] kmem_cache_alloc+0x2be/0x710 [ 248.949392][ T9316] ? should_fail+0x250/0xd13 [ 248.954021][ T9316] ? __might_fault+0x12b/0x1e0 [ 248.958792][ T9316] getname_flags+0xd6/0x5b0 [ 248.963284][ T9316] user_path_at_empty+0x2f/0x50 [ 248.968137][ T9316] do_mount+0x168/0x2fa0 [ 248.972396][ T9316] ? __check_object_size+0xa3/0x77a [ 248.977600][ T9316] ? copy_mount_string+0x40/0x40 [ 248.982523][ T9316] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.988788][ T9316] ? _copy_from_user+0xdd/0x150 [ 248.993625][ T9316] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.999937][ T9316] ? copy_mount_options+0x30e/0x440 [ 249.005116][ T9316] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.011342][ T9316] ksys_mount+0xdb/0x150 [ 249.015572][ T9316] __x64_sys_mount+0xbe/0x150 [ 249.020238][ T9316] do_syscall_64+0x1a3/0x800 [ 249.024814][ T9316] ? syscall_return_slowpath+0x5f0/0x5f0 [ 249.030430][ T9316] ? prepare_exit_to_usermode+0x232/0x3b0 [ 249.036145][ T9316] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.041698][ T9316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.047582][ T9316] RIP: 0033:0x457ec9 [ 249.051465][ T9316] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.071051][ T9316] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 249.079444][ T9316] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 249.087402][ T9316] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 249.095369][ T9316] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 12:49:03 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = getpid() fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'trusted.', '\x00'}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x4, 0x2, 0x5, 0x0, 'syz0\x00', 0x7}, 0x5, 0x8, 0x29, r0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x4, 0x9, 0x4]}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0xffffffffffffff82) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/34, 0x22}], 0x5, &(0x7f0000000000), 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) pipe2(&(0x7f0000000080), 0x4000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:49:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 249.103322][ T9316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 249.111286][ T9316] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000080)={{0x2, 0x4e21, @multicast1}, {0x306, @dev={[], 0xf}}, 0x45, {0x2, 0x4e20, @remote}, 'veth1_to_bridge\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x3}) 12:49:03 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020706f7369785f61636c5f6163636573736b657972696e67202f6465762f61646d6d6964692300202d202f6465762f61646d6d6964692300202f6465762f61646d6d696469230020202320202f6465762f76637323000aa555eaebd3694d0cda3796e14032eb9a43ae7764b2bf47615de953e4dbe6ba9f41618f7f85511568905836774850ffb84d1946249385c8401f011cecc319b351abc2782f506604211183897a97908bd9162668fabe840eccc30f16493229f6358d43296fc69126d60c4e38e2104574a54bcccaa76870f1a7dd6166f80e757c0311f44eb7e335c50960db1c8c1bc4963359553d143258bd0594a0b56e752319cac692879930bd2c67e7f39e71bf83a1a9f6ef434c7e5004b94997eb152dc6d0da67f71fd499333d18c837ed869d829f160650ef8b65652b188c5c4bf4d43de049d19974722baecc0a05cc37e0902d020fc9ca4d8db545779f58ebbd5ad595d5834ef4bfb5a87c6f20"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) [ 249.156228][ T9332] e Filesystem requires source device 12:49:03 executing program 4 (fault-call:3 fault-nth:3): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:03 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x5000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 249.352262][ T9347] e Filesystem requires source device [ 249.375605][ T9350] FAULT_INJECTION: forcing a failure. [ 249.375605][ T9350] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 249.388846][ T9350] CPU: 0 PID: 9350 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 249.397427][ T9350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.407482][ T9350] Call Trace: [ 249.410790][ T9350] dump_stack+0x1db/0x2d0 [ 249.415138][ T9350] ? dump_stack_print_info.cold+0x20/0x20 [ 249.420874][ T9350] should_fail.cold+0xa/0x14 [ 249.425494][ T9350] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 249.431308][ T9350] ? lock_downgrade+0x910/0x910 [ 249.436162][ T9350] ? kasan_check_read+0x11/0x20 [ 249.441112][ T9350] ? print_usage_bug+0xd0/0xd0 [ 249.445957][ T9350] ? rcu_read_unlock_special+0x380/0x380 [ 249.451589][ T9350] ? rcu_softirq_qs+0x20/0x20 [ 249.456294][ T9350] should_fail_alloc_page+0x50/0x60 [ 249.461490][ T9350] __alloc_pages_nodemask+0x323/0xdc0 [ 249.466860][ T9350] ? kernel_text_address+0x73/0xf0 [ 249.472068][ T9350] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 249.477794][ T9350] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.484209][ T9350] ? ___might_sleep+0x1e7/0x310 [ 249.489066][ T9350] ? trace_hardirqs_off+0xb8/0x310 [ 249.494189][ T9350] cache_grow_begin+0x9c/0x8c0 [ 249.498953][ T9350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.505200][ T9350] ? check_preemption_disabled+0x48/0x290 [ 249.511034][ T9350] kmem_cache_alloc+0x645/0x710 [ 249.515898][ T9350] ? should_fail+0x250/0xd13 [ 249.520491][ T9350] getname_flags+0xd6/0x5b0 [ 249.525002][ T9350] user_path_at_empty+0x2f/0x50 [ 249.529855][ T9350] do_mount+0x168/0x2fa0 [ 249.534097][ T9350] ? __check_object_size+0xa3/0x77a [ 249.539324][ T9350] ? copy_mount_string+0x40/0x40 [ 249.544268][ T9350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 12:49:04 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) [ 249.550509][ T9350] ? _copy_from_user+0xdd/0x150 [ 249.555447][ T9350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.561703][ T9350] ? copy_mount_options+0x30e/0x440 [ 249.566917][ T9350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.573159][ T9350] ksys_mount+0xdb/0x150 [ 249.573180][ T9350] __x64_sys_mount+0xbe/0x150 [ 249.573201][ T9350] do_syscall_64+0x1a3/0x800 [ 249.573219][ T9350] ? syscall_return_slowpath+0x5f0/0x5f0 [ 249.573236][ T9350] ? prepare_exit_to_usermode+0x232/0x3b0 [ 249.573256][ T9350] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.573278][ T9350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.573294][ T9350] RIP: 0033:0x457ec9 [ 249.582182][ T9350] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.582191][ T9350] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 249.582206][ T9350] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 12:49:04 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:04 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020706f7369785f61636c5f6163636573736b657972696e67202f6465762f61646d6d6964692300202d202f6465762f61646d6d6964692300202f6465762f61646d6d696469230020202320202f6465762f76637323000aa555eaebd3694d0cda3796e14032eb9a43ae7764b2bf47615de953e4dbe6ba9f41618f7f85511568905836774850ffb84d1946249385c8401f011cecc319b351abc2782f506604211183897a97908bd9162668fabe840eccc30f16493229f6358d43296fc69126d60c4e38e2104574a54bcccaa76870f1a7dd6166f80e757c0311f44eb7e335c50960db1c8c1bc4963359553d143258bd0594a0b56e752319cac692879930bd2c67e7f39e71bf83a1a9f6ef434c7e5004b94997eb152dc6d0da67f71fd499333d18c837ed869d829f160650ef8b65652b188c5c4bf4d43de049d19974722baecc0a05cc37e0902d020fc9ca4d8db545779f58ebbd5ad595d5834ef4bfb5a87c6f20"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) [ 249.582215][ T9350] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 249.582224][ T9350] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.582233][ T9350] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 249.582242][ T9350] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x6000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:04 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) [ 249.715123][ T2481] nbd_handle_cmd: 1 callbacks suppressed [ 249.715138][ T2481] block nbd4: Attempted send on invalid socket [ 249.719495][ T9360] e Filesystem requires source device [ 249.720834][ T2481] print_req_error: 1 callbacks suppressed [ 249.720845][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 249.720909][ T9350] hfs: can't find a HFS filesystem on dev nbd4 12:49:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x404800, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x97, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) 12:49:04 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x7000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:04 executing program 4 (fault-call:3 fault-nth:4): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:04 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:04 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8804200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 12:49:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x8000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 250.510256][ T9381] e Filesystem requires source device [ 250.526611][ T26] audit: type=1804 audit(1546606145.006:33): pid=9387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir587911018/syzkaller.L49J1E/68/file0" dev="sda1" ino=16683 res=1 12:49:05 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 250.629639][ T9393] FAULT_INJECTION: forcing a failure. [ 250.629639][ T9393] name failslab, interval 1, probability 0, space 0, times 0 12:49:05 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) sched_yield() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) [ 250.700306][ T9398] e Filesystem requires source device [ 250.720962][ T9393] CPU: 1 PID: 9393 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 250.729708][ T9393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.739765][ T9393] Call Trace: [ 250.743064][ T9393] dump_stack+0x1db/0x2d0 [ 250.747412][ T9393] ? dump_stack_print_info.cold+0x20/0x20 [ 250.753145][ T9393] ? debug_smp_processor_id+0x1c/0x20 [ 250.758546][ T9393] ? perf_trace_lock_acquire+0x138/0x7d0 [ 250.764234][ T9393] should_fail.cold+0xa/0x14 [ 250.768849][ T9393] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 250.768873][ T9393] ? ___might_sleep+0x1e7/0x310 [ 250.779525][ T9393] ? arch_local_save_flags+0x50/0x50 [ 250.784829][ T9393] __should_failslab+0x121/0x190 [ 250.789769][ T9393] should_failslab+0x9/0x14 [ 250.794272][ T9393] kmem_cache_alloc_trace+0x2d1/0x760 [ 250.794395][ T9393] alloc_fs_context+0x5a/0x640 [ 250.804417][ T9393] fs_context_for_mount+0x25/0x30 [ 250.809447][ T9393] do_mount+0x15bb/0x2fa0 [ 250.813814][ T9393] ? copy_mount_string+0x40/0x40 [ 250.818782][ T9393] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.825032][ T9393] ? _copy_from_user+0xdd/0x150 [ 250.829886][ T9393] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.836126][ T9393] ? copy_mount_options+0x30e/0x440 [ 250.841316][ T9393] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.847575][ T9393] ksys_mount+0xdb/0x150 [ 250.851829][ T9393] __x64_sys_mount+0xbe/0x150 [ 250.856510][ T9393] do_syscall_64+0x1a3/0x800 [ 250.861109][ T9393] ? syscall_return_slowpath+0x5f0/0x5f0 [ 250.866835][ T9393] ? prepare_exit_to_usermode+0x232/0x3b0 [ 250.872604][ T9393] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.878181][ T9393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.884076][ T9393] RIP: 0033:0x457ec9 12:49:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x5, 0x0, 0x10001, 0x5c587e43}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000000c0)={0x10000000000, r1}) r2 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup2(r2, r2) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000000)) 12:49:05 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 250.887977][ T9393] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.897498][ T9405] e Filesystem requires source device [ 250.907702][ T9393] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 250.907717][ T9393] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 250.907726][ T9393] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 250.907735][ T9393] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 12:49:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x9000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xc001, @mcast1}]}}}]}, 0x48}}, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @loopback}, 0x1, 0x3, 0x3, 0x1}}, 0x80) [ 250.907744][ T9393] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 250.907752][ T9393] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 [ 251.013302][ T26] audit: type=1804 audit(1546606145.496:34): pid=9392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir587911018/syzkaller.L49J1E/68/file0" dev="sda1" ino=16683 res=1 12:49:05 executing program 4 (fault-call:3 fault-nth:5): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 251.085781][ T9415] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 251.104205][ T26] audit: type=1804 audit(1546606145.536:35): pid=9387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir587911018/syzkaller.L49J1E/68/file0" dev="sda1" ino=16683 res=1 12:49:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xa000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:05 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) writev(r0, &(0x7f000063e000), 0x0) read(r1, &(0x7f0000000000)=""/253, 0xfd) bind$llc(r1, &(0x7f0000000140)={0x1a, 0x0, 0xffff, 0x100, 0x5, 0x4dee, @local}, 0x10) [ 251.144892][ T9419] FAULT_INJECTION: forcing a failure. [ 251.144892][ T9419] name failslab, interval 1, probability 0, space 0, times 0 [ 251.160176][ T9415] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 251.191894][ T9419] CPU: 0 PID: 9419 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 251.200643][ T9419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.210698][ T9419] Call Trace: [ 251.214001][ T9419] dump_stack+0x1db/0x2d0 [ 251.218327][ T9419] ? dump_stack_print_info.cold+0x20/0x20 [ 251.224044][ T9419] ? do_syscall_64+0x1a3/0x800 [ 251.228811][ T9419] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.234879][ T9419] ? rcu_pm_notify+0xd0/0xd0 [ 251.239489][ T9419] should_fail.cold+0xa/0x14 [ 251.244096][ T9419] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 251.249902][ T9419] ? ___might_sleep+0x1e7/0x310 [ 251.254752][ T9419] ? arch_local_save_flags+0x50/0x50 [ 251.260038][ T9419] ? alloc_fs_context+0x5a/0x640 [ 251.264990][ T9419] __should_failslab+0x121/0x190 [ 251.269927][ T9419] should_failslab+0x9/0x14 [ 251.274434][ T9419] kmem_cache_alloc_trace+0x2d1/0x760 [ 251.279798][ T9419] ? rcu_read_lock_sched_held+0x110/0x130 [ 251.285501][ T9419] ? kmem_cache_alloc_trace+0x354/0x760 [ 251.291040][ T9419] legacy_init_fs_context+0x48/0xe0 [ 251.296236][ T9419] ? generic_parse_monolithic+0x240/0x240 [ 251.301936][ T9419] alloc_fs_context+0x365/0x640 [ 251.306776][ T9419] fs_context_for_mount+0x25/0x30 [ 251.311789][ T9419] do_mount+0x15bb/0x2fa0 [ 251.316393][ T9419] ? __check_object_size+0xa3/0x77a [ 251.321595][ T9419] ? copy_mount_string+0x40/0x40 [ 251.326544][ T9419] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.332856][ T9419] ? _copy_from_user+0xdd/0x150 [ 251.337890][ T9419] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.344115][ T9419] ? copy_mount_options+0x30e/0x440 [ 251.349310][ T9419] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.355546][ T9419] ksys_mount+0xdb/0x150 [ 251.359776][ T9419] __x64_sys_mount+0xbe/0x150 [ 251.364443][ T9419] do_syscall_64+0x1a3/0x800 [ 251.369028][ T9419] ? syscall_return_slowpath+0x5f0/0x5f0 [ 251.374780][ T9419] ? prepare_exit_to_usermode+0x232/0x3b0 [ 251.380484][ T9419] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.386019][ T9419] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.391894][ T9419] RIP: 0033:0x457ec9 [ 251.395775][ T9419] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.415393][ T9419] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 251.423788][ T9419] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 251.432166][ T9419] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 12:49:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xb000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 251.440121][ T9419] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.448072][ T9419] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 251.456039][ T9419] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:06 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x301000, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x200000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f0000000140)={0x0, 0xfffffffffffffffe, 0x0, 0x400}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x126) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) 12:49:06 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xe000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:06 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:06 