[ 35.283256][ T26] audit: type=1800 audit(1551218162.984:28): pid=7506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.961090][ T26] audit: type=1800 audit(1551218163.734:29): pid=7506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 35.981166][ T26] audit: type=1800 audit(1551218163.734:30): pid=7506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2019/02/26 21:56:14 fuzzer started 2019/02/26 21:56:16 dialing manager at 10.128.0.26:37629 2019/02/26 21:56:16 syscalls: 1 2019/02/26 21:56:16 code coverage: enabled 2019/02/26 21:56:16 comparison tracing: enabled 2019/02/26 21:56:16 extra coverage: extra coverage is not supported by the kernel 2019/02/26 21:56:16 setuid sandbox: enabled 2019/02/26 21:56:16 namespace sandbox: enabled 2019/02/26 21:56:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/26 21:56:16 fault injection: enabled 2019/02/26 21:56:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/26 21:56:16 net packet injection: enabled 2019/02/26 21:56:16 net device setup: enabled 21:58:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}]}) syzkaller login: [ 204.286121][ T7694] IPVS: ftp: loaded support on port[0] = 21 21:58:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) open(0x0, 0x0, 0x0) [ 204.414146][ T7694] chnl_net:caif_netlink_parms(): no params data found [ 204.477940][ T7694] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.486260][ T7694] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.494581][ T7694] device bridge_slave_0 entered promiscuous mode [ 204.503421][ T7694] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.510614][ T7694] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.519024][ T7694] device bridge_slave_1 entered promiscuous mode [ 204.558147][ T7694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.568899][ T7694] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.590065][ T7697] IPVS: ftp: loaded support on port[0] = 21 [ 204.603393][ T7694] team0: Port device team_slave_0 added [ 204.610652][ T7694] team0: Port device team_slave_1 added 21:58:52 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/101, 0x65) [ 204.714785][ T7694] device hsr_slave_0 entered promiscuous mode [ 204.763395][ T7694] device hsr_slave_1 entered promiscuous mode [ 204.831848][ T7699] IPVS: ftp: loaded support on port[0] = 21 [ 204.840722][ T7694] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.847938][ T7694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.855609][ T7694] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.862744][ T7694] bridge0: port 1(bridge_slave_0) entered forwarding state 21:58:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0xf7, r0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x100, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}, {@debug='debug'}]}) pipe2$9p(0x0, 0x80800) [ 205.020215][ T7697] chnl_net:caif_netlink_parms(): no params data found [ 205.061556][ T7694] 8021q: adding VLAN 0 to HW filter on device bond0 21:58:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00Z\xc8\xaa\x93\x90o\x0e\x15\xce\xe6\x05\x8e\xe5\xc8JT\xbb\x8b\xb6\x9bh\xf5ZO\x0f\x12\xe5EJo\xae\xba\x8c\xeb]\x88/\xe7g\xab0\x0e\xae\x9f\bE\xab\xac\x1b-\x8b\x10\x1e\x83\x8fq\xe6I\xeaC\x1d\xf1r\xf8)\x10^\xf2\x91\xe4\a\xf8>p\xb8/\xe9\xa9V\x96c\x9aK_@+8\x06#^\xe1\xce~aq\xd3\v&\x0e*Q.\xe5u\x04\xea\xbd\x03V\xda\xc6\\S@eD\xe6\tVu\xc1,\x9a\xd3,_\xe8\xd5HZfUl9\xb9\xe8\x86\xf6\xe1\xf0K\xed\x12\xd7(\xcaZ\xf8\x90=\xc9\x10{\x19\xf6\xc5\x06\xae\x89\x8c\x17\xcb,\x85%|\xbbx\xdf\xa3!u') getdents64(r0, &(0x7f0000000240)=""/83, 0xfed9) [ 205.142612][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.157899][ T7703] IPVS: ftp: loaded support on port[0] = 21 [ 205.164752][ T7700] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.190652][ T7700] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.203937][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 205.241546][ T7694] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.294142][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.301282][ T7697] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.312622][ T7697] device bridge_slave_0 entered promiscuous mode [ 205.321514][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.344683][ T7700] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.351749][ T7700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.378843][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.390394][ T7697] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.400014][ T7697] device bridge_slave_1 entered promiscuous mode [ 205.417030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.428353][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.435481][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.458511][ T7708] IPVS: ftp: loaded support on port[0] = 21 [ 205.461389][ T7694] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.480638][ T7694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 21:58:53 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x7ff}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) [ 205.503575][ T7699] chnl_net:caif_netlink_parms(): no params data found [ 205.518775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.527863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.538446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.547704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.558914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.567716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.577841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.586136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.597314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.605200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.616427][ T7697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.629990][ T7697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.686554][ T7694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.705431][ T7697] team0: Port device team_slave_0 added [ 205.713330][ T7697] team0: Port device team_slave_1 added [ 205.716183][ T7710] IPVS: ftp: loaded support on port[0] = 21 [ 205.746770][ T7699] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.754303][ T7699] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.761819][ T7699] device bridge_slave_0 entered promiscuous mode [ 205.769665][ T7699] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.776792][ T7699] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.784738][ T7699] device bridge_slave_1 entered promiscuous mode [ 205.944925][ T7697] device hsr_slave_0 entered promiscuous mode [ 205.983113][ T7697] device hsr_slave_1 entered promiscuous mode [ 206.024293][ T7699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.038529][ T7699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.134171][ C0] hrtimer: interrupt took 31040 ns [ 206.157302][ T7699] team0: Port device team_slave_0 added [ 206.163339][ T7703] chnl_net:caif_netlink_parms(): no params data found [ 206.199543][ T7699] team0: Port device team_slave_1 added [ 206.206842][ T7708] chnl_net:caif_netlink_parms(): no params data found [ 206.400399][ T7715] EXT4-fs (sda1): Ignoring removed orlov option [ 206.424036][ T7699] device hsr_slave_0 entered promiscuous mode [ 206.462214][ T7715] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 206.462289][ T7699] device hsr_slave_1 entered promiscuous mode [ 206.493680][ T7715] EXT4-fs (sda1): re-mounted. Opts: journal_checksum,orlov,user_xattr,grpjquota=, [ 206.538095][ T7708] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.546144][ T7708] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.555662][ T7708] device bridge_slave_0 entered promiscuous mode [ 206.588126][ T7720] EXT4-fs (sda1): Ignoring removed orlov option [ 206.594867][ T7710] chnl_net:caif_netlink_parms(): no params data found [ 206.604903][ T7708] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.614976][ T7708] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.625162][ T7708] device bridge_slave_1 entered promiscuous mode [ 206.632558][ T7720] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 206.654352][ T7703] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.654975][ T7720] EXT4-fs (sda1): re-mounted. Opts: journal_checksum,orlov,user_xattr,grpjquota=, [ 206.661433][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.678840][ T7703] device bridge_slave_0 entered promiscuous mode 21:58:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) [ 206.686740][ T7703] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.698288][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.707936][ T7703] device bridge_slave_1 entered promiscuous mode [ 206.737238][ T7708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.751376][ T7708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.773795][ T7697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.814569][ T7708] team0: Port device team_slave_0 added [ 206.832350][ T7708] team0: Port device team_slave_1 added [ 206.890389][ T7697] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.910745][ T7703] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.938554][ T7710] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.950388][ T7710] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.961186][ T7710] device bridge_slave_0 entered promiscuous mode 21:58:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect(r1, 0x0, 0x0) [ 206.985941][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.999612][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.019706][ T7703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.074605][ T7708] device hsr_slave_0 entered promiscuous mode [ 207.102956][ T7708] device hsr_slave_1 entered promiscuous mode 21:58:54 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) [ 207.149975][ T7710] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.157257][ T7710] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.170786][ T7710] device bridge_slave_1 entered promiscuous mode [ 207.184048][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.192989][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.201263][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.208348][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.220031][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.228932][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 21:58:55 executing program 0: r0 = memfd_create(&(0x7f0000000600)='0AW0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0xa0, 0x0) write$P9_RWRITE(r2, 0x0, 0x1029e) r3 = dup3(r1, r2, 0x80000) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)=""/244, 0xf4) getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000240)=0xfffffffffffffed3) [ 207.377797][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.387204][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.399025][ T7703] team0: Port device team_slave_0 added [ 207.419867][ T7710] bond0: Enslaving bond_slave_0 as an active interface with an up link 