executing program 4 (fault-call:3 fault-nth:6): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 251.607732][ T9436] e Filesystem requires source device 12:49:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:06 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:06 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000a40)='/dev/input/mouse#\x00', 0x1d, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f0000000880)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x10, 0x2, &(0x7f0000000680)=@raw=[@generic={0x10001, 0xeea, 0x9, 0x401}], &(0x7f00000006c0)='GPL\x00', 0x3, 0x4b, &(0x7f00000009c0)=""/75}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x200000000000000, 0x0, 0xff00}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0xff00000000000000) socket$kcm(0x2, 0x8000000501fffc, 0x2) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000a80)="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") perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x9bd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x552, 0x0, 0x0, 0xffffffffffff8681, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0xb3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x0, 0x401}, 0x4, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000003c0)='./file0\x00', 0x80) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x12002, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0xd000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x40, 0x12) open$dir(&(0x7f0000000940)='./file0\x00', 0x202000, 0xe5) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8000, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000980)={0x7, 0x7f, 0x1}, 0x7) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x4) connect(r1, &(0x7f0000000580)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100), 0x4) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x4) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xe) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) [ 251.691871][ T9445] FAULT_INJECTION: forcing a failure. [ 251.691871][ T9445] name failslab, interval 1, probability 0, space 0, times 0 [ 251.724473][ T9448] e Filesystem requires source device [ 251.734690][ T9445] CPU: 0 PID: 9445 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 251.743401][ T9445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.743408][ T9445] Call Trace: [ 251.743430][ T9445] dump_stack+0x1db/0x2d0 [ 251.743450][ T9445] ? dump_stack_print_info.cold+0x20/0x20 [ 251.743467][ T9445] ? save_stack+0xa9/0xd0 [ 251.743493][ T9445] ? save_stack+0x45/0xd0 [ 251.743515][ T9445] ? kmem_cache_alloc_trace+0x151/0x760 [ 251.743538][ T9445] should_fail.cold+0xa/0x14 [ 251.743571][ T9445] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 251.781289][ T9445] ? ___might_sleep+0x1e7/0x310 [ 251.781311][ T9445] ? arch_local_save_flags+0x50/0x50 [ 251.791685][ T9445] ? check_preemption_disabled+0x48/0x290 [ 251.791704][ T9445] __should_failslab+0x121/0x190 [ 251.791726][ T9445] should_failslab+0x9/0x14 [ 251.801841][ T9445] __kmalloc_track_caller+0x2d8/0x740 [ 251.801863][ T9445] ? legacy_init_fs_context+0x48/0xe0 [ 251.801880][ T9445] ? vfs_parse_fs_string+0x226/0x2b0 [ 251.801901][ T9445] kmemdup_nul+0x31/0xa0 [ 251.801917][ T9445] vfs_parse_fs_string+0x226/0x2b0 [ 251.801935][ T9445] ? vfs_parse_fs_param+0x4b0/0x4b0 [ 251.833027][ T9445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.833044][ T9445] ? alloc_fs_context+0x3bb/0x640 [ 251.833066][ T9445] do_mount+0x710/0x2fa0 [ 251.833081][ T9445] ? __check_object_size+0xa3/0x77a [ 251.833103][ T9445] ? copy_mount_string+0x40/0x40 [ 251.833123][ T9445] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.833136][ T9445] ? _copy_from_user+0xdd/0x150 [ 251.833154][ T9445] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.853945][ T9445] ? copy_mount_options+0x30e/0x440 [ 251.853962][ T9445] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.853981][ T9445] ksys_mount+0xdb/0x150 [ 251.854000][ T9445] __x64_sys_mount+0xbe/0x150 [ 251.854021][ T9445] do_syscall_64+0x1a3/0x800 [ 251.854039][ T9445] ? syscall_return_slowpath+0x5f0/0x5f0 [ 251.854056][ T9445] ? prepare_exit_to_usermode+0x232/0x3b0 [ 251.854078][ T9445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.932580][ T9445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.938457][ T9445] RIP: 0033:0x457ec9 [ 251.942350][ T9445] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.961952][ T9445] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 251.970352][ T9445] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 251.978306][ T9445] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 251.986260][ T9445] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.994212][ T9445] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 252.002177][ T9445] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x10000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:06 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 252.167808][ T9464] e Filesystem requires source device 12:49:06 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x4, 0xfffffffffffeffff, 0xfffffffffffffffa, 0x9}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="5500000020007fafb73113b2a4a2809302000000030343026c262369250004009d7f0400bd2dca8a9848a3c728f1c46bab33843fb09509bd000000000000005ae583de448daa7227c43ab8220000bf34006bab915d", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 12:49:06 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020706f7369785f61636c5f6163636573736b657972696e67202f6465762f61646d6d6964692300202d202f6465762f61646d6d6964692300202f6465762f61646d6d696469230020202320202f6465762f76637323000aa555eaebd3694d0cda3796e14032eb9a43ae7764b2bf47615de953e4dbe6ba9f41618f7f85511568905836774850ffb84d1946249385c8401f011cecc319b351abc2782f506604211183897a97908bd9162668fabe840eccc30f16493229f6358d43296fc69126d60c4e38e2104574a54bcccaa76870f1a7dd6166f80e757c0311f44eb7e335c50960db1c8c1bc4963359553d143258bd0594a0b56e752319cac692879930bd2c67e7f39e71bf83a1a9f6ef434c7e5004b94997eb152dc6d0da67f71fd499333d18c837ed869d829f160650ef8b65652b188c5c4bf4d43de049d19974722baecc0a05cc37e0902d020fc9ca4d8db545779f58ebbd5ad595d5834ef4bfb5a87c6f20"], 0xf7) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061106000000058574d51000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:49:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x11000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:06 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:06 executing program 4 (fault-call:3 fault-nth:7): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 252.381390][ T9475] FAULT_INJECTION: forcing a failure. [ 252.381390][ T9475] name failslab, interval 1, probability 0, space 0, times 0 [ 252.385245][ T9478] e Filesystem requires source device 12:49:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x12000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:06 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 252.425527][ T9483] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 252.457122][ T9483] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. [ 252.497768][ T9475] CPU: 1 PID: 9475 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 252.506397][ T9475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.516469][ T9475] Call Trace: [ 252.519769][ T9475] dump_stack+0x1db/0x2d0 [ 252.524111][ T9475] ? dump_stack_print_info.cold+0x20/0x20 [ 252.529863][ T9475] should_fail.cold+0xa/0x14 [ 252.534471][ T9475] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 252.540299][ T9475] ? ___might_sleep+0x1e7/0x310 [ 252.545165][ T9475] ? arch_local_save_flags+0x50/0x50 [ 252.550457][ T9475] ? legacy_init_fs_context+0x48/0xe0 [ 252.555834][ T9475] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.562080][ T9475] __should_failslab+0x121/0x190 [ 252.567024][ T9475] should_failslab+0x9/0x14 [ 252.571538][ T9475] kmem_cache_alloc+0x2be/0x710 [ 252.576396][ T9475] getname_kernel+0x53/0x370 [ 252.581014][ T9475] kern_path+0x20/0x40 [ 252.585087][ T9475] lookup_bdev+0x109/0x260 [ 252.589507][ T9475] ? blkdev_open+0x290/0x290 [ 252.594123][ T9475] blkdev_get_by_path+0x21/0xd0 [ 252.599054][ T9475] mount_bdev+0x5d/0x3c0 [ 252.603338][ T9475] ? hfs_show_options+0x700/0x700 [ 252.608397][ T9475] hfs_mount+0x35/0x40 [ 252.612493][ T9475] ? hfs_statfs+0x4b0/0x4b0 [ 252.616990][ T9475] legacy_get_tree+0xf2/0x200 [ 252.621654][ T9475] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.627881][ T9475] vfs_get_tree+0x123/0x450 [ 252.632369][ T9475] do_mount+0x1622/0x2fa0 [ 252.636701][ T9475] ? __check_object_size+0xa3/0x77a [ 252.641891][ T9475] ? copy_mount_string+0x40/0x40 [ 252.646813][ T9475] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.653044][ T9475] ? _copy_from_user+0xdd/0x150 [ 252.657909][ T9475] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.664137][ T9475] ? copy_mount_options+0x30e/0x440 [ 252.669434][ T9475] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.675691][ T9475] ksys_mount+0xdb/0x150 [ 252.679920][ T9475] __x64_sys_mount+0xbe/0x150 [ 252.684602][ T9475] do_syscall_64+0x1a3/0x800 [ 252.689192][ T9475] ? syscall_return_slowpath+0x5f0/0x5f0 [ 252.694809][ T9475] ? prepare_exit_to_usermode+0x232/0x3b0 [ 252.700515][ T9475] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.706047][ T9475] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.711949][ T9475] RIP: 0033:0x457ec9 [ 252.715828][ T9475] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.735420][ T9475] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 12:49:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x13000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:07 executing program 1: mprotect(&(0x7f00006fe000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000482ff0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000c80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001440)=0x0) getresuid(&(0x7f0000001480), &(0x7f00000014c0)=0x0, &(0x7f0000001500)) stat(&(0x7f0000001540)='./file1\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() fstat(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003ec0)=0x0) r11 = geteuid() fstat(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgrp(0xffffffffffffffff) r14 = getuid() r15 = getegid() sendmmsg$unix(r0, &(0x7f0000004040)=[{&(0x7f0000000480)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000500)="505e9181587bb733cde811cbb73ab530ba11b4c6c2e4c6b017442861f60a5f3a03dde9621eecd90a2a979ba983599db06688c40c69891dde26c8381d83ab6a72986c2e2cbb4e4ec922991b51f00ed6155900fb98c43349b98f75cfa06cb2e974d48028b3cd637def7d1ae3940420e28476dc4e85", 0x74}, {&(0x7f0000000580)="1e415bc5595a4e1f200e37008078513dacc59fdee534220492e4ff4c95d4570df3afc8268eb0e01283a32bb7bfc178efb41a6f96067a11a8859227d70dec9286a5cc669f2ffcff13e1c2e754a72336af813521b07fe0ed0391dac3e4e4831b40c28836563f0c69bccdbbfc", 0x6b}], 0x2, &(0x7f0000000640)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x28, 0x40000}, {&(0x7f0000000680)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000700)="39d11f946038d32334640f55a5082834f5176f5139ecab6c6ab73dec791c9e31e343bb6588b829b4772c01212756d86c705d2b76adb47ef221e0c4db7c67e764cf98778454097d2d4fcb5a30e92deb732f286604ed29439184a1efb57e58870af10ee966537ac1862c1a6ce85bb6265e9581e9f380d15bc0879278d4ddaaf8bbb794fb7a6178b46da7229c94467c928e45b27c42410e968626658cb6ac7a434f64faf5068ca340461f2f3c247d8f9bb3e763ae150aa3032e2b09", 0xba}, {&(0x7f00000007c0)="cb7babd23374007330f4c27197c28b78e3a063ae4d6183ca11a85770393614e12e30843339eff9710fc436e2670550538c5b5b2aa51abc63bee72392feafdfe080c77e3b44a6bc200885e06931b15215ec160ae670619601f58ad29e203de24e64dd9f9af34292690fbda4d953fdc352", 0x70}, {&(0x7f0000000840)="6c233225f0646818d283f9dc4fe9a4f3547c", 0x12}, {&(0x7f0000000880)="d7fd3e8e32aa67e6649c499a68d160283f0140975ca7ce8148bf6ccbabe099d2d63a0e49bf56206f900d4ecdd5d4997e98a2237d3679a6ec389f887c815af31e176c0543e02f283b666e042540b1d9a12ab0d2f0528c0e2db3aabf4a93014565da2ae777353ba10fac75db149744af950173e0b2d118b0f9fdb84e814ae19d93248797324beb43dc4c190050729e9341cff54d1dbfb7e299b0e320db008b0e496af08d8b933dc9", 0xa7}, {&(0x7f0000000940)="c5588a46e3a8393553e7c37a88f47e441b1ca294cfd7d255ed9da3a735720757d46bcecb4c8987a8b4dd69449314fd41be2d1c20e3cb22a50ab38c23cfbc1249c222b633041aa066fcb1430fcb7e4f8a04cb288a0919c74ec75c29275b9b756c62819498a814bf0698750d0133efca1fd61bb9fd3198fc6336a5", 0x7a}, {&(0x7f00000009c0)="d7a97db4843bfc19857d42a5c687abd03d0ec1f092893b5c52a84c1a507e57a0fcc4a50fe6a8f708a89c0a8ee508bcac9023ca3e9c9dc506e31e58009d4b83763c1926dae7b098ee6fa86caf89", 0x4d}, {&(0x7f0000000a40)="fa97b766e9fefe972957889ffa1fba73671f5b4dcf6b3e616feee40e2aab20c9edd508d0954bed000bf63c9c70ba54fe5f2c3f29d35843cc1de0f017f2184aea433c30dfbf4e91d386e880548223e7f7178f322c7fcbb89e73da0080f75b091700edb22907e0ce3e7c7d4a194c9ff4bc76b560f00b8fa0eaf4747a1643eaa004feec967cfb12afa413dfd74863b6936258daabb4a9e5e5eec800eae1c60c0907dc62f4a8a72851b8b0999f6fc92660162006d505477c50fe2723", 0xba}], 0x7, &(0x7f0000000d40)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x78, 0x20000000}, {&(0x7f0000000dc0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e40)="3cbd987c2fcc7a06d573c5a6ac07a7d8ce2a5f5c79dbf328ee59d45b305cda2d1146258e2abcc82ceffcc981b10aeb89bcd49ea8a748c7674c2eb95a97b917457703fe26d4f9c932269bd4e0f5cfdeb47660684bc3fb7233cce39fe66419ee039ca674100d72cb67d803828e6d5ad53bf0979eea54e50206aa81b399e579b2ef0741f657de", 0x85}], 0x1, &(0x7f0000000f40)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x38, 0x4040804}, {&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001000)="8e79b24612fb776ccedbcae8068f3fd35f0890c84df762eb579fcdc7f310821d49c4a5f61cf604398f24aabe5ee63d50a6c1c4606d3003881ea4a096eaa91c04960e92f1ae3cb00a2e81e1d0e8074f7d3d19b0c4680cf9780e771aea247ce6cb852d14c26b52178e80c63307f98369d931aa06647efa9a77cad64d09ad83bd667772", 0x82}, {&(0x7f00000010c0)="d8e4d23a55c30d5013f751cf37e9b4f14f1f0043769b287e5d98c352e00f3c00511dae1fb5c1d739a8099cdeecac8cbc6dea834e89a67f064a0f3b222d01e1bbac83a9933363bbca45fdf51ef46bf7d61559723d98147c405e9db6e2f3d5561713c875930fdc2997c19ee6e48f854169c15d3e4045b1f2588a729a1cceca302a7351d092c35154909be2706d2f7eb133a877737f7d80dec8ddd8", 0x9a}, {&(0x7f0000001180)="6be8a3f9ab0cd13c8d96c8def1492953cc8159119fab61e0dd5b58fd56067606d7e46642354b056ea2c7b9b9ab72e7200f44a7f75458d1fce70b130b23484287171e22893a0d3dbda2dba6e59c8414e0d49e63234ca38f296513add41b2969a14d1792eb5f41e5c8c493ef0c7219ab9177320121ca6a9a85c087b807c96632569134bcd7d45cbedcf3cbf4f9636e371786bc43a829ecd97e123bb32dd1f8f6b247dde9969afbca7418d13cce76ff38ebaeb2eba635407e32dc0b0492ad4924d84e03b0ed5bd0763cbfe9760991c351b7d4cb26f6c83fd6fc5aa0240af56bc98375e95b57c4fae5b455bf6424f24b9e9e5c378b", 0xf3}, {&(0x7f0000001280)="6730ada63a93a28cf221c9632ae5987fb475d55e27fb9ce481c87b4c8599c1024a87f94eb4b76677b66acedab59071161dd6bb1db4a67a2f14317beb462b4558b265", 0x42}, {&(0x7f0000001300)="e63b39ec9a66213f1f6323349ce5ee9a52de8250d2506516857491ac0a8596ec2802e549b9d7f195675cdbc739e8c3faea24c2eb2e01bb4795747de5855eae3c0b1109273e83256fb12bf9eb7c55a98f08850780e31bf940b54fe3d3d8c61847dbc4e89c4cdaf20e5a36aab20c860bbe1c0602a3fd17c5d7830d65d2177ec554f934ee71abf1498ad079709541402c1ffce37c", 0x93}], 0x5, &(0x7f0000001600)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x70, 0x80}, {&(0x7f0000001680)=@abs={0x37e89d816c27f0cc, 0x0, 