21:58:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x10}) [ 207.453373][ T7703] team0: Port device team_slave_1 added [ 207.467926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.477057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.492941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.501200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.509614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.520817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.531194][ T7710] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.555120][ T7753] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 207.570550][ T7710] team0: Port device team_slave_0 added [ 207.578276][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.589712][ T7699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.602881][ T7708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.619614][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 207.632598][ T7710] team0: Port device team_slave_1 added [ 207.642285][ T7753] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full [ 207.714732][ T7703] device hsr_slave_0 entered promiscuous mode [ 207.752459][ T7703] device hsr_slave_1 entered promiscuous mode [ 207.803249][ T7699] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.810007][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.820897][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.828630][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.838259][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.904483][ T7710] device hsr_slave_0 entered promiscuous mode [ 207.952357][ T7710] device hsr_slave_1 entered promiscuous mode [ 207.993628][ T7708] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.018763][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.027858][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.036696][ T7722] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.043813][ T7722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.053449][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.077469][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.087080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.095452][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.102530][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.110274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.118773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.127109][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.134184][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.141596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.150218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.158778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.167360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.176017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.183933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.208116][ T7703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.219563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.228811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.237558][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.244614][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.252478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.260893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.269750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.278236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.299920][ T7697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.326734][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.335354][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.346410][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.354898][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.364818][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.372719][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.380220][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.399733][ T7708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.412108][ T7708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.428591][ T7703] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.436766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.445353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.453589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.461714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.469987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.478530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.486948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.495254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.505851][ T7699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.525716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.544501][ T7708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.584857][ T7699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.593739][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.602462][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.610777][ T7722] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.617865][ T7722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.626570][ T7722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.686700][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.696911][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.705777][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.712870][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.720330][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.729180][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.737918][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.746301][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.754849][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.763424][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.772469][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.790708][ T7703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.808972][ T7703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.830457][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.857734][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.896045][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.910626][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.935702][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:58:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) syz_open_dev$vcsa(0x0, 0x100, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}]}) pipe2$9p(0x0, 0x80800) 21:58:56 executing program 0: socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) socketpair(0x1f, 0x807, 0x8, &(0x7f0000000480)) perf_event_open(&(0x7f0000000900)={0x4, 0x70, 0x9, 0x4, 0x9, 0x7f, 0x0, 0x5, 0x40, 0x0, 0xb66, 0xa2, 0x1, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x9, 0x20, 0x6b, 0x4, 0x68e7a6e3, 0x2, 0x5, 0x8001, 0x7ff, 0x8, 0x8, 0x7700af71, 0xb77, 0x6, 0x0, 0x6, 0x101, 0x1, 0xffffffff, 0xf56c, 0x3, 0x0, 0x4, 0x1, @perf_config_ext={0x40, 0x3}, 0x10000, 0x1, 0x6, 0x3, 0x3, 0x6, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0xb) [ 208.966421][ T7710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.998266][ T7703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.027584][ T7710] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.039225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.051055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.093862][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.120520][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.134742][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.141838][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.168053][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.185105][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.193608][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.200645][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.209140][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.217530][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.241043][ T7710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.259222][ T7710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.277789][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.285864][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.295617][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.304071][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.313096][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.321667][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.330103][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.338543][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.347032][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.358766][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.367628][ T7783] EXT4-fs (sda1): Ignoring removed orlov option [ 209.377665][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.402812][ T7710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.412624][ T7783] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 209.450188][ T7783] EXT4-fs (sda1): re-mounted. Opts: journal_checksum,orlov,user_xattr,grpjquota=,debug, [ 209.503054][ T7786] EXT4-fs (sda1): Ignoring removed orlov option 21:58:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:58:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() fcntl$getflags(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0xffffffd5) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) pipe2(0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x13) 21:58:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f00000003c0)) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x100, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}, {@debug='debug'}]}) pipe2$9p(0x0, 0x80800) 21:58:57 executing program 1: socket$inet(0x2, 0x2, 0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000009c0)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = geteuid() stat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) execve(0x0, &(0x7f0000000800)=[&(0x7f00000004c0)='[cpuset#&\xdf\xb3\x00'], &(0x7f00000006c0)) poll(0x0, 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2, 0x3, 0x4d, 0x3, 0x905}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3000480, &(0x7f0000000e00)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_gt={'euid>', r0}}, {@subj_type={'subj_type'}}]}}) set_robust_list(&(0x7f00000006c0)={0x0, 0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)}}, 0x18) 21:58:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x767bd4ca6fda1b42, 0xffffffffffffffff) 21:58:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') poll(&(0x7f0000000280)=[{}, {r1, 0x40}, {r0, 0x2008}, {r1}], 0x4, 0x0) 21:58:57 executing program 1: socket$inet(0x2, 0x2, 0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000009c0)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = geteuid() stat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) execve(0x0, &(0x7f0000000800)=[&(0x7f00000004c0)='[cpuset#&\xdf\xb3\x00'], &(0x7f00000006c0)) poll(0x0, 