0x4e22}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000001700)="c5b17ed8571e93604e0f541227b09110529d4a063bac389c12cfb15ccfc813a7264196fddf61a65e98fcd81b04b91b607657a9686b4b99cab792e3a0b57aadcc72f56876bbbbf45ec29246ce3aa04e74dd712b38153b31033413bebba49540c150f19bc8c21368fe7de179eb884c1767e77df82936832b1cc30afdf5d38768b4b251c88e97013d827bc38ca076b36cfde360d8c971ea3d155afdc6d3181f33e0da4670a3f115aab137c4f32e97aa6dd1c713e080e9def26a553a14f556c9f834e96216d212414917272dac7a3adc5937ab7e05fa2b1d367d452f7d6708d387c21a269e869e53f8c8f241a4879c5d702a7f7398ff27526cbe194f287551d7f00a9881ac98d061ca8cd454cd12d6b3681e4d890235ad224589298de5506cc7d49c05bd67ce7c25088f600cb466b28e2d379a72df345a17eda60eda6409c8aaf4ae020349ca31cf757e623647587513a1a868577730f108418d20c4dccdc7885505db54289607f0f0c1744b319577c249e63c8006cc44ae599344d593de764ce0fea3216a928f58c34a80e63e99dac121ba9235a19bdffd17c3f70d7097250c9f95ffc9a992a16280a57235c500bcdc1a1e049c319ea5ac5c3f25b4aa788c45e678e3d03b1f040e4da4964e26904aff5801b9f0e2f9ee0b81ff670a008441522435fb941a51d41d2b91b4efe28aed1391a4c91cc99b9e642b7cd65714bc0561b26a5f6ee544f071dc3c378ae569b57ef6ecee1501b92510b39a7a739bdf7714fa78ec302d6329823e882e11837e2501100243d815ddddae7c4e6a7391419a0e97a297aeea7eb572fbfc4f515030f540962b36c284a7e3d048f9d6384e104a8bd0665ae62fce4f85688f9d74d6047d5998a7a3265b63433f8c029026a8005e8b6a7027d27ee62eea0cf2901cf1989891ac56564d8ad5de28237bdd6387f413888d94b0faab5d56d35cd9553ddbaa3873817d072b02bfced266b5b931f16a95fc9e6a10a064f4b10daada219fa032c5a4adcef6dbfa72a32f2b11af9343f918b3b30a52817f7afa2b8efdc2f4aa7738ae4f0896d45d8b3c1233858f7ac3faaa21f46bea39c0bab048156241ca85ab6673337a7d40eecf22e3dc32764b7f3b32adb2df4f04e713fa6e27dac726eed5bcd14ca5f6f12b5881600083b8ac788b51acc32a28e25fb431d6776e900ffb2d9e0b39171630ae12d02130154c78c6a207e64a2face35b5409ad5d1c4ea34b25c3b3aa1eef5d1cddf1940f911d83c543cc51f59d650af4d7884bcfed0f458c5b8f8bc204e20707d8fd1b901bccf425b9438c40ae59a017bca454a786b124bcfd07b530f5eb272b9d6597617c9e320ba3328d795dd230c10aafbe93da01eac6682cdee2daeb166ca9a20ba1eeb0b57d167fa5a251ef606e89ca667aacf8ee2d1eba396e4640f41d5e7812ef860a338bd084d8444fd23f67ffeebdb8a5bb547b7fd6c43ff8071bd866660d883b17ec4212f14deb164bb860f2dd708772809cdcca3b8baf6ccf31fdd61f7c6e8fe4c8ab2f28e006473911430076acf1b4739a36659fe3508d47f27dfe195c534ec6a4cb018f51769986fc749e83ad5d689f32e17b20fdd33844ae9c8065bd48d890e982c23abe2b964f1dc1455f2f1d3da3a001ea45dc5338767be8d285059a3961a086276a272e5ab2cc86bc4bf818e06c1d241bfad9b87671de48fb8ded4d7dbf00340688d81c8adc1bf67a22ce27fef1753688fcca351c832d93044a3cc12401a9eb24f4974f0aac69fc9a93affd310aa14d16a82cfbf99e7a364cb1eee1570f7fe240a648ce1e40eb517332d4ec44c4e6ddc44405554c7ad4ff35d1547272d6adbf107b742e4f986c0f8a7311e8a9dab71f07b69f1be1f2452a032208813606c496f47dee9601ed4facf702ae7a31838f3fe3de77e99d1c979c8013a932802f3694e187934e3ac608ac2e462ebf94184c4f3274c2ccf3da74cb97825fe0d4b41e6e1429d3dc223c2cc297ef8d9810fe7ebf3e94866322887a7542a560b3d5ea1b2b529709077c1ad62f1aa9fd732a485dce2533a33e448a60df57dd7b0e655832bf2b0144086559cc3351a9ea0a9b200a25f8ba32f60ce8f9f8e70f31604482b7b902daf1689b2777051c50192ad16a8e047ab0b69b3112b341fab624caca26305b90a3e8db559ab636dba05974937bcc7ce9f6d73eba466b88b70b93518a77cf891052bd62287c3bdeaff4652f735c9d16ecef5e4e19660516b19614ff985e58ce9ead59f00b4261cef56a9cb5792433e3512eeb34d6f50bad2409f13584640f5fc3bb22c7bcdc84968b3ecb4fedd5aab66ba5c68c56569f6e133ccf6ad6805a5e407f60d917ac3a67a80709d2607190e8a99fd83fac533902e2145e1c7dd9a9aee71f9bce9d33cc7becee9715266f2181cb35e7964f6e98d44877fc4b39ce145e5d77a93dc440ffff62053be4ad973aaedf29d47d4c13f64d980ef2c29a85a3cd5fb6e6c94529a93f58162c6f03e483a1fedf2e2ade1610498b21ea528b71f1b56ea1de114efe98708cf3cf0536e74a4b556a5c5f4c34e2b2c3c8eed63493b0d305c212621ad63de6ab8532924200ad5885da87dae556104028ebb58a311d48c10a833e69fb8363a0a96093460939ac6f77caa9538f8579ae80e44cf4c5f907748999fc0a75c1467ee0f8f636f96a41d3a3c9106e4190dcb968e0b03d269a94bb32e0d41625c36529e2252478448e9f6215df9b42cc5cd73e89b18940d9250785669735d92dfbff3104908e8f9f0c198d8c5f0938ea35d04d8e952017445d0402085e84225d581bc71a77369163851e46d320439c17390b9681c2e50f98cc054ed7b206f6b978d58d3d25a603c11844e261e51a0951c09febe4b8ca015a1f10d63907e7ab45b4462af28895159be84017e812e0229bafddef4e0801345d69a6764c9973c1b91967345cadd28af63eb9a98d37b81e4a13ce24f5dde67715fab9b033774323015d5b2c91421586f5bf21c272c11f707bafc45d57ce2b5e6c39943c1260a6feed46bc544fd958e0709176f06a61d7b751e14afe8a744a80adc9f35126612c39eb7d6f8badcd10249ac3b080ab902fee7c2ad917c0f724bdd79c5d3e0f6ed0a7842d2bcda8266603650c0858b352cc0ccf38a9243bf5c513f4ae6cdc48af26c5156ecc5b8b5ae40decef1470a7cfebdb78fcc62f04e9e10d11bee45fc533fa5a4952a1b39e8b94468029b5aeeeaff1b34af37bb8a29b4124dc6bc62b02fcb4b83c1e3c8bd97ccdf1717ba0dc0c209d3719dd898ea1eed3cfe3af479d8e9250a5629bae3ff489edaecb981786a02116bfd4af6700424e706c0f9a0c19607301fe48f352273b214ce95c999cb78f61a1223911a6e74e7b95a1f8e675906450d26d6e131f515026d36145b785e9a66ebff233cff97f1c3daf8c7420647bb27dc3f28d8ec7f583bd068c805a21792cad3b128ffbbe987763574141e285ba03eafa2b71dfcb8378543d2ef6830bd409b8c1602dfedbabb1f41a2bfd6c8192f1b05d42cd16b78a1c312bbf7d358210a6591e6756f128343c3c980aa881ab46507be5109ede26a8542862269cb120f93f6176c6b720902b6528cc6e6b88af1b4624891faf4a247f48302be130f5f8538a0b359eed0d6bca21fa94124f767da93b9143fb8f34a5a306d87f375402f51abed22e68df6e323001d998857ad1e6ee39a617d038aa3da425e9523185537c6eff7b7c53bfe7df37e00523a6096d6fd5bf770ce7d7803b996fe490308938fe5ea345726e1d4b036d5a515a31caec2ed1831a2f780c9b03552defc7a6cb2dcaf1b36b9c0e055cb3bcd269341c87390a54f170d13c6feb284fda8cea4d0163a5f77c235a75da363d2251a3b2aa688bbf1e34afb7aea6e9522a850ad58abc735decf3c967ae23181441fe66b1d8887187a871d29209e5c67cd6014c6033ce590156d78069613a78f5e69f78e639c3f9f030670f08fbf3e2ed3851cc2c317a73e0626d13305957586e5f740e431f909cd24002b1d14a0db968f7250608800263e62478266cbbf75564a98de7e591f53862bb4eb82d78ba8022d0bc961f19af2f80d59e2b5962c4b362df40670d2e9d4c7f7e6bb333b971fb73b8b4aef79521aa497cf55dae26c5600edd8743b374dfd1d68cf0f3ead509cc8bf7f7470026c9e273cef29ad90428739b46a49d5bd740d8462a65b56ae4025883efde1f5390b523f19ab693920b4e16d276ca6f2ee23376f30a474e90c889fa888d482404f862ed75668df4a1ea7e9f696e68359749ab21ef1069b7bbf53deb0e98ff04f33233a9ebb456ace52204a35ef33a598da11653140540d1abdb4106fb6e3adda7ddbccecef9e9297036f9cf8e9f2d6cf7299efc06d213cb55fe6f0ee38b91a0cdc15513ad79992018283b36eea433bd11b002adaa37a05e360b9a1efeb8d2ef0d82431631a11dc47ee4984aab87f988048ba15e4bc7f9284a09ade833ab106b493e24959f0a8aa05221c6ddc694b348c1460b9e53840e39583d5b6a0414b5077b0877d5ec945f1f5bc9443bfc8dd18fcd7af8b0d1ac750a6b12af6618c130f6cfe12abd4645a5e20829cce19064f502c65dfe25f8b011c37a698b89af425b5ba0b81a31d5964fbabcae138c68e2dfa355cfe490bef981bd6dae8582f5965d30db62767612a37c05c5c151f1a7e10233217a6c3efedc2428e9550e2cf2398024a68e04bb4a90289b4786117e284c11ed870f687ced03a8a0d8161f4bf913a903f7b49cfce8f99c7b797816844fe1f243795532ddbc1e4c2c2afeeeb80deff193f0df0a040381b80ac0718390059e31b829d07c334799b125bf72c78683fd5325ba7ffe82c1b9da2982a1621c48a7b9538bdadbf7d6a2bb5cea5fdb2fd5eb9bbbc9c3a9f2c3ccaa7bf55093bf1491fc9b997040d9913a4c8c97164a660cb823f0a97daa78856fd7cf6d2fc6114558293e256d2daa3cb1f8d99c7a243f9a4412ec97e80747a1ee0ebfea3fca9a6637860ed08089f0bec58a3a90c67a9f845f2adfc91fb1585fb1935ac1952121c89934b9071c3bbda07858e6e9c81ad5e0860056c4d69d5ed8b56fb733376be1a3bda9ae06da05f8c591deb963d180990c707116e5eafcdee37af84a8b56b688ba6248404ca3d58c0c51b05770b763251c4ee6e575acff1e9212ca314f2ea14dac47497e3507331e09445363e501777efe3f7bd895e69f4a2c30c3215bb8415525b1694b4e597c0454d4842f28f2b045a7d9488715e0ed887070c3d4842696c9d408a9ac6ccb705329632be0868f6e9178e6810a1ddd87727aaeffcb713061f6ee0541287b4adbf53f7e9821d81a18f9bd56c4727c4a02cdb4c7524afa6258ebd44d8cd332a2875bccb02766fd45a9ceaf1c3f0116475675851ee5e604d402772c55eff85ac2cf8204d5bcff6d71fc39e2f990049b32da8102465a600fb5a9aa39d588c7b3c2fb960fea79e921bec01a23fe194a67210cda8f154c9b67775de97cec13c7e5ca7bbbd7643765f811d9ab1f189224a3c219e82f89577618c2a80b061f820760e2eafefab73ab4865d5b93872d6bf00d3ac27dae32df9aeaf7809fcb0f2d03e8fe638d4ed5d19b387b043b69cfb460ffeb5564fef050fea83f76ff269a1cc1dc48bda9a6bc9cedd272dfa3b9c59c9a8c76cf74d5e26deb520a1f7330aa9faadb9910cf0c2cd4be3d39b7e5f3412bfba87acc9dae1aa81ac33a3760a177aa4f4c5841d96f70233daad6912dd76f085596dc944a27762b1cb69005bd5fabb7d8725720e7afd1ab7dfd4e3a", 0x1000}, {&(0x7f0000002700)="469876053a55f2dca4292e348341920b37b571c8dc1633fb1ff6db34f543ef4cc120afba0a9c841daa6329eb582752aa0de9caf012cba01a4fdc62e216e248a7cbdde69722da6d6bbff9fb1a32a144", 0x4f}], 0x2, &(0x7f0000002900)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x38, 0x20000040}, {&(0x7f0000002940)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003e00)=[{&(0x7f00000029c0)="5df2ee04be9db1100103d57762b6af48c0b50c64934e0c80926ddc664fbc71ed", 0x20}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="93eec5496c8fb99ec0c247047e93ef80b15b84b59ca2e43d44c84d0e53d1905c692e77ef37bac36b47", 0x29}, {&(0x7f0000003a40)="01c9ccd08718595250cb527df5265d8c2a6eeb32d54a8c34b4f4d910ce633f60590c1070a1b7bf98fa50e36b28c3b03861eeffb3924613f2d44476140ee31ba175fc9fdc9d8b4956b750a137dbbe00ae92a40edac881317101daf1786a46938bcfb995a9fc36f59b01588b1b7b7fee7aba75de3fffd92d8487cd8b93a851da3bc50bab5a76068c845358a49cff852cf725daf67a40ed521cb49581115c9dc6d35a05aa7ed11a920204c41a48cf337571154611c6f2", 0xb5}, {&(0x7f0000003b00)="04f2db37728f9563182325340845711a283dcca5dfd5d4cdd1d6e3404f177b3e49aad6555252793929dd741baec7f4d626a607deea7fef2f2ce39a90", 0x3c}, {&(0x7f0000003b40)="3e45ec250793c95e91df183fb1336efa8d739e3e94ef381068521d929705a1091df652735c1e3b5cfc64e64a68fc19a02efb272a7d63e339de11e6611e9a99925f00c7aaa17c22416d80579b21759806015c288302da3fad2d28e20462c6bd8ff2be2796788e58b477bf53a420e5cf76d2fece931f63a192b3e9f6ffe53f9a465f9e910cd242f6b5aa90fea1fe396c6a1a0f195b2d257c545fe3052e4aaaed9ff9a6fe3175774b55cd5a7da20a1df586b696339e2fae8add1a67aeb33a127606dfde5c273bbd4dffc21c8c20765eb7581ba9e223753a7ac72554ecc01c", 0xdd}, {&(0x7f0000003c40)="0b0c395708df3c566bc2d0c9ca38a91d2fba31fb827ea48c5f60215de2e89abb7c8be3da07e23e24ffccba3022c3f9a45e2f7221149b0d63990166657b35d92d8b67be6d132b716fe50dd27373bcd84815c0db2946af6bed49e8960fde56c2630dbdb5c5eb40abe8b8720166127a1f4e2f02e404ee69c931943f10b30450ec883ebb2093cb5c51f5aff6f4b28b7a200fe0bd11a48c9febe4dfe6ab86796b72032bc6d8de6183a302ebc0f967a09cfe3240b082fd3595f32f179990b234454c5e", 0xc0}, {&(0x7f0000003d00)="2e6911401ec95b83e1ccd5f443564948360d3478fae77268576a8b4e66879187ac09754115acd3fd57b071071208376977a3baabc7ba38fbcc204f8c3bdfe93475cbc715b58c3100463723114b1364b1d5568e0c347b45b84b0ab78bc6d2c43c4358204477e7640a9f2efd7a9dbf40a62caa3a57af3a45dd8022c96c36a9500aaa93a43170", 0x85}, {&(0x7f0000003dc0)="9a6ec1a7f355c933634ce9ff3e40bcf113c28a371691c097307b9928a417265cb2bda54a9989b3", 0x27}], 0x9, &(0x7f0000003f80)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x10}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xa8, 0x40800}], 0x6, 0x20000000) mprotect(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x2) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(r16, 0x400454d8, &(0x7f0000000040)=0x40) r17 = request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='eth\x00', 0xfffffffffffffff8) keyctl$setperm(0x5, r17, 0x21000) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x11c, r18, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9b07}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x57b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xeaf4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffcbf}]}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdc2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x844}, 0x4000800) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000140)={0x0, 0x4, @name="448227e8894c0dae56389896e3f7c170725710d03ee6045275e2bebee4d9d305"}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r16, 0xc0505405, &(0x7f0000000080)={{0x2, 0x1, 0x2e23, 0x3, 0x800}, 0x9, 0x1000, 0x8}) 12:49:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f0000000040)=""/251, 0x0, 0x0, [], 0x0, 0x2}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1040fa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') socket$l2tp(0x18, 0x1, 0x1) [ 252.743817][ T9475] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 252.751772][ T9475] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 252.759727][ T9475] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.767681][ T9475] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 252.775635][ T9475] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x60000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 252.807622][ T9494] mmap: syz-executor1 (9494): VmData 18407424 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 12:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$pptp(0x18, 0x1, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) fchdir(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$unix(r2, &(0x7f0000001e00)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)='u', 0x1}], 0x1}, 0x48010) fallocate(r2, 0x40, 0x2, 0x9) sendto$unix(r2, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) 12:49:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x20) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3, 0xa, 0x20, 0xc, "95274da2e3da8ef9e7c368ff3d425d06636bf2e3fd5fde951845b2a504597b1c68e1e9f73a1accc66554dfda2288df8c7480e40d6b56c5677d441f3481b2008e", "893f6b001186bb4b6ca867d1c3bb19ae2026880438843f9b5761c6256d8dcc75", [0x9, 0x45a]}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xffffff0f) clone(0x80000020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x220000, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x700, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="e0c0c566e8efb93b16893d3a02216455", 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xe8f, 0xffffffff, 0x0, 0xb8, 0x9, 0x3, 0x3e, 0x6, 0x6, 0x40, 0x364, 0x1, 0x0, 0x38, 0x2, 0x5, 0x32, 0x6}, [{0x0, 0xd44c, 0x9, 0x1, 0x8, 0x8, 0xb, 0xffffffff}, {0x7474e557, 0x4, 0x8, 0x0, 0x1, 0x400, 0x8, 0x3cdfd9f2}], "2c0d061439f3970dec0fd8b23d15f42007cc993707cd9ec974844feef9c28dbf0797b0d0e0b816961e851180bb9fb4f6a0151d96f7e033b30eb82d02867fa7065a9512d71146d3cd6b2d9291b5b4de7fcc2347c748c5c7421000a895a4ec7e1c7b8902a4ff569e9b191e8309ab4d8e4f65048f7fb15113e63bed"}, 0x12a) 12:49:07 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x79000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:07 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:07 executing program 4 (fault-call:3 fault-nth:8): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 253.050719][ T9513] FAULT_INJECTION: forcing a failure. [ 253.050719][ T9513] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.064058][ T9513] CPU: 1 PID: 9513 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 253.072658][ T9513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.082714][ T9513] Call Trace: [ 253.086014][ T9513] dump_stack+0x1db/0x2d0 [ 253.090357][ T9513] ? dump_stack_print_info.cold+0x20/0x20 [ 253.096115][ T9513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.102370][ T9513] should_fail.cold+0xa/0x14 [ 253.106982][ T9513] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 253.112796][ T9513] ? rcu_softirq_qs+0x20/0x20 [ 253.117554][ T9513] ? is_bpf_text_address+0xd3/0x170 [ 253.122760][ T9513] ? kernel_text_address+0x73/0xf0 [ 253.127873][ T9513] ? __kernel_text_address+0xd/0x40 [ 253.133197][ T9513] should_fail_alloc_page+0x50/0x60 [ 253.138418][ T9513] __alloc_pages_nodemask+0x323/0xdc0 [ 253.143803][ T9513] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 253.149530][ T9513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.155773][ T9513] ? ___might_sleep+0x1e7/0x310 [ 253.155791][ T9513] ? trace_hardirqs_off+0xb8/0x310 [ 253.155810][ T9513] cache_grow_begin+0x9c/0x8c0 [ 253.155825][ T9513] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.155842][ T9513] ? check_preemption_disabled+0x48/0x290 [ 253.155862][ T9513] kmem_cache_alloc+0x645/0x710 [ 253.155883][ T9513] getname_kernel+0x53/0x370 [ 253.191908][ T9513] kern_path+0x20/0x40 [ 253.195981][ T9513] lookup_bdev+0x109/0x260 [ 253.200435][ T9513] ? blkdev_open+0x290/0x290 [ 253.205041][ T9513] blkdev_get_by_path+0x21/0xd0 [ 253.209902][ T9513] mount_bdev+0x5d/0x3c0 [ 253.214259][ T9513] ? hfs_show_options+0x700/0x700 [ 253.219394][ T9513] hfs_mount+0x35/0x40 [ 253.223556][ T9513] ? hfs_statfs+0x4b0/0x4b0 [ 253.228153][ T9513] legacy_get_tree+0xf2/0x200 [ 253.232837][ T9513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.239086][ T9513] vfs_get_tree+0x123/0x450 [ 253.243597][ T9513] do_mount+0x1622/0x2fa0 [ 253.247923][ T9513] ? __check_object_size+0xa3/0x77a [ 253.253259][ T9513] ? copy_mount_string+0x40/0x40 [ 253.258210][ T9513] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.264462][ T9513] ? _copy_from_user+0xdd/0x150 [ 253.269318][ T9513] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.275645][ T9513] ? copy_mount_options+0x30e/0x440 [ 253.280839][ T9513] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.287067][ T9513] ksys_mount+0xdb/0x150 [ 253.291306][ T9513] __x64_sys_mount+0xbe/0x150 [ 253.295971][ T9513] do_syscall_64+0x1a3/0x800 [ 253.300552][ T9513] ? syscall_return_slowpath+0x5f0/0x5f0 [ 253.306172][ T9513] ? prepare_exit_to_usermode+0x232/0x3b0 [ 253.311881][ T9513] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.317678][ T9513] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.323642][ T9513] RIP: 0033:0x457ec9 [ 253.327523][ T9513] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:49:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x80010000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:07 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 253.347106][ T9513] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 253.355510][ T9513] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 253.363464][ T9513] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 253.371417][ T9513] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.379468][ T9513] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 253.387421][ T9513] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x3ca, 0x1000, &(0x7f0000001100)=""/4096}, 