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x2, 0x3, 0x4d, 0x3, 0x905}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3000480, &(0x7f0000000e00)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_gt={'euid>', r0}}, {@subj_type={'subj_type'}}]}}) set_robust_list(&(0x7f00000006c0)={0x0, 0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)}}, 0x18) 21:58:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000becff0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x96b, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 21:58:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}]}) 21:58:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:58:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "6c1d2e31e096b2aae1c87fb5b4c326780bc70d330f5d08cc552951bddba35ea78e06da18d4fbbd6219946a2a4977fd2f1f0c80a36ca11ed57fb72ae6e2fc48f1959ee0edf661feb61b69138d903b32cc"}, 0x3f) 21:58:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0, 0x2}, 0x20) 21:58:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0xf7, r0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}, {@debug='debug'}]}) 21:58:58 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) 21:58:58 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$cgroup_int(r0, 0x0, 0x0) 21:58:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:58:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f00000003c0)) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x100, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}, {@debug='debug'}]}) pipe2$9p(0x0, 0x80800) 21:58:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}]}) 21:58:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) 21:58:58 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 21:58:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:58:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}]}) 21:58:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f00000003c0)) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x100, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}, {@debug='debug'}]}) pipe2$9p(0x0, 0x80800) 21:58:58 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000440)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3f00020b0103a8"], 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x11) 21:58:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:58:59 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 21:58:59 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000001380)='./file1\x00', 0x440, 0x40) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='erofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) accept(r0, 0x0, 0x0) 21:58:59 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000440)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3f00020b0103a8"], 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x11) [ 211.402475][ T7911] EXT4-fs: 27 callbacks suppressed [ 211.402488][ T7911] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 211.534373][ T7927] e Filesystem requires source device 21:58:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f00000003c0)) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x100, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)={[{@journal_checksum='journal_checksum'}, {@orlov='orlov'}, {@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}, {@debug='debug'}]}) pipe2$9p(0x0, 0x80800) 21:58:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:58:59 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3f0802ed0003"], 0x6) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x108}}, 0x20) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 21:58:59 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000440)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3f00020b0103a8"], 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x11) 21:58:59 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000001380)='./file1\x00', 0x440, 0x40) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='erofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) accept(r0, 0x0, 0x0) 21:58:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000200)='./file1\x00', 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000600)={{0xfffffffffffffffd, r2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x100, 0x4}) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000180)='id_legacy\x00', 0x0, &(0x7f0000000900)="3c373165105946b830309eb8a473c2206adb1686bc021a1745d2a6362299fdc7c7775b672d5be4835b7056734690028bddcba35b453e845e4e7141396fdd027ef92f27a8a77b", 0x46, 0xfffffffffffffff9) r5 = getgid() keyctl$chown(0x4, r4, 0x0, r5) ioctl$RTC_PIE_OFF(r3, 0x7006) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x90000018) add_key$user(&(0x7f00000006c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000340)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 21:58:59 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f0000000440)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3f00020b0103a8"], 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x11) 21:58:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 211.886536][ T7944] EXT4-fs (sda1): Ignoring removed orlov option [ 211.899940][ T7955] e Filesystem requires source device [ 211.973110][ T7944] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring 21:58:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) [ 212.019735][ T7944] EXT4-fs (sda1): re-mounted. Opts: journal_checksum,orlov,user_xattr,grpjquota=,debug, 21:59:00 executing program 0: 21:59:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000840)='G\xfd\xff\x00\xbf\xda`x\x15+e\x88.