0x48) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 12:49:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x80ffffff, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 253.485714][ T2480] block nbd4: Attempted send on invalid socket [ 253.491986][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 253.499609][ T9513] hfs: can't find a HFS filesystem on dev nbd4 12:49:08 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:08 executing program 4 (fault-call:3 fault-nth:9): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 253.717869][ T9550] FAULT_INJECTION: forcing a failure. [ 253.717869][ T9550] name failslab, interval 1, probability 0, space 0, times 0 [ 253.756073][ T9550] CPU: 1 PID: 9550 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 253.764811][ T9550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.774990][ T9550] Call Trace: [ 253.778289][ T9550] dump_stack+0x1db/0x2d0 [ 253.782646][ T9550] ? dump_stack_print_info.cold+0x20/0x20 [ 253.788396][ T9550] should_fail.cold+0xa/0x14 [ 253.793002][ T9550] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 253.798903][ T9550] ? ___might_sleep+0x1e7/0x310 [ 253.803854][ T9550] ? arch_local_save_flags+0x50/0x50 [ 253.809153][ T9550] __should_failslab+0x121/0x190 [ 253.814182][ T9550] should_failslab+0x9/0x14 [ 253.818698][ T9550] kmem_cache_alloc_trace+0x2d1/0x760 [ 253.824175][ T9550] nbd_alloc_config+0xa3/0x280 [ 253.828944][ T9550] ? nbd_dead_link_work+0x380/0x380 [ 253.834146][ T9550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.840396][ T9550] nbd_open+0x2b9/0x4a0 [ 253.844553][ T9550] ? nbd_alloc_config+0x280/0x280 [ 253.849625][ T9550] __blkdev_get+0x36e/0x1400 [ 253.854228][ T9550] ? nbd_alloc_config+0x280/0x280 [ 253.859288][ T9550] ? blkdev_get_block+0xc0/0xc0 [ 253.864150][ T9550] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.870401][ T9550] blkdev_get+0x565/0xae0 [ 253.874739][ T9550] ? bdget+0x600/0x600 [ 253.878811][ T9550] ? lookup_bdev+0xb9/0x260 [ 253.883342][ T9550] ? blkdev_open+0x290/0x290 [ 253.887945][ T9550] blkdev_get_by_path+0x4f/0xd0 [ 253.892800][ T9550] mount_bdev+0x5d/0x3c0 [ 253.897048][ T9550] ? hfs_show_options+0x700/0x700 [ 253.902084][ T9550] hfs_mount+0x35/0x40 [ 253.906178][ T9550] ? hfs_statfs+0x4b0/0x4b0 [ 253.910682][ T9550] legacy_get_tree+0xf2/0x200 [ 253.915365][ T9550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.921608][ T9550] vfs_get_tree+0x123/0x450 [ 253.926118][ T9550] do_mount+0x1622/0x2fa0 [ 253.930539][ T9550] ? __check_object_size+0xa3/0x77a [ 253.935761][ T9550] ? copy_mount_string+0x40/0x40 [ 253.940707][ T9550] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.947123][ T9550] ? _copy_from_user+0xdd/0x150 [ 253.951995][ T9550] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.958238][ T9550] ? copy_mount_options+0x30e/0x440 [ 253.963438][ T9550] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.969685][ T9550] ksys_mount+0xdb/0x150 [ 253.973937][ T9550] __x64_sys_mount+0xbe/0x150 [ 253.978622][ T9550] do_syscall_64+0x1a3/0x800 [ 253.979756][ T26] audit: type=1804 audit(1546606148.456:36): pid=9521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir976382269/syzkaller.Io1B6i/66/file0" dev="sda1" ino=16697 res=1 [ 253.983233][ T9550] ? syscall_return_slowpath+0x5f0/0x5f0 [ 253.983257][ T9550] ? prepare_exit_to_usermode+0x232/0x3b0 [ 253.983278][ T9550] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.983302][ T9550] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.030382][ T9550] RIP: 0033:0x457ec9 [ 254.034276][ T9550] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.038162][ T26] audit: type=1800 audit(1546606148.496:37): pid=9521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor1" name="file0" dev="sda1" ino=16697 res=0 [ 254.053905][ T9550] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 254.053921][ T9550] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 254.053930][ T9550] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 254.053938][ T9550] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.053946][ T9550] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 254.053954][ T9550] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:08 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x3008000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)) 12:49:08 executing program 2: setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:vmware_device_t:s0\x00', 0x25, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x6, 0xffffffffffffffff}, 0x14}}, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) 12:49:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x9effffff, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 12:49:08 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)) 12:49:08 executing program 4 (fault-call:3 fault-nth:10): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 254.187804][ T26] audit: type=1804 audit(1546606148.496:38): pid=9552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir976382269/syzkaller.Io1B6i/66/file0" dev="sda1" ino=16697 res=1 12:49:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf0ffffff, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 254.279194][ T9568] FAULT_INJECTION: forcing a failure. [ 254.279194][ T9568] name failslab, interval 1, probability 0, space 0, times 0 12:49:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 12:49:08 executing program 2: gettid() ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000400)=[0x443, 0x4, 0x3, 0xb391, 0x6, 0x5, 0x3, 0x6dc, 0x8, 0x3], 0xa, 0x0, 0x4, 0x6, 0x36, 0x400, {0x8000, 0x4, 0x400, 0x3c1, 0x0, 0x1, 0x2, 0x3, 0x401, 0x8, 0x8001, 0x1f, 0x9, 0x9, "dc7fa12aef4a9300a1a685e43fc37d82fea399d8d7f233dc9290ae928fb346fd"}}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000080)={0x17, 0x0, 0x30}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='9p\x00', 0x40000, &(0x7f0000000740)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x3785948d}}, {@rq={'rq', 0x3d, 0x2}}, {@sq={'sq', 0x3d, 0x7c0}}, {@timeout={'timeout', 0x3d, 0x2}}, {@sq={'sq'}}, {@common=@afid={'afid', 0x3d, 0x9}}, {@common=@loose='loose'}, {@common=@debug={'debug', 0x3d, 0x200}}, {@common=@privport='privport'}, {@sq={'sq', 0x3d, 0x5}}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@pcr={'pcr', 0x3d, 0x35}}]}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x24, 0x0, 0x400}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x88) sendfile(r4, r3, &(0x7f0000000180), 0x10013c93e) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x60, r5, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xc880}, 0x48000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x1000, @mcast1, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x1}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000240)=0x10) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) connect$rds(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @local}, 0x10) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0x80000000}) tee(r4, r2, 0x8, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x101, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 12:49:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x9, 0x0, 0x0, 0x0) 12:49:08 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) [ 254.451886][ T9568] CPU: 1 PID: 9568 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 254.460532][ T9568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.470595][ T9568] Call Trace: [ 254.473894][ T9568] dump_stack+0x1db/0x2d0 [ 254.478232][ T9568] ? dump_stack_print_info.cold+0x20/0x20 [ 254.484489][ T9568] should_fail.cold+0xa/0x14 [ 254.489095][ T9568] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 254.494913][ T9568] ? ___might_sleep+0x1e7/0x310 12:49:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='./file0\x00', 0x50000, 0x6) accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000002c0)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r3}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0xfc, 0x40000000004, 0x200}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000000), 0x0}, 0x18) 12:49:09 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) [ 254.499875][ T9568] ? arch_local_save_flags+0x50/0x50 [ 254.505163][ T9568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.511418][ T9568] __should_failslab+0x121/0x190 [ 254.516362][ T9568] should_failslab+0x9/0x14 [ 254.520870][ T9568] kmem_cache_alloc_trace+0x2d1/0x760 [ 254.526243][ T9568] ? sget_userns+0x14d/0x6c0 [ 254.530919][ T9568] ? find_held_lock+0x35/0x120 [ 254.535685][ T9568] alloc_super+0xca/0xa10 [ 254.540021][ T9568] ? destroy_unused_super.part.0+0x110/0x110 [ 254.546004][ T9568] ? kasan_check_read+0x11/0x20 12:49:09 executing program 3 (fault-call:3 fault-nth:0): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 254.551027][ T9568] ? do_raw_spin_unlock+0xa0/0x330 [ 254.556272][ T9568] ? do_raw_spin_trylock+0x270/0x270 [ 254.561569][ T9568] ? test_single_super+0x10/0x10 [ 254.566506][ T9568] ? test_single_super+0x10/0x10 [ 254.571450][ T9568] sget_userns+0x164/0x6c0 [ 254.575867][ T9568] ? kill_litter_super+0x60/0x60 [ 254.580836][ T9568] ? vfs_get_super+0x260/0x260 [ 254.585688][ T9568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.592013][ T9568] ? security_capable+0x98/0xc0 [ 254.596880][ T9568] ? kill_litter_super+0x60/0x60 [ 254.601926][ T9568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.608164][ T9568] ? ns_capable_common+0x141/0x170 [ 254.608184][ T9568] ? test_single_super+0x10/0x10 [ 254.608198][ T9568] ? kill_litter_super+0x60/0x60 [ 254.608214][ T9568] sget+0x10c/0x150 [ 254.626961][ T9568] mount_bdev+0xff/0x3c0 [ 254.631202][ T9568] ? hfs_show_options+0x700/0x700 [ 254.636235][ T9568] hfs_mount+0x35/0x40 [ 254.640395][ T9568] ? hfs_statfs+0x4b0/0x4b0 [ 254.644899][ T9568] legacy_get_tree+0xf2/0x200 12:49:09 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x9, 0x5, 0x7ce, 0x2}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xb60, 0x2, 0x80, 0x8, 0x80, 0x4, 0x18000000, 0x3}, &(0x7f0000000240)={0x8, 0x1, 0x0, 0x7fffffff, 0x4, 0x5, 0x20, 0x3}, &(0x7f00000003c0)={0x0, 0x200, 0x2, 0x9d36, 0xffffffffffffff7f, 0x100000001, 0x7, 0xffff}, &(0x7f0000000480)={r3, r4+10000000}, &(0x7f0000000680)={&(0x7f00000004c0)={0xe71}, 0x8}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a", 0xd8, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040007000000000008000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="1000040000c800002000030000000000809079f9f7365376a204558a57416f703c6fad832f41e76a90dad82ec91b4a6c4c7b1895de4c0edbfe9bc931b53c51b484c151601f364b34c59474796e2fe779ca16afc1f737ced806ef6d2de8167b03ec5aefbdb5d7f36e10dc2ffeebb9a20b22b8c589491ab8fb122c187bca4c247009af12707324a3da017be90fa78c7f0481d34f9f14ec9f6a"], 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {0x0}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x4, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{0x0}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x4, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7", 0x1a}], 0x1}, 0x8004) [ 254.649597][ T9568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.655846][ T9568] vfs_get_tree+0x123/0x450 [ 254.660357][ T9568] do_mount+0x1622/0x2fa0 [ 254.664689][ T9568] ? __check_object_size+0xa3/0x77a [ 254.669898][ T9568] ? copy_mount_string+0x40/0x40 [ 254.674861][ T9568] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.681104][ T9568] ? _copy_from_user+0xdd/0x150 [ 254.685985][ T9568] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.692228][ T9568] ? copy_mount_options+0x30e/0x440 [ 254.697440][ T9568] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.703700][ T9568] ksys_mount+0xdb/0x150 [ 254.707946][ T9568] __x64_sys_mount+0xbe/0x150 [ 254.712642][ T9568] do_syscall_64+0x1a3/0x800 [ 254.717236][ T9568] ? syscall_return_slowpath+0x5f0/0x5f0 [ 254.722878][ T9568] ? prepare_exit_to_usermode+0x232/0x3b0 [ 254.728613][ T9568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.734174][ T9568] entry_SYSCALL_64_after_hwframe+0x49/0xbe 12:49:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xfffff000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 254.740653][ T9568] RIP: 0033:0x457ec9 [ 254.740669][ T9568] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.740677][ T9568] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 12:49:09 executing program 4 (fault-call:3 fault-nth:11): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:09 executing program 5: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x208600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xffffff7f, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 254.740691][ T9568] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 254.740700][ T9568] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 254.740709][ T9568] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.740718][ T9568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 254.740726][ T9568] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 [ 254.747773][ T9600] FAULT_INJECTION: forcing a failure. [ 254.747773][ T9600] name failslab, interval 1, probability 0, space 0, times 0 [ 254.747790][ T9600] CPU: 0 PID: 9600 Comm: syz-executor3 Not tainted 4.20.0-next-20190103 #5 [ 254.747798][ T9600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.747803][ T9600] Call Trace: [ 254.747820][ T9600] dump_stack+0x1db/0x2d0 [ 254.747837][ T9600] ? dump_stack_print_info.cold+0x20/0x20 [ 254.747850][ T9600] ? proc_fail_nth_write+0xa0/0x220 [ 254.747874][ T9600] should_fail.cold+0xa/0x14 [ 254.747892][ T9600] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 254.747912][ T9600] ? ___might_sleep+0x1e7/0x310 [ 254.747927][ T9600] ? arch_local_save_flags+0x50/0x50 [ 254.747951][ T9600] __should_failslab+0x121/0x190 [ 254.747986][ T9600] should_failslab+0x9/0x14 [ 254.748000][ T9600] __kmalloc_track_caller+0x2d8/0x740 [ 254.748017][ T9600] ? strncpy_from_user+0x440/0x440 [ 254.748031][ T9600] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 254.748045][ T9600] ? strndup_user+0x77/0xd0 [ 254.748064][ T9600] memdup_user+0x26/0xb0 [ 254.748080][ T9600] strndup_user+0x77/0xd0 [ 254.748098][ T9600] ksys_mount+0x3c/0x150 [ 254.748117][ T9600] __x64_sys_mount+0xbe/0x150 [ 254.748135][ T9600] do_syscall_64+0x1a3/0x800 [ 254.748154][ T9600] ? syscall_return_slowpath+0x5f0/0x5f0 [ 254.748171][ T9600] ? prepare_exit_to_usermode+0x232/0x3b0 [ 254.748192][ T9600] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.748215][ T9600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.748226][ T9600] RIP: 0033:0x457ec9 [ 254.748240][ T9600] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.748260][ T9600] RSP: 002b:00007eff93695c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 254.748282][ T9600] RAX: ffffffffffffffda RBX: 00007eff93695c90 RCX: 0000000000457ec9 [ 254.748291][ T9600] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000000000000 [ 254.748301][ T9600] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.748310][ T9600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff936966d4 [ 254.748320][ T9600] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 [ 254.944831][ T9612] input:  as /devices/virtual/input/input7 [ 254.944884][ T9612] input: failed to attach handler leds to device input7, error: -6 [ 254.963825][ T9617] FAULT_INJECTION: forcing a failure. [ 254.963825][ T9617] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.963843][ T9617] CPU: 1 PID: 9617 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 254.963859][ T9617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.963864][ T9617] Call Trace: [ 254.963885][ T9617] dump_stack+0x1db/0x2d0 [ 254.963904][ T9617] ? dump_stack_print_info.cold+0x20/0x20 [ 254.963933][ T9617] should_fail.cold+0xa/0x14 [ 254.963952][ T9617] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 254.963972][ T9617] ? print_usage_bug+0xd0/0xd0 [ 254.963985][ T9617] ? add_lock_to_list.isra.0+0x450/0x450 [ 254.964000][ T9617] ? kasan_check_read+0x11/0x20 [ 254.964016][ T9617] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 254.964043][ T9617] should_fail_alloc_page+0x50/0x60 [ 254.964057][ T9617] __alloc_pages_nodemask+0x323/0xdc0 [ 254.964079][ T9617] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 254.964110][ T9617] ? ___might_sleep+0x1e7/0x310 [ 254.964126][ T9617] ? trace_hardirqs_off+0xb8/0x310 [ 254.964145][ T9617] cache_grow_begin+0x9c/0x8c0 [ 254.964160][ T9617] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.964176][ T9617] ? check_preemption_disabled+0x48/0x290 [ 254.964191][ T9617] kmem_cache_alloc_trace+0x67f/0x760 [ 254.964202][ T9617] ? sget_userns+0x14d/0x6c0 [ 254.964222][ T9617] alloc_super+0xca/0xa10 [ 254.964257][ T9617] ? destroy_unused_super.part.0+0x110/0x110 [ 254.964275][ T9617] ? kasan_check_read+0x11/0x20 [ 254.964292][ T9617] ? do_raw_spin_unlock+0xa0/0x330 [ 254.964311][ T9617] ? do_raw_spin_trylock+0x270/0x270 [ 254.964334][ T9617] ? test_single_super+0x10/0x10 [ 254.964349][ T9617] ? test_single_super+0x10/0x10 [ 254.964365][ T9617] sget_userns+0x164/0x6c0 [ 254.964380][ T9617] ? kill_litter_super+0x60/0x60 [ 254.964397][ T9617] ? vfs_get_super+0x260/0x260 [ 254.964410][ T9617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.964423][ T9617] ? security_capable+0x98/0xc0 [ 254.964439][ T9617] ? kill_litter_super+0x60/0x60 [ 254.964451][ T9617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.964467][ T9617] ? ns_capable_common+0x141/0x170 [ 254.964485][ T9617] ? test_single_super+0x10/0x10 [ 254.964499][ T9617] ? kill_litter_super+0x60/0x60 [ 254.964512][ T9617] sget+0x10c/0x150 [ 254.964529][ T9617] mount_bdev+0xff/0x3c0 [ 254.964542][ T9617] ? hfs_show_options+0x700/0x700 [ 254.964561][ T9617] hfs_mount+0x35/0x40 [ 254.964577][ T9617] ? hfs_statfs+0x4b0/0x4b0 [ 254.964592][ T9617] legacy_get_tree+0xf2/0x200 [ 254.964606][ T9617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.964624][ T9617] vfs_get_tree+0x123/0x450 [ 254.964643][ T9617] do_mount+0x1622/0x2fa0 [ 254.964657][ T9617] ? __check_object_size+0xa3/0x77a [ 254.964679][ T9617] ? copy_mount_string+0x40/0x40 [ 254.964701][ T9617] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.964715][ T9617] ? _copy_from_user+0xdd/0x150 [ 254.964733][ T9617] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 12:49:10 executing program 2: gettid() ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000400)=[0x443, 0x4, 0x3, 0xb391, 0x6, 0x5, 0x3, 0x6dc, 0x8, 0x3], 0xa, 0x0, 0x4, 0x6, 0x36, 0x400, {0x8000, 0x4, 0x400, 0x3c1, 0x0, 0x1, 0x2, 0x3, 0x401, 0x8, 0x8001, 0x1f, 0x9, 0x9, "dc7fa12aef4a9300a1a685e43fc37d82fea399d8d7f233dc9290ae928fb346fd"}}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000080)={0x17, 0x0, 0x30}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='9p\x00', 0x40000, &(0x7f0000000740)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x3785948d}}, {@rq={'rq', 0x3d, 0x2}}, {@sq={'sq', 0x3d, 0x7c0}}, {@timeout={'timeout', 0x3d, 0x2}}, {@sq={'sq'}}, {@common=@afid={'afid', 0x3d, 0x9}}, {@common=@loose='loose'}, {@common=@debug={'debug', 0x3d, 0x200}}, {@common=@privport='privport'}, {@sq={'sq', 0x3d, 0x5}}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@pcr={'pcr', 0x3d, 0x35}}]}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x24, 0x0, 0x400}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x88) sendfile(r4, r3, &(0x7f0000000180), 0x10013c93e) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x60, r5, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xc880}, 0x48000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x1000, @mcast1, 0x800}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x1}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000240)=0x10) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) connect$rds(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x4e22, @local}, 0x10) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0x80000000}) tee(r4, r2, 0x8, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x101, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 12:49:10 executing program 3 (fault-call:3 fault-nth:1): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xffffff80, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:10 executing program 4 (fault-call:3 fault-nth:12): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) [ 254.964759][ T9617] ? copy_mount_options+0x30e/0x440 [ 254.964775][ T9617] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.964797][ T9617] ksys_mount+0xdb/0x150 [ 254.964818][ T9617] __x64_sys_mount+0xbe/0x150 [ 254.964841][ T9617] do_syscall_64+0x1a3/0x800 [ 254.964859][ T9617] ? syscall_return_slowpath+0x5f0/0x5f0 [ 254.964876][ T9617] ? prepare_exit_to_usermode+0x232/0x3b0 [ 254.964898][ T9617] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.964923][ T9617] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.964934][ T9617] RIP: 0033:0x457ec9 [ 254.964949][ T9617] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.964958][ T9617] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 254.964973][ T9617] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 [ 254.964982][ T9617] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 12:49:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xffffff9e, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 254.964992][ T9617] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.965002][ T9617] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 254.965011][ T9617] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 [ 254.970471][ T2481] block nbd4: Attempted send on invalid socket [ 254.970496][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 254.976308][ T9617] hfs: can't find a HFS filesystem on dev nbd4 [ 255.590162][ T9630] FAULT_INJECTION: forcing a failure. 12:49:10 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') socket$inet6(0xa, 0x6, 0xffffffffffffffff) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @link_local}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffff1, 0x40) [ 255.590162][ T9630] name failslab, interval 1, probability 0, space 0, times 0 [ 255.702544][ T9634] FAULT_INJECTION: forcing a failure. [ 255.702544][ T9634] name failslab, interval 1, probability 0, space 0, times 0 [ 255.721307][ T9634] CPU: 1 PID: 9634 Comm: syz-executor3 Not tainted 4.20.0-next-20190103 #5 12:49:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xfffffff0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 255.730028][ T9634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.740085][ T9634] Call Trace: [ 255.743394][ T9634] dump_stack+0x1db/0x2d0 [ 255.747737][ T9634] ? dump_stack_print_info.cold+0x20/0x20 [ 255.753466][ T9634] ? kernel_text_address+0x73/0xf0 [ 255.758582][ T9634] ? __kernel_text_address+0xd/0x40 [ 255.763792][ T9634] should_fail.cold+0xa/0x14 [ 255.768401][ T9634] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 255.774217][ T9634] ? ___might_sleep+0x1e7/0x310 [ 255.779084][ T9634] ? arch_local_save_flags+0x50/0x50 [ 255.784370][ T9634] ? strndup_user+0x77/0xd0 [ 255.788875][ T9634] ? ksys_mount+0x3c/0x150 [ 255.793296][ T9634] ? __x64_sys_mount+0xbe/0x150 [ 255.798185][ T9634] __should_failslab+0x121/0x190 [ 255.803129][ T9634] should_failslab+0x9/0x14 [ 255.807646][ T9634] kmem_cache_alloc+0x2be/0x710 [ 255.812509][ T9634] ? should_fail+0x250/0xd13 [ 255.817113][ T9634] ? __might_fault+0x12b/0x1e0 [ 255.821881][ T9634] getname_flags+0xd6/0x5b0 [ 255.826389][ T9634] user_path_at_empty+0x2f/0x50 [ 255.831264][ T9634] do_mount+0x168/0x2fa0 [ 255.835516][ T9634] ? __check_object_size+0xa3/0x77a [ 255.840726][ T9634] ? copy_mount_string+0x40/0x40 [ 255.845703][ T9634] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.851946][ T9634] ? _copy_from_user+0xdd/0x150 [ 255.856888][ T9634] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.863134][ T9634] ? copy_mount_options+0x30e/0x440 [ 255.868338][ T9634] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.874585][ T9634] ksys_mount+0xdb/0x150 [ 255.878833][ T9634] __x64_sys_mount+0xbe/0x150 [ 255.883516][ T9634] do_syscall_64+0x1a3/0x800 [ 255.888116][ T9634] ? syscall_return_slowpath+0x5f0/0x5f0 [ 255.893756][ T9634] ? prepare_exit_to_usermode+0x232/0x3b0 [ 255.899568][ T9634] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.905127][ T9634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.911028][ T9634] RIP: 0033:0x457ec9 [ 255.915027][ T9634] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.934722][ T9634] RSP: 002b:00007eff93695c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 255.943137][ T9634] RAX: ffffffffffffffda RBX: 00007eff93695c90 RCX: 0000000000457ec9 [ 255.951125][ T9634] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000000000000 [ 255.959104][ T9634] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.967184][ T9634] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff936966d4 [ 255.975160][ T9634] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 [ 255.989481][ T9646] input:  as /devices/virtual/input/input9 [ 255.990008][ T9630] CPU: 0 PID: 9630 Comm: syz-executor4 Not tainted 4.20.0-next-20190103 #5 [ 256.004090][ T9630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.004096][ T9630] Call Trace: [ 256.004115][ T9630] dump_stack+0x1db/0x2d0 [ 256.004131][ T9630] ? dump_stack_print_info.cold+0x20/0x20 [ 256.004158][ T9630] ? __lock_is_held+0xb6/0x140 [ 256.026384][ T9646] input: failed to attach handler leds to device input9, error: -6 [ 256.027613][ T9630] should_fail.cold+0xa/0x14 [ 256.027635][ T9630] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 256.040499][ T9630] ? ___might_sleep+0x1e7/0x310 [ 256.050843][ T9630] ? arch_local_save_flags+0x50/0x50 [ 256.060935][ T9630] ? lockdep_init_map+0x10c/0x5b0 [ 256.060952][ T9630] ? lockdep_init_map+0x10c/0x5b0 [ 256.070963][ T9630] __should_failslab+0x121/0x190 [ 256.075919][ T9630] should_failslab+0x9/0x14 [ 256.075933][ T9630] __kmalloc+0x2dc/0x740 [ 256.076027][ T9630] ? __init_waitqueue_head+0x92/0x150 [ 256.090026][ T9630] ? init_wait_entry+0x1c0/0x1c0 [ 256.094979][ T9630] ? prealloc_shrinker+0xdf/0x340 [ 256.099982][ T9630] prealloc_shrinker+0xdf/0x340 [ 256.104812][ T9630] alloc_super+0x834/0xa10 [ 256.109250][ T9630] ? destroy_unused_super.part.0+0x110/0x110 [ 256.115219][ T9630] ? test_single_super+0x10/0x10 [ 256.120147][ T9630] ? test_single_super+0x10/0x10 [ 256.125167][ T9630] sget_userns+0x164/0x6c0 [ 256.129567][ T9630] ? kill_litter_super+0x60/0x60 [ 256.134484][ T9630] ? vfs_get_super+0x260/0x260 [ 256.139227][ T9630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.145457][ T9630] ? security_capable+0x98/0xc0 [ 256.150292][ T9630] ? kill_litter_super+0x60/0x60 [ 256.155219][ T9630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.161440][ T9630] ? ns_capable_common+0x141/0x170 [ 256.166532][ T9630] ? test_single_super+0x10/0x10 [ 256.171462][ T9630] ? kill_litter_super+0x60/0x60 [ 256.176377][ T9630] sget+0x10c/0x150 [ 256.180174][ T9630] mount_bdev+0xff/0x3c0 [ 256.184400][ T9630] ? hfs_show_options+0x700/0x700 [ 256.189408][ T9630] hfs_mount+0x35/0x40 [ 256.193460][ T9630] ? hfs_statfs+0x4b0/0x4b0 [ 256.197947][ T9630] legacy_get_tree+0xf2/0x200 [ 256.202606][ T9630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.208829][ T9630] vfs_get_tree+0x123/0x450 [ 256.213319][ T9630] do_mount+0x1622/0x2fa0 [ 256.217637][ T9630] ? __check_object_size+0xa3/0x77a [ 256.222819][ T9630] ? copy_mount_string+0x40/0x40 [ 256.227742][ T9630] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.233963][ T9630] ? _copy_from_user+0xdd/0x150 [ 256.238795][ T9630] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.245158][ T9630] ? copy_mount_options+0x30e/0x440 [ 256.250335][ T9630] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.256751][ T9630] ksys_mount+0xdb/0x150 [ 256.261001][ T9630] __x64_sys_mount+0xbe/0x150 [ 256.265669][ T9630] do_syscall_64+0x1a3/0x800 [ 256.270242][ T9630] ? syscall_return_slowpath+0x5f0/0x5f0 [ 256.275855][ T9630] ? prepare_exit_to_usermode+0x232/0x3b0 [ 256.281557][ T9630] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.287090][ T9630] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.292987][ T9630] RIP: 0033:0x457ec9 [ 256.296864][ T9630] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.317083][ T9630] RSP: 002b:00007f7705a29c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 256.325473][ T9630] RAX: ffffffffffffffda RBX: 00007f7705a29c90 RCX: 0000000000457ec9 12:49:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 256.333459][ T9630] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000020000080 [ 256.341412][ T9630] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.349366][ T9630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7705a2a6d4 [ 256.357333][ T9630] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:11 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000200)=[{r0, 0x4}, {r1, 0x100}, {r3, 0x100}, {r4, 0x200}], 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0x7fff}, 0x8) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000180), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x2592, 0xffffffffc8053ce9, 0x2, 0x8, 0x7ff, 0x6a1, 0x6, 0x9, r7}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r8, 0xc018620b, &(0x7f0000000380)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000400)={r9}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet6_buf(r5, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 12:49:11 executing program 3 (fault-call:3 fault-nth:2): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 256.651844][ T9669] FAULT_INJECTION: forcing a failure. [ 256.651844][ T9669] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 256.665181][ T9669] CPU: 1 PID: 9669 Comm: syz-executor3 Not tainted 4.20.0-next-20190103 #5 [ 256.665192][ T9669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.665197][ T9669] Call Trace: [ 256.665220][ T9669] dump_stack+0x1db/0x2d0 [ 256.665241][ T9669] ? dump_stack_print_info.cold+0x20/0x20 [ 256.665265][ T9669] should_fail.cold+0xa/0x14 [ 256.697371][ T9669] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 256.697392][ T9669] ? lock_downgrade+0x910/0x910 [ 256.697405][ T9669] ? kasan_check_read+0x11/0x20 [ 256.697421][ T9669] ? print_usage_bug+0xd0/0xd0 [ 256.707806][ T9669] ? rcu_read_unlock_special+0x380/0x380 [ 256.707823][ T9669] ? rcu_softirq_qs+0x20/0x20 [ 256.707845][ T9669] should_fail_alloc_page+0x50/0x60 [ 256.707863][ T9669] __alloc_pages_nodemask+0x323/0xdc0 [ 256.717553][ T9669] ? kernel_text_address+0x73/0xf0 [ 256.727939][ T9669] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 256.737774][ T9669] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.737804][ T9669] ? ___might_sleep+0x1e7/0x310 [ 256.737821][ T9669] ? trace_hardirqs_off+0xb8/0x310 [ 256.748366][ T9669] cache_grow_begin+0x9c/0x8c0 [ 256.748383][ T9669] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.748400][ T9669] ? check_preemption_disabled+0x48/0x290 [ 256.748419][ T9669] kmem_cache_alloc+0x645/0x710 [ 256.765178][ T9669] ? should_fail+0x250/0xd13 [ 256.765202][ T9669] getname_flags+0xd6/0x5b0 [ 256.765220][ T9669] user_path_at_empty+0x2f/0x50 [ 256.765240][ T9669] do_mount+0x168/0x2fa0 [ 256.765254][ T9669] ? __check_object_size+0xa3/0x77a [ 256.765275][ T9669] ? copy_mount_string+0x40/0x40 [ 256.765298][ T9669] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.765312][ T9669] ? _copy_from_user+0xdd/0x150 [ 256.765330][ T9669] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.790973][ T2480] block nbd4: Attempted send on invalid socket [ 256.791953][ T9669] ? copy_mount_options+0x30e/0x440 12:49:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0x0, 0x8000000000000}, 0x54) 12:49:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x2000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 256.791970][ T9669] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.791990][ T9669] ksys_mount+0xdb/0x150 [ 256.792009][ T9669] __x64_sys_mount+0xbe/0x150 [ 256.792030][ T9669] do_syscall_64+0x1a3/0x800 [ 256.792047][ T9669] ? syscall_return_slowpath+0x5f0/0x5f0 [ 256.792064][ T9669] ? prepare_exit_to_usermode+0x232/0x3b0 [ 256.792094][ T9669] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.792120][ T9669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.796745][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 256.801189][ T9669] RIP: 0033:0x457ec9 [ 256.801223][ T9669] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.801235][ T9669] RSP: 002b:00007eff93695c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 256.812524][ T9670] hfs: can't find a HFS filesystem on dev nbd4 [ 256.815487][ T9669] RAX: ffffffffffffffda RBX: 00007eff93695c90 RCX: 0000000000457ec9 12:49:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x40030000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'\ndev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 256.815497][ T9669] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000000000000 [ 256.815506][ T9669] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.815516][ T9669] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff936966d4 [ 256.815525][ T9669] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 [ 256.843307][ T9669] e Filesystem requires source device 12:49:11 executing program 3 (fault-call:3 fault-nth:3): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:11 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x48, 0x1, 0x2, "0be5c526bb6868f2503baf7249556210", "c786d78665409bdb9d4608a8ec9f77c75df04955a298b3c0c0f90534dbe2116c8540c2f514d7e19a4d49587e7f6933b57443a4"}, 0x48, 0x3) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300)={0x8, 0x652, 0x87, 0x100}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101000, 0x8) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x2, {0xa, 0x4e23, 0xdb8, @local}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000400)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f43", 0x5b, 0x9000}], 0x0, 0x0) 12:49:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf0ffffffffffff, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 257.176757][ T9693] FAULT_INJECTION: forcing a failure. [ 257.176757][ T9693] name failslab, interval 1, probability 0, space 0, times 0 12:49:11 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'6dev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x100000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:11 executing program 1: sched_setaffinity(0x0, 0x3, &(0x7f0000000680)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000002c0)={0x0}, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) r1 = getpid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000140), &(0x7f00000001c0)=0x2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, 0x0, &(0x7f0000000300)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={r0, @in6={{0xa, 0x4e20, 0x1a, @loopback}}}, 0x84) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x4213, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x3ff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) [ 257.244159][ T9693] CPU: 0 PID: 9693 Comm: syz-executor3 Not tainted 4.20.0-next-20190103 #5 [ 257.252797][ T9693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.262865][ T9693] Call Trace: [ 257.266165][ T9693] dump_stack+0x1db/0x2d0 [ 257.270502][ T9693] ? dump_stack_print_info.cold+0x20/0x20 [ 257.276239][ T9693] should_fail.cold+0xa/0x14 [ 257.280929][ T9693] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 257.286760][ T9693] ? ___might_sleep+0x1e7/0x310 [ 257.291605][ T9693] ? arch_local_save_flags+0x50/0x50 [ 257.291632][ T9693] __should_failslab+0x121/0x190 [ 257.291652][ T9693] should_failslab+0x9/0x14 [ 257.301973][ T9693] kmem_cache_alloc_trace+0x2d1/0x760 [ 257.302002][ T9693] alloc_fs_context+0x5a/0x640 [ 257.302021][ T9693] fs_context_for_mount+0x25/0x30 [ 257.302038][ T9693] do_mount+0x15bb/0x2fa0 [ 257.302068][ T9693] ? __check_object_size+0xa3/0x77a [ 257.331977][ T9693] ? copy_mount_string+0x40/0x40 [ 257.336931][ T9693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.343178][ T9693] ? _copy_from_user+0xdd/0x150 [ 257.348060][ T9693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.354323][ T9693] ? copy_mount_options+0x30e/0x440 [ 257.354341][ T9693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.354366][ T9693] ksys_mount+0xdb/0x150 [ 257.354384][ T9693] __x64_sys_mount+0xbe/0x150 [ 257.354403][ T9693] do_syscall_64+0x1a3/0x800 [ 257.354422][ T9693] ? syscall_return_slowpath+0x5f0/0x5f0 [ 257.365959][ T9693] ? prepare_exit_to_usermode+0x232/0x3b0 [ 257.365980][ T9693] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 257.366006][ T9693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.366017][ T9693] RIP: 0033:0x457ec9 [ 257.366032][ T9693] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.366048][ T9693] RSP: 002b:00007eff93695c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 257.366071][ T9693] RAX: ffffffffffffffda RBX: 00007eff93695c90 RCX: 0000000000457ec9 [ 257.442297][ T9693] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000000000000 [ 257.450284][ T9693] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.458262][ T9693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff936966d4 [ 257.466229][ T9693] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:12 executing program 2: r0 = getpid() move_pages(r0, 0x4, &(0x7f00000001c0)=[&(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil], 0x0, &(0x7f00000002c0)=[0x0], 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x204) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) creat(0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x20) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video2\x00', 0x2, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) sendto(r2, &(0x7f0000000180)="b9a68e6cbcbd134976276a", 0xb, 0x80, &(0x7f0000000300)=@llc={0x1a, 0x201, 0x7, 0xffffffff, 0x4, 0x800, @dev={[], 0x28}}, 0x80) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:49:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:12 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'Edev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x200000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:12 executing program 3 (fault-call:3 fault-nth:4): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:12 executing program 1: getgroups(0x7, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) r2 = getgid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setresgid(r1, r2, r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fstat(r4, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r4, &(0x7f0000000a80)={0x90, 0x0, 0x4, {0x3, 0x2, 0x8000, 0x5, 0x2, 0x1, {0x5, 0x9, 0x0, 0xbc, 0x1, 0x8, 0x8, 0x10000, 0x4, 0x3798, 0x8, r5, r0, 0x7, 0x40}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000880)={0xa, 0x0, [{0x0, 0xee, &(0x7f0000000280)=""/238}, {0x10000, 0xf, &(0x7f0000000380)=""/15}, {0x2000, 0x82, &(0x7f00000003c0)=""/130}, {0xf000, 0xae, &(0x7f0000000480)=""/174}, {0x5000, 0x8a, &(0x7f0000000540)=""/138}, {0x6000, 0xe4, &(0x7f0000000600)=""/228}, {0x6000, 0x12, &(0x7f0000000700)=""/18}, {0x1, 0x7, &(0x7f0000000740)=""/7}, {0x3001, 0x4a, &(0x7f0000000780)=""/74}, {0x7003, 0x63, &(0x7f0000000800)=""/99}]}) ioctl$IMSETDEVNAME(r7, 0x80184947, &(0x7f0000000100)={0xffffffff, 'syz0\x00'}) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x354) getgroups(0x1, &(0x7f0000000240)=[r2]) r8 = accept$alg(r6, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 257.804308][ T9730] FAULT_INJECTION: forcing a failure. [ 257.804308][ T9730] name failslab, interval 1, probability 0, space 0, times 0 [ 257.826052][ T9730] CPU: 0 PID: 9730 Comm: syz-executor3 Not tainted 4.20.0-next-20190103 #5 [ 257.834794][ T9730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.844856][ T9730] Call Trace: [ 257.848161][ T9730] dump_stack+0x1db/0x2d0 [ 257.852522][ T9730] ? dump_stack_print_info.cold+0x20/0x20 [ 257.858260][ T9730] ? do_syscall_64+0x1a3/0x800 [ 257.863116][ T9730] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.869188][ T9730] ? rcu_pm_notify+0xd0/0xd0 [ 257.873811][ T9730] should_fail.cold+0xa/0x14 [ 257.873831][ T9730] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 257.873854][ T9730] ? ___might_sleep+0x1e7/0x310 [ 257.873870][ T9730] ? arch_local_save_flags+0x50/0x50 [ 257.873887][ T9730] ? alloc_fs_context+0x5a/0x640 [ 257.873911][ T9730] __should_failslab+0x121/0x190 [ 257.873929][ T9730] should_failslab+0x9/0x14 [ 257.873944][ T9730] kmem_cache_alloc_trace+0x2d1/0x760 [ 257.873958][ T9730] ? rcu_read_lock_sched_held+0x110/0x130 [ 257.873974][ T9730] ? kmem_cache_alloc_trace+0x354/0x760 [ 257.874005][ T9730] legacy_init_fs_context+0x48/0xe0 [ 257.874031][ T9730] ? generic_parse_monolithic+0x240/0x240 [ 257.874046][ T9730] alloc_fs_context+0x365/0x640 [ 257.874066][ T9730] fs_context_for_mount+0x25/0x30 [ 257.874083][ T9730] do_mount+0x15bb/0x2fa0 [ 257.874096][ T9730] ? __check_object_size+0xa3/0x77a [ 257.874118][ T9730] ? copy_mount_string+0x40/0x40 [ 257.874139][ T9730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.874158][ T9730] ? _copy_from_user+0xdd/0x150 [ 257.894671][ T9730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.894687][ T9730] ? copy_mount_options+0x30e/0x440 [ 257.894704][ T9730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.925639][ T9730] ksys_mount+0xdb/0x150 [ 257.956061][ T9730] __x64_sys_mount+0xbe/0x150 [ 257.967215][ T9730] do_syscall_64+0x1a3/0x800 [ 257.967231][ T9730] ? syscall_return_slowpath+0x5f0/0x5f0 [ 257.967248][ T9730] ? prepare_exit_to_usermode+0x232/0x3b0 [ 257.967273][ T9730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.020286][ T9730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.026179][ T9730] RIP: 0033:0x457ec9 [ 258.030071][ T9730] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:49:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x300000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:12 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/%ev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 258.049673][ T9730] RSP: 002b:00007eff93695c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 258.058121][ T9730] RAX: ffffffffffffffda RBX: 00007eff93695c90 RCX: 0000000000457ec9 [ 258.066092][ T9730] RDX: 0000000020000d40 RSI: 0000000020000380 RDI: 0000000000000000 [ 258.074063][ T9730] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.082038][ T9730] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff936966d4 [ 258.090014][ T9730] R13: 00000000004c3a54 R14: 00000000004d6688 R15: 0000000000000006 12:49:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) sendmsg$tipc(r1, &(0x7f0000001a40)={&(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x4}}, 0x10, &(0x7f0000001900)=[{&(0x7f0000000540)="fe266c79f6e008f266103eeecd3882a35fbd93bf85d2ad21b9bae4a2af965db680811c0c0ab657b6d8c0885ba224b80f406a5de83383d6fa6c7d5e718296c44f515f1efc5fd683b06808cf98bd6ad1d2a9f05250", 0x54}, {&(0x7f00000005c0)="ba2db49dd5e1a9d3f2833942629e17032ca0651c271343bbe62ea83e76cf739100323c03ad943a0e17f86b193b069c9f9606b052dd5411e0b00364", 0x3b}, {&(0x7f0000000600)="05dcf31110837051aa5b868aa472a1d97f7ec1d29eaabf47466b9633c37c73d4edaf432c6c1e51fc61f9b46e8c41906a0c7ace8e5175d59b5f7e9a9851877b6934540c68bdedd9b0ab712752d52c79aedda29823b3a638bfe69ce2c3fbb141966e7bdea3ed91c1395377044716f9d360b69d79fa07cf7dd5f177418fb43d019c41dd5dd3147088897d9b2c53b2d0f78273aa8f4ff6f89ceaf6a1db0285aa9482eb51066e57", 0xa5}, {&(0x7f00000006c0)="6e1f4ca1409933cbe17ac05700a17be972932c0e429e37bc8705c2abbac03e39fb14258a473f4d7cbafac72af0c71e016ec1387fa362f5b9b2fb1842c53ecfa24ca1bc0e0c9e487e36013cef07", 0x4d}, {&(0x7f0000000740)="7f155a2bb37b8413", 0x8}, {&(0x7f0000000780)="b98f151551855fd9ef5476cf31d3eae487ad3c89fed764711a7c97984d64d7b96a98ea88674c5a1cca71aa13a811a534adf82cbdaf54672e8a78fa147195233092231a3886", 0x45}, {&(0x7f0000000800)="fe2789e5b9c195ebd6bf7a5a27657d96307a651f495b2e014bff1d935b89cfc904b20531c1d1df94905e18c50c7df8324d949df740574f9df37bfea6f6ad92442b8dbf16f3ba34ee4ae4500ccabb7fc0004afcb5b9e62328fed92e9a61a79e86facd3b8e2f9b29210a6c7665df59d5e0c3e5023d93771b55a7cc1488c5f5c691537abc9518c47a6cd2eaa98d76bc9e73e21e07c52029dcb3810e9377b55f2541b99baf6cab1068d3d8cb20e0f45a5be1276cf4d1cb55306eb94d7914dbcccf67ba4aafdb5b96e5384d8928d27f235809ca41a5175f6c8e18", 0xd8}, {&(0x7f0000000900)="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", 0x1000}], 0x8, &(0x7f0000001980)="1132b4d17d6982ba188b98c84a56eaf9d81f5a0208397890146d2238997c1a4ce90ac2d71b8e6d0fce4e9fb30d77c6d0214bc14f48a501750072d33cd4111fbb3dcd58a925893991f3b29daf18d6142cb7e8bc7b33d56c3efa219b6212ab93e6393e0620c42cdf96157ada4398fb22b8a0fe5cf861ffb6ebd529293808c6d6d35d16b5a19ebf1743444b8248f46fca5b53f89d3734e64a1bf1fba8ff9698461a7f5dbea1f659172aee713dea81", 0xad, 0x1}, 0x24000000) openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x20000, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@remote, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "08d39e", 0x10, 0x0, 0x0, @local, @loopback, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d35d2e", 0x0, "ab5f38"}}}}}}}, &(0x7f0000000080)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc188}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008801}, 0x20040040) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x2, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}) 12:49:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:12 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/.ev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 258.401857][ C1] net_ratelimit: 8 callbacks suppressed [ 258.401866][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.413336][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:49:13 executing program 2: syz_emit_ethernet(0xff12, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000070000000dfff019078ac2314bbac1414110c03907800000000450000000000000000040000ac2314aa63751fa96aa684374531a6d5f1ac141400084000000000000000000000e0000002000000000000000000000000000000007f00000100000000ffffffff00e00000e000000100000000ac14140000000000"], 0x0) 12:49:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x400000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:13 executing program 3 (fault-call:3 fault-nth:5): creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'//ev/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000000)) 12:49:13 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8001, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 258.724399][ T9773] e Filesystem requires source device 12:49:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000000)) 12:49:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x500000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/d\nv/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x40000000000002, 0x1) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfc, 0x400000) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x40, &(0x7f00000000c0)=0x2) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 12:49:13 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/d%v/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x600000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 258.992866][ T9798] e Filesystem requires source device 12:49:13 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='h.s\x00', 0x0, 0x0) 12:49:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/de\n/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x40000000000002, 0x1) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfc, 0x400000) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x40, &(0x7f00000000c0)=0x2) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 12:49:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x700000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:13 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8001, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 12:49:13 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='h/s\x00', 0x0, 0x0) 12:49:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x800000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/de%/nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:13 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000000)) 12:49:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x600000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hf\n\x00', 0x0, 0x0) 12:49:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x900000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:14 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev\nnbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x321202) connect$pppoe(r1, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={[], 0x11}, 'veth0\x00'}}, 0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x10002, 0x0) r4 = accept$unix(r3, &(0x7f0000000200), &(0x7f0000000300)=0x6e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000180)=0x3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x7f, 0x0, 0x6, 0x2, 0x6}, &(0x7f00000005c0)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000800)={r6, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x2a}, 0x100}}}, &(0x7f0000000600)=0x84) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="24bed4c50c24cf72da"], 0x9) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) socket$inet6_sctp(0xa, 0x0, 0x84) 12:49:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xa00000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hf%\x00', 0x0, 0x0) 12:49:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xb00000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:14 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0xe0) 12:49:14 executing program 1: unshare(0x8000401) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)) mq_notify(r0, 0x0) 12:49:14 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev6nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000002900000043000000e27b000000000000"], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 12:49:14 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/devEnbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xe00000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:14 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hf.