\x14\x90\x7f\xfb\xc5\xb3\t\b\xd2*e\xbe%5\xb4r+\x05\xc8Q\x1e\"bJ\x9c\x89VJ\xf6\xedW\xa5\tU\xcb\xd27\x14\xbf\xf0\xfe\xdf[\xd9\r%\xfd\xbb\x9eD\x96\xbc\a\xa3\v4E\\G\x15\xde\xbd\xf9\xe2\x92\xa0\xa3\xb1|\xb4\xf4\xaf\xfexF\xd4\x10\x04\x04\xde\xc9\x7f\xecvK\xccI&\xbf\x87\xf4\xe8\x89\xf1-\x8f\xf0]>DS\x8a\xa6\'\xca\xc1C\xca\xa2\x05\xbcl\ti\x81-Q\x99o1@\xf7\xce\x18\xe8\xc7m\xd7|\x8a\xcc\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x8000a0, 0x0, 0x0, 0x0, 0x0, 0x429}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) socketpair(0x1f, 0x807, 0x8, &(0x7f0000000480)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)) perf_event_open(&(0x7f0000000900)={0x4, 0x70, 0x9, 0x4, 0x9, 0x7f, 0x0, 0x5, 0x40, 0x0, 0xb66, 0xa2, 0x1, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x9, 0x20, 0x6b, 0x4, 0x68e7a6e3, 0x2, 0x5, 0x8001, 0x7ff, 0x8, 0x8, 0x7700af71, 0xb77, 0x6, 0x0, 0x6, 0x101, 0x1, 0xffffffff, 0xf56c, 0x3, 0x0, 0x4, 0x1, @perf_config_ext={0x40, 0x3}, 0x10000, 0x1, 0x6, 0x3, 0x3, 0x6, 0x4}, r0, 0xd, 0xffffffffffffffff, 0xb) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000700)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000000800)=[{&(0x7f00000009c0)="f113cf21c9937bfded5eb8b4868bd8a829abb9831f07b36d7742383ecc3266845b9683c50b724e3decddb918e79eb074c98156136dcfde276be80614f040f2b7e4399dda1d99aec1b1660b5336b896395af1dd4a96d18c7272c8fdb57f40d175b00f059bb8c8de3d39769ea820172a78f470afcda2dc38cf518028d83f269010b3f5ec009c0efeaaf0bfb3b9e8ddd2cf3428a439de8b424cd553754c423b79683a4e163de9733dfc901e7c2d75d871fbaf4f504f8870", 0xb6}], 0x1, 0x0, 0x0, 0x11}, 0x4c801) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) 21:59:00 executing program 2: mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:00 executing program 0: 21:59:00 executing program 5: 21:59:00 executing program 0: 21:59:00 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000001380)='./file1\x00', 0x440, 0x40) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='erofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) accept(r0, 0x0, 0x0) 21:59:00 executing program 2: mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:00 executing program 4: 21:59:00 executing program 5: 21:59:00 executing program 3: 21:59:00 executing program 0: 21:59:00 executing program 4: 21:59:00 executing program 5: 21:59:00 executing program 3: 21:59:00 executing program 0: 21:59:00 executing program 4: 21:59:00 executing program 3: [ 213.086681][ T8015] e Filesystem requires source device 21:59:01 executing program 1: 21:59:01 executing program 0: 21:59:01 executing program 2: mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:01 executing program 5: 21:59:01 executing program 3: 21:59:01 executing program 4: 21:59:01 executing program 4: 21:59:01 executing program 5: 21:59:01 executing program 0: 21:59:01 executing program 3: 21:59:01 executing program 0: 21:59:01 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:01 executing program 1: 21:59:01 executing program 5: 21:59:01 executing program 3: 21:59:01 executing program 4: 21:59:01 executing program 0: 21:59:01 executing program 5: 21:59:01 executing program 1: 21:59:01 executing program 3: 21:59:01 executing program 4: 21:59:01 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:01 executing program 5: 21:59:01 executing program 3: 21:59:01 executing program 4: 21:59:01 executing program 1: 21:59:01 executing program 0: 21:59:01 executing program 0: 21:59:01 executing program 1: 21:59:01 executing program 3: 21:59:01 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:01 executing program 4: 21:59:01 executing program 5: 21:59:01 executing program 0: 21:59:01 executing program 3: 21:59:01 executing program 5: 21:59:01 executing program 1: 21:59:01 executing program 4: 21:59:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x80002, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 21:59:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000001302f8005d00002ae9f278b0ab139b5dcc959e22"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:59:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:02 executing program 1: mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 21:59:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 21:59:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) dup3(r0, r1, 0x0) syz_open_pts(r1, 0x0) 21:59:02 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000000040)=""/16, &(0x7f0000004ffc)=0x10) 21:59:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x80002, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 21:59:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x82, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400080, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000000c0)={0x7, 0x1}) 21:59:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000002c0)=""/94, &(0x7f00000003c0)=0x5e) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0x7ff, 0x4) accept(r0, &(0x7f0000000340)=@hci, &(0x7f0000000240)=0xfffffffffffffff6) 21:59:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x7) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r1, 0x1) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) 21:59:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:02 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, 0x0) 21:59:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffbfa) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') read$FUSE(r1, 0x0, 0xffffff64) 