\x00', 0x0, 0x0) 12:49:14 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x4) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x0, 0x8}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@empty, @in=@empty, 0x4e21, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0x2b, r2, r3}, {0x0, 0x8, 0x3, 0x7, 0x2, 0xc5, 0x10001, 0x7}, {0x1, 0x9, 0x7, 0x1}, 0x2, 0x6e6bbe, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x45, 0x4d3, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x3, 0x3, 0x3, 0x1, 0x5, 0x9}}, 0xe8) 12:49:14 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/\nbd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:14 executing program 1: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xd5ea3e43ca0beb2b) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) 12:49:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf00000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:15 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfX\x00', 0x0, 0x0) 12:49:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/%bd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:15 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x102, 0xb) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x7ff, 0x4) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 12:49:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1000000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x50500) accept4$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000280)=0x60, 0x80800) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x6}}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) r2 = memfd_create(&(0x7f00000001c0)='vmnet1#[!ppp0cpuset,\x00\xb5\x97wAE\xbbG\xaf\x84\xdf\xbf\xd3\xb8F\b\xf3B\xd5\xb9,\xbf\xef7AO\xd0\xb4\xcfS.\x02\x86\xe8\xcaV\x9cR2a\x8bX\x1f\r{\xa4)\xb1\xdaQ2\xb1\"1x\vT\x8a\xc8H\x88\xb5\x9f]\xde:\xcb\xa5\xb6\xba\xd6\xcc\xc9\xdf\xd5\xaf\x16\xe1G-\xd1\xac\x14\x87DF\xfe>\x00\x00\x00\x00\x00\x04\x00\x00\x82\xd0\xec', 0x1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000180)={0x6, 0x0, 0x6, 0x0, 0x7f, 0xfffc}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045503, &(0x7f0000000240)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000002c0)={0x0, 0x899, 0x0, @broadcast, 'veth1_to_team\x00'}) 12:49:15 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfc\x00', 0x0, 0x0) 12:49:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/.bd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "453be79b247582f1d5171d362faf5a51989e4fd0"}, 0x15, 0x2) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) getrlimit(0x7, &(0x7f0000000000)) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @broadcast, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000380)) [ 260.741026][ T9954] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 12:49:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1100000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 260.827727][ T9954] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 260.866265][ T9954] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 12:49:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev//bd', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 260.919571][ T9954] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 12:49:15 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfd\x00', 0x0, 0x0) 12:49:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x50500) accept4$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000280)=0x60, 0x80800) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x6}}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) r2 = memfd_create(&(0x7f00000001c0)='vmnet1#[!ppp0cpuset,\x00\xb5\x97wAE\xbbG\xaf\x84\xdf\xbf\xd3\xb8F\b\xf3B\xd5\xb9,\xbf\xef7AO\xd0\xb4\xcfS.\x02\x86\xe8\xcaV\x9cR2a\x8bX\x1f\r{\xa4)\xb1\xdaQ2\xb1\"1x\vT\x8a\xc8H\x88\xb5\x9f]\xde:\xcb\xa5\xb6\xba\xd6\xcc\xc9\xdf\xd5\xaf\x16\xe1G-\xd1\xac\x14\x87DF\xfe>\x00\x00\x00\x00\x00\x04\x00\x00\x82\xd0\xec', 0x1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000180)={0x6, 0x0, 0x6, 0x0, 0x7f, 0xfffc}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045503, &(0x7f0000000240)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000002c0)={0x0, 0x899, 0x0, @broadcast, 'veth1_to_team\x00'}) 12:49:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1200000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nb%', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x1300000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:15 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfi\x00', 0x0, 0x0) 12:49:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nb.', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 261.215833][T10005] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 261.245481][T10005] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 12:49:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000040)=""/41) 12:49:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x50500) accept4$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000280)=0x60, 0x80800) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x6}}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001a0004000200070002000200000800005d14a4e91ee400", 0x39}], 0x1) r2 = memfd_create(&(0x7f00000001c0)='vmnet1#[!ppp0cpuset,\x00\xb5\x97wAE\xbbG\xaf\x84\xdf\xbf\xd3\xb8F\b\xf3B\xd5\xb9,\xbf\xef7AO\xd0\xb4\xcfS.\x02\x86\xe8\xcaV\x9cR2a\x8bX\x1f\r{\xa4)\xb1\xdaQ2\xb1\"1x\vT\x8a\xc8H\x88\xb5\x9f]\xde:\xcb\xa5\xb6\xba\xd6\xcc\xc9\xdf\xd5\xaf\x16\xe1G-\xd1\xac\x14\x87DF\xfe>\x00\x00\x00\x00\x00\x04\x00\x00\x82\xd0\xec', 0x1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000180)={0x6, 0x0, 0x6, 0x0, 0x7f, 0xfffc}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045503, &(0x7f0000000240)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000002c0)={0x0, 0x899, 0x0, @broadcast, 'veth1_to_team\x00'}) 12:49:15 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nb/', 0x0, 0x7000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101040, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) 12:49:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x6000000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:16 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfl\x00', 0x0, 0x0) 12:49:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101040, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) [ 261.547448][T10033] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 261.579759][T10033] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 12:49:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:16 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfo\x00', 0x0, 0x0) 12:49:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x4000000}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101040, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) 12:49:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x7900000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x225) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r3) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x100000008000001) r5 = gettid() gettid() syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xc0, 0x80) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r5, 0x1000000000015) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffc771, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x800, 0x0, 0x7, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000480)) futimesat(r6, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xd}}, 0xf0) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='/dev/amidi#\x00', 0xc, 0x2) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:49:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x8001000000000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 261.827848][ T2480] block nbd4: Attempted send on invalid socket [ 261.834351][ T2480] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 261.851957][T10060] hfs: can't find a HFS filesystem on dev nbd4 12:49:16 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfp\x00', 0x0, 0x0) 12:49:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) 12:49:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000002}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x80ffffff00000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101040, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) 12:49:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x9effffff00000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000003}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, 0x0) 12:49:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101040, 0x0) 12:49:16 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfu\x00', 0x0, 0x0) 12:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x225) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r3) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x100000008000001) r5 = gettid() gettid() syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xc0, 0x80) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r5, 0x1000000000015) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffc771, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x800, 0x0, 0x7, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000480)) futimesat(r6, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xd}}, 0xf0) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='/dev/amidi#\x00', 0xc, 0x2) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:49:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xf0ffffff00000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:16 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000004}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 12:49:16 executing program 5 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfx\x00', 0x0, 0x0) 12:49:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x225) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r3) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x100000008000001) r5 = gettid() gettid() syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xc0, 0x80) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r5, 0x1000000000015) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffc771, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x800, 0x0, 0x7, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000480)) futimesat(r6, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xd}}, 0xf0) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='/dev/amidi#\x00', 0xc, 0x2) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:49:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000005}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xffffff7f00000000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) 12:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 12:49:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x02', 0x0, 0x0) 12:49:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000006}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0xfffffffffffff000, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x225) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r3 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r3) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) futimesat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x100000008000001) r5 = gettid() gettid() syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xc0, 0x80) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r5, 0x1000000000015) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffc771, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x800, 0x0, 0x7, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000480)) futimesat(r6, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xd}}, 0xf0) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='/dev/amidi#\x00', 0xc, 0x2) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:49:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) 12:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x2, &(0x7f0000000000)) 12:49:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x03', 0x0, 0x0) 12:49:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000007}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) 12:49:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x10000) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={r2}) r3 = fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r3, r4, 0x7, r0, r0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xfff, 0x3, 0x0, "90567471f9e51c76085a40bc808b2bcc2203b49b010ad64763cf1c01d937390d"}) fcntl$lock(r0, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x100, 0x5, r3}) 12:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x5421, &(0x7f0000000000)) 12:49:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000009}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x04', 0x0, 0x0) 12:49:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, 0x0) 12:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x5450, &(0x7f0000000000)) 12:49:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:17 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x05', 0x0, 0x0) 12:49:17 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x700000a}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, 0x0) 12:49:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000b060501ff0080fffdffff2e0a2000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 12:49:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, 0x0) 12:49:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x700000e}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) [ 263.618780][T10236] netlink: 'syz-executor1': attribute type 1 has an invalid length. 12:49:18 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect(r0, 0x0, 0x0) getegid() r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x0, 0x3}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000)=0x1, 0x4) 12:49:18 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x06', 0x0, 0x0) 12:49:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x5451, &(0x7f0000000000)) 12:49:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 12:49:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000023}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:18 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r2, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r1, 0x8, r3) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r4, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'syz_tun\x00', 0x1800}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r4, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r4, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 12:49:18 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\a', 0x0, 0x0) 12:49:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 12:49:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000048}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x5452, &(0x7f0000000000)) 12:49:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 12:49:18 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfsH', 0x0, 0x0) 12:49:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x700004c}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x5460, &(0x7f0000000000)) 12:49:18 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x410000) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000001c0)=""/19) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000180)={{0xfffffffffffffffd, 0x5, 0x1, 0x7f, 0x5, 0x9}, 0x8}) accept(0xffffffffffffff9c, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000004000/0x3000)=nil, 0x1000}, &(0x7f0000000280)=0x251) 12:49:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 12:49:18 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfsL', 0x0, 0x0) 12:49:18 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000060}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 264.440178][T10322] mmap: syz-executor1 (10322) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:49:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 12:49:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs`', 0x0, 0x0) 12:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0xae03, &(0x7f0000000000)) 12:49:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x137d) 12:49:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000068}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) [ 264.705569][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:49:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x700006c}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0xae41, &(0x7f0000000000)) 12:49:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfsh', 0x0, 0x0) 12:49:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 12:49:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000074}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x40049409, &(0x7f0000000000)) 12:49:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 12:49:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x137d) 12:49:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfsl', 0x0, 0x0) 12:49:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x700007a}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 12:49:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 265.264309][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:49:19 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfst', 0x0, 0x0) 12:49:19 executing program 1: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000140)='\'\x00', 0x2, 0x1) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae6a, &(0x7f0000000000)) 12:49:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 12:49:19 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x70000f0}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:20 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfsz', 0x0, 0x0) 12:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x0, 0x0, 0xffffffffffff12cd}}) ioctl$KVM_IRQ_LINE(r1, 0x4010ae42, &(0x7f0000000000)) 12:49:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:20 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x7000300}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\x00', 0x0, 0x0) 12:49:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 12:49:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 12:49:20 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000d40)='hfs\xf0', 0x0, 0x0) [ 265.772042][ T2481] block nbd4: Attempted send on invalid socket [ 265.778267][ T2481] print_req_error: I/O error, dev nbd4, sector 2 flags 0 [ 265.791222][T10460] hfs: can't find a HFS filesystem on dev nbd4 [ 266.283235][T10445] ================================================================== [ 266.291813][T10445] BUG: KASAN: use-after-free in filemap_fault+0x25f5/0x2a00 [ 266.299109][T10445] Read of size 8 at addr ffff88808a9c2358 by task syz-executor1/10445 [ 266.307240][T10445] [ 266.309554][T10445] CPU: 1 PID: 10445 Comm: syz-executor1 Not tainted 4.20.0-next-20190103 #5 [ 266.318200][T10445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.328242][T10445] Call Trace: [ 266.331514][T10445] dump_stack+0x1db/0x2d0 [ 266.335825][T10445] ? dump_stack_print_info.cold+0x20/0x20 [ 266.341528][T10445] ? filemap_fault+0x25f5/0x2a00 [ 266.346446][T10445] print_address_description.cold+0x7c/0x20d [ 266.352407][T10445] ? filemap_fault+0x25f5/0x2a00 [ 266.357328][T10445] ? filemap_fault+0x25f5/0x2a00 [ 266.362246][T10445] kasan_report.cold+0x1b/0x40 [ 266.367101][T10445] ? filemap_fault+0x25f5/0x2a00 [ 266.372017][T10445] __asan_report_load8_noabort+0x14/0x20 [ 266.377626][T10445] filemap_fault+0x25f5/0x2a00 [ 266.382385][T10445] ? pagecache_get_page+0x1070/0x1070 [ 266.387752][T10445] ? retint_kernel+0x2d/0x2d [ 266.392332][T10445] ? lock_acquire+0x259/0x570 [ 266.396987][T10445] ? ___might_sleep+0x1e7/0x310 [ 266.401828][T10445] ? lock_release+0xc40/0xc40 [ 266.406489][T10445] ? mark_held_locks+0xb1/0x100 [ 266.411328][T10445] ? down_read+0x8d/0x120 [ 266.415687][T10445] ? ext4_filemap_fault+0x7b/0xaf [ 266.420687][T10445] ? __down_interruptible+0x740/0x740 [ 266.426036][T10445] ? lockdep_hardirqs_on+0x415/0x5d0 [ 266.431297][T10445] ? retint_kernel+0x2d/0x2d [ 266.435962][T10445] ext4_filemap_fault+0x83/0xaf [ 266.440804][T10445] __do_fault+0x176/0x7b0 [ 266.445111][T10445] ? do_page_mkwrite+0x740/0x740 [ 266.450023][T10445] ? retint_kernel+0x2d/0x2d [ 266.454728][T10445] ? __handle_mm_fault+0x34f4/0x55a0 [ 266.459991][T10445] __handle_mm_fault+0x3500/0x55a0 [ 266.465084][T10445] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 266.470692][T10445] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 266.476830][T10445] ? handle_mm_fault+0x3cc/0xc80 [ 266.481768][T10445] ? retint_kernel+0x2d/0x2d [ 266.486556][T10445] ? handle_mm_fault+0x46d/0xc80 [ 266.491477][T10445] handle_mm_fault+0x4ec/0xc80 [ 266.496237][T10445] ? __handle_mm_fault+0x55a0/0x55a0 [ 266.501572][T10445] __do_page_fault+0x5da/0xd60 [ 266.506323][T10445] do_page_fault+0xe6/0x7d8 [ 266.510805][T10445] ? trace_hardirqs_on_caller+0xc0/0x310 [ 266.516421][T10445] ? lockdep_hardirqs_on+0x415/0x5d0 [ 266.521694][T10445] ? vmalloc_sync_all+0x30/0x30 [ 266.526627][T10445] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 266.532764][T10445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.538299][T10445] page_fault+0x1e/0x30 [ 266.542441][T10445] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 266.549004][T10445] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 266.568694][T10445] RSP: 0018:ffff888032127940 EFLAGS: 00010206 [ 266.574864][T10445] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 266.582813][T10445] RDX: 0000000000001000 RSI: ffff88808524db00 RDI: 00000000201e4000 [ 266.590783][T10445] RBP: ffff888032127978 R08: ffffed1010a49c00 R09: 0000000000000000 [ 266.598732][T10445] R10: ffffed1010a49bff R11: ffff88808524dfff R12: 00000000201e3500 [ 266.606678][T10445] R13: ffff88808524d000 R14: 00000000201e4500 R15: 00007ffffffff000 [ 266.614714][T10445] ? copyout+0xe2/0x100 [ 266.618861][T10445] copy_page_to_iter+0x433/0x1000 [ 266.623878][T10445] ? iov_iter_fault_in_readable+0x450/0x450 [ 266.629758][T10445] ? anon_pipe_buf_release+0x368/0x4e0 [ 266.635207][T10445] ? generic_pipe_buf_steal+0x3e0/0x3e0 [ 266.640731][T10445] pipe_to_user+0xb4/0x170 [ 266.645161][T10445] __splice_from_pipe+0x39a/0x7e0 [ 266.650161][T10445] ? iter_to_pipe+0x890/0x890 [ 266.654926][T10445] do_vmsplice.part.0+0x32f/0x3d0 [ 266.659927][T10445] ? do_tee+0x7c0/0x7c0 [ 266.664060][T10445] ? import_iovec+0x16c/0x2a0 [ 266.668717][T10445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.674936][T10445] __do_sys_vmsplice+0x23e/0x2d0 [ 266.679858][T10445] ? vmsplice_type.isra.0+0x150/0x150 [ 266.685422][T10445] ? kasan_check_read+0x11/0x20 [ 266.690351][T10445] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 266.696620][T10445] ? put_timespec64+0x115/0x1b0 [ 266.701476][T10445] ? nsecs_to_jiffies+0x30/0x30 [ 266.706412][T10445] ? do_syscall_64+0x8c/0x800 [ 266.711063][T10445] ? do_syscall_64+0x8c/0x800 [ 266.715717][T10445] ? lockdep_hardirqs_on+0x415/0x5d0 [ 266.720979][T10445] ? trace_hardirqs_on+0xbd/0x310 [ 266.725988][T10445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.732228][T10445] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.738281][T10445] ? trace_hardirqs_off_caller+0x300/0x300 [ 266.744069][T10445] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 266.749501][T10445] __x64_sys_vmsplice+0x97/0xf0 [ 266.754327][T10445] do_syscall_64+0x1a3/0x800 [ 266.758894][T10445] ? syscall_return_slowpath+0x5f0/0x5f0 [ 266.764503][T10445] ? prepare_exit_to_usermode+0x232/0x3b0 [ 266.770201][T10445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.775821][T10445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.781690][T10445] RIP: 0033:0x457ec9 [ 266.785572][T10445] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.805169][T10445] RSP: 002b:00007fa26bea7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 266.813579][T10445] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 266.821530][T10445] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000006 [ 266.829484][T10445] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 266.837439][T10445] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa26bea86d4 [ 266.845390][T10445] R13: 00000000004c6990 R14: 00000000004dbb78 R15: 00000000ffffffff [ 266.853352][T10445] [ 266.855659][T10445] Allocated by task 10431: [ 266.860055][T10445] save_stack+0x45/0xd0 [ 266.864214][T10445] kasan_kmalloc+0xcf/0xe0 [ 266.868605][T10445] kasan_slab_alloc+0xf/0x20 [ 266.873358][T10445] kmem_cache_alloc+0x12d/0x710 [ 266.878240][T10445] vm_area_alloc+0x7a/0x1d0 [ 266.882728][T10445] mmap_region+0x93b/0x1ca0 [ 266.887208][T10445] do_mmap+0xa09/0x1220 [ 266.891344][T10445] vm_mmap_pgoff+0x20b/0x2b0 [ 266.895912][T10445] ksys_mmap_pgoff+0x4f8/0x650 [ 266.900700][T10445] __x64_sys_mmap+0xe9/0x1b0 [ 266.905268][T10445] do_syscall_64+0x1a3/0x800 [ 266.909951][T10445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.915823][T10445] [ 266.918140][T10445] Freed by task 10431: [ 266.922184][T10445] save_stack+0x45/0xd0 [ 266.926313][T10445] __kasan_slab_free+0x102/0x150 [ 266.931233][T10445] kasan_slab_free+0xe/0x10 [ 266.935712][T10445] kmem_cache_free+0x86/0x260 [ 266.940367][T10445] vm_area_free+0x1d/0x30 [ 266.944695][T10445] remove_vma+0x142/0x180 [ 266.948999][T10445] __do_munmap+0x72e/0xef0 [ 266.953391][T10445] mmap_region+0x698/0x1ca0 [ 266.957868][T10445] do_mmap+0xa09/0x1220 [ 266.962092][T10445] vm_mmap_pgoff+0x20b/0x2b0 [ 266.966682][T10445] ksys_mmap_pgoff+0x4f8/0x650 [ 266.971422][T10445] __x64_sys_mmap+0xe9/0x1b0 [ 266.975992][T10445] do_syscall_64+0x1a3/0x800 [ 266.980700][T10445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.986566][T10445] [ 266.988875][T10445] The buggy address belongs to the object at ffff88808a9c2318 [ 266.988875][T10445] which belongs to the cache vm_area_struct(33:syz1) of size 200 [ 267.003949][T10445] The buggy address is located 64 bytes inside of [ 267.003949][T10445] 200-byte region [ffff88808a9c2318, ffff88808a9c23e0) [ 267.017106][T10445] The buggy address belongs to the page: [ 267.022825][T10445] page:ffffea00022a7080 count:1 mapcount:0 mapping:ffff888090307c40 index:0x0 [ 267.031645][T10445] flags: 0x1fffc0000000200(slab) [ 267.036562][T10445] raw: 01fffc0000000200 ffffea000291e088 ffffea0002942488 ffff888090307c40 [ 267.045213][T10445] raw: 0000000000000000 ffff88808a9c2000 000000010000000f ffff8880597ae240 [ 267.053767][T10445] page dumped because: kasan: bad access detected [ 267.060155][T10445] page->mem_cgroup:ffff8880597ae240 [ 267.065324][T10445] [ 267.067734][T10445] Memory state around the buggy address: [ 267.073347][T10445] ffff88808a9c2200: fc fc fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.081407][T10445] ffff88808a9c2280: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 267.089444][T10445] >ffff88808a9c2300: fc fc fc fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.097575][T10445] ^ [ 267.104485][T10445] ffff88808a9c2380: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 267.112522][T10445] ffff88808a9c2400: fc fc fc fc fb fb fb fb fb fb fb fb fb fb fb fb [ 267.120675][T10445] ================================================================== [ 267.128714][T10445] Disabling lock debugging due to kernel taint [ 267.138217][T10445] Kernel panic - not syncing: panic_on_warn set ... [ 267.144839][T10445] CPU: 1 PID: 10445 Comm: syz-executor1 Tainted: G B 4.20.0-next-20190103 #5 [ 267.154877][T10445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.164913][T10445] Call Trace: [ 267.168179][T10445] dump_stack+0x1db/0x2d0 [ 267.172498][T10445] ? dump_stack_print_info.cold+0x20/0x20 [ 267.178218][T10445] panic+0x2cb/0x65c [ 267.182088][T10445] ? add_taint.cold+0x16/0x16 [ 267.186740][T10445] ? filemap_fault+0x25f5/0x2a00 [ 267.191650][T10445] ? preempt_schedule+0x4b/0x60 [ 267.196480][T10445] ? ___preempt_schedule+0x16/0x18 [ 267.201567][T10445] ? trace_hardirqs_on+0xb4/0x310 [ 267.206674][T10445] ? filemap_fault+0x25f5/0x2a00 [ 267.211587][T10445] end_report+0x47/0x4f [ 267.215735][T10445] ? filemap_fault+0x25f5/0x2a00 [ 267.220648][T10445] kasan_report.cold+0xe/0x40 [ 267.225389][T10445] ? filemap_fault+0x25f5/0x2a00 [ 267.230301][T10445] __asan_report_load8_noabort+0x14/0x20 [ 267.235911][T10445] filemap_fault+0x25f5/0x2a00 [ 267.240654][T10445] ? pagecache_get_page+0x1070/0x1070 [ 267.246003][T10445] ? retint_kernel+0x2d/0x2d [ 267.250570][T10445] ? lock_acquire+0x259/0x570 [ 267.255228][T10445] ? ___might_sleep+0x1e7/0x310 [ 267.260061][T10445] ? lock_release+0xc40/0xc40 [ 267.264730][T10445] ? mark_held_locks+0xb1/0x100 [ 267.269558][T10445] ? down_read+0x8d/0x120 [ 267.273870][T10445] ? ext4_filemap_fault+0x7b/0xaf [ 267.278893][T10445] ? __down_interruptible+0x740/0x740 [ 267.284265][T10445] ? lockdep_hardirqs_on+0x415/0x5d0 [ 267.289528][T10445] ? retint_kernel+0x2d/0x2d [ 267.294108][T10445] ext4_filemap_fault+0x83/0xaf [ 267.298944][T10445] __do_fault+0x176/0x7b0 [ 267.303254][T10445] ? do_page_mkwrite+0x740/0x740 [ 267.308206][T10445] ? retint_kernel+0x2d/0x2d [ 267.312786][T10445] ? __handle_mm_fault+0x34f4/0x55a0 [ 267.318372][T10445] __handle_mm_fault+0x3500/0x55a0 [ 267.323461][T10445] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 267.328986][T10445] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 267.335114][T10445] ? handle_mm_fault+0x3cc/0xc80 [ 267.340031][T10445] ? retint_kernel+0x2d/0x2d [ 267.344601][T10445] ? handle_mm_fault+0x46d/0xc80 [ 267.349513][T10445] handle_mm_fault+0x4ec/0xc80 [ 267.354266][T10445] ? __handle_mm_fault+0x55a0/0x55a0 [ 267.359534][T10445] __do_page_fault+0x5da/0xd60 [ 267.364282][T10445] do_page_fault+0xe6/0x7d8 [ 267.368782][T10445] ? trace_hardirqs_on_caller+0xc0/0x310 [ 267.374413][T10445] ? lockdep_hardirqs_on+0x415/0x5d0 [ 267.379697][T10445] ? vmalloc_sync_all+0x30/0x30 [ 267.384523][T10445] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 267.390766][T10445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.396291][T10445] page_fault+0x1e/0x30 [ 267.400426][T10445] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 267.406989][T10445] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 267.426656][T10445] RSP: 0018:ffff888032127940 EFLAGS: 00010206 [ 267.432719][T10445] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000500 [ 267.440700][T10445] RDX: 0000000000001000 RSI: ffff88808524db00 RDI: 00000000201e4000 [ 267.448647][T10445] RBP: ffff888032127978 R08: ffffed1010a49c00 R09: 0000000000000000 [ 267.456628][T10445] R10: ffffed1010a49bff R11: ffff88808524dfff R12: 00000000201e3500 [ 267.464603][T10445] R13: ffff88808524d000 R14: 00000000201e4500 R15: 00007ffffffff000 [ 267.472586][T10445] ? copyout+0xe2/0x100 [ 267.476730][T10445] copy_page_to_iter+0x433/0x1000 [ 267.481742][T10445] ? iov_iter_fault_in_readable+0x450/0x450 [ 267.487900][T10445] ? anon_pipe_buf_release+0x368/0x4e0 [ 267.493373][T10445] ? generic_pipe_buf_steal+0x3e0/0x3e0 [ 267.498908][T10445] pipe_to_user+0xb4/0x170 [ 267.503302][T10445] __splice_from_pipe+0x39a/0x7e0 [ 267.508305][T10445] ? iter_to_pipe+0x890/0x890 [ 267.512970][T10445] do_vmsplice.part.0+0x32f/0x3d0 [ 267.517976][T10445] ? do_tee+0x7c0/0x7c0 [ 267.522137][T10445] ? import_iovec+0x16c/0x2a0 [ 267.526805][T10445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.533030][T10445] __do_sys_vmsplice+0x23e/0x2d0 [ 267.537950][T10445] ? vmsplice_type.isra.0+0x150/0x150 [ 267.543297][T10445] ? kasan_check_read+0x11/0x20 [ 267.548124][T10445] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.554367][T10445] ? put_timespec64+0x115/0x1b0 [ 267.559194][T10445] ? nsecs_to_jiffies+0x30/0x30 [ 267.564028][T10445] ? do_syscall_64+0x8c/0x800 [ 267.568675][T10445] ? do_syscall_64+0x8c/0x800 [ 267.573340][T10445] ? lockdep_hardirqs_on+0x415/0x5d0 [ 267.578727][T10445] ? trace_hardirqs_on+0xbd/0x310 [ 267.583744][T10445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.589971][T10445] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.596022][T10445] ? trace_hardirqs_off_caller+0x300/0x300 [ 267.601823][T10445] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.607276][T10445] __x64_sys_vmsplice+0x97/0xf0 [ 267.612114][T10445] do_syscall_64+0x1a3/0x800 [ 267.616692][T10445] ? syscall_return_slowpath+0x5f0/0x5f0 [ 267.622299][T10445] ? prepare_exit_to_usermode+0x232/0x3b0 [ 267.627994][T10445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.633532][T10445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.639409][T10445] RIP: 0033:0x457ec9 [ 267.643279][T10445] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.662860][T10445] RSP: 002b:00007fa26bea7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 267.671249][T10445] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 267.679312][T10445] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000006 [ 267.687260][T10445] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 267.695205][T10445] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa26bea86d4 [ 267.703162][T10445] R13: 00000000004c6990 R14: 00000000004dbb78 R15: 00000000ffffffff [ 267.712431][T10445] Kernel Offset: disabled [ 267.716771][T10445] Rebooting in 86400 seconds..