21:59:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r2 = syz_open_procfs(r1, &(0x7f0000000040)='oom_adj\x00') ioctl$SG_IO(r0, 0x2282, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0xee, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$rds(r2, &(0x7f0000001440)={&(0x7f0000000300)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/113, 0x71}], 0x3, 0x0, 0x0, 0x24000000}, 0x5) arch_prctl$ARCH_SET_GS(0x1001, 0x0) sendto$inet6(r2, &(0x7f0000001480)="415618270544963ceb34e7b4fee82c3739f16b", 0x13, 0x40090, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x7ff, @empty, 0x7}}, 0xffffffff82873271, 0x8}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x3}, 0x8) 21:59:02 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000180)={0x7, 0x7}) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 21:59:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x600000000000000, [0x40000080], [0xc2]}) sendfile(r0, r2, &(0x7f0000000080), 0x8208) 21:59:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"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"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) mq_open(&(0x7f0000000040)='bond_slave_1\x00', 0x800, 0x50, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x3d8, 0x8001, 0x4, 0x42, 0x400}) 21:59:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:02 executing program 3: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000580)="90c255adf5607b81d35aa42f5e7049a6b5db2a708963bf13d14238077c8ae471a56f84fcab993006f74ef75a231627b7f32dd97f620512bb8619ef6d5ae83e11b49b4e1e5135e11544c2c810ca72ba594cd220d39865743553eea4db263767a0c580731ce4cede0f9f9821bdb00ce3db759ebf3d0b051b3c6e83a7dd238de14f05817ad2a2a50c8b2c6d9623c13f6d36678cfdff4f4d6f7d68e92cadfbbc4f1c9683584ddac080c4a1d191b191598fd37878eeae10ef7ef3545508005a463aaf940aafca4904e72bf11757fa9d60c358615b257b71757c673228fe1032a956b22fcf81f7784b827344d9ada4e974d0582c4f06b38f89ad7c604c3be1dc27fe848110667d2280eda7302bed3411309d918d93a397b4ea3a18a776740dc774bbc58b9d0e03c44ab8e236d7f5d4bb955f28fddf4bb24736e805221639965b0d27e89e13fde2b161022a0ed3630d05760c373970581e01d29b6f12af915bdb8143b0d06bb81e7f997e3aeb3f2b8297c972824f36984fb7536d52895b2053e6a1e6dfe0fa09a019818babdfb8f87fd8e3268c3a2cc4310ab07d53ce5d9534fe7b2ce527717acaa6097b8e1862b5b95345914019a143f61a703520f93adfc0def5815aa6c667f5d972f079f2677fcfc15fadf98efaac23ac1bec1de3e1cb979d16ceed9aa872e4dc85ee4110511c2ed1f31aadd929e560e44bcd17bbaeafa09caadbef7eb457d2c853ec4b72b7511c7c2cf5ac88666fc3e38722e2c256bbc790e76271fba7b47f37e88a0392fd7f6841224d6f49405ea5bf44ea05196ca5ce0f2b36168f0392a1ce585cc961bc0a39018380451e3f580c259f1b283d88a28a12ecab9cfa8f1e4e7f7d536ecab6dfefcc2428f98cfadc42813fad4f7d2346a80c7b3b18f1d43244e9e75a65a081b5446a0e58da0cba7a6ba52b3d11c4ce26536716f4db27884b1566ebc5c215976d5fa6b9d578b8474413301b3fce7cbc3edbf0bae656c08dbd27c4f97fd5b81bf78fcdc2d0f7f9650473faf4af5ffc9944a25ca3aeb37a09cd4ec8b8a7188b79048dd60a4c357998a7c1314b02562a3cff17ea200fb0303177bf21640f6fe84c5f41f92b7e54676c6268c1464740a07ab7ab63b7db8ab73731b8c7cbb314fa19515928543fc4cc202226f4b450bd2c910eb11298d47d3ecb37d6f042b72fdfc6118e42df83626696b6222a7cd5bc169d9de6610007015684bc7b8c13474b532bbcb3bab07d39309e27d339ba96fae53ec3a66487e9b3969afda18d3a21e42772f8013d6ca439f83d86797bd1ec7d7bda17105292f6f7ed0a9d2bcca8564be527db2bc9734e2e4c80a74ce8025bd772a7f348e1e969a5e47166c4adaf552b0da83fd5a5633d358d59dc747b314c0931d96ede30b3a1b1f102061df485a08e17f5191c86832fe8df3e3ad7fe450c767520ad030902f074a7f3624dcbadd91bb9e0f5525d7c61295174279230578509a9c80d3d367b85251acf623cdbb2bf3aa72049780b10b06a84635aded4b3e996f5c6b1ee6ff741da6c3f05ffabe3f5600e48bfe0a42c46ada7242b1c21be5a73dd8e67ad391ece0217bd687e7616c7477367b91a1256ad8f68c548a002aff609a20ff24d9b1d2178e0e41d5fbbc3be28f864a705c8b1f733f3f440bde5773f3b50cc41072d7382343c8ade54d2d79b4e3985131894d2d814364616c3cbe8d193d487b1ee17741049be6acf26ca3b71258e5197bf6c09e3f69fc1b3e7035affd24f53504c50e17b2f09bf9dc55cd696ed8ae61ed9ec898eae6c6c6dac493297645c3d4880337a5e57712a54a1c3c408220de27f53bcde7ba9bcec0792690b7b55d8f7bbe60c43d322b60f9beb8cb02d3e24a058da0007727e8a1f425d318a11bcd4ebc3a51bbac42b7451b222977bcc7410fa5387f9bc2cba721400374aad39209d0d60a900b4dc77de1fe44c81312d43bf3cd060d9b772366e7a262ac5bd5668c12b131cd1ede064c7997d0f6cb6c4f023f3681ba2dae1ee99030a12130c80eaba0616b99d9c2f36fe2bcb30009da71e02625a84e7b1d6e9caf2ad09d0a794b1ebd76c75199cd42e99f3c2a3d6123424be913b6c9e95ad40e8e53e08e06136566451f8fb4756bc79909d624022253e264547558db8f41a736c90391997495312c7a2f7706ce3807bb80a983a549f7e7d8c376911f482a9abd718773ca31f9c7ac9002b603d26835f1a22b0b441be3689fe18cc61494a79607c9284171dd8b95e17937e898ea1b86481903c37e3d11828b1ed0849294aa2a369ae29b168a3f14194bdfe5d8aea30d3aed462cce424c9f2009360bd2562dd2eeb05b114a3073bd60bcd7a06db5fdc8c06d1b601dc85f8fe880aa31e2d825865c7217851c3554cb9b6d4e2d812e3b54e2d9e02b5f5096c8f3379e6bbe5e34ad75a2948edee5a1084ad690f94a2b6b3eda73371231f98ee0819a5f17ecbc62b3cf3e194c453cc1cd634b1ded68ac00e8e250645facb9e892fbb0b57c0ad3f89b06ed05b48b861618ff3864f82013b2856fe4be50bf032978c98dbba8c4344f7b6c2cfcd6322263352053e25818604cc6815a63f427814452acc60c09769211c2320ce09b40e409185dc4e641d42c479831f1957e0edb4c54445366d6b121c5025d0ee3d86697b357466fa6d3cc488a114cebe4fed7670c5fe241411bb3b0593ecbfb567cbd76079a1eabc796d00f984933d87f13dc5d0455f7763a77a0d4ede67ab492fe78bed41ccea4bb0bfd8f2adccb779440fcc8fca5db40a5cdb943f9e27622ed64d632f290a9c9323e770c25a28f63e76c91f1b9dd0c17dcae94c14ec2268cd5d36e17600b0332cc1c36cac2af3d671f1007b17bc3fca9dcd81b16baea7922f1859064c894336d2", 0x7fa}], 0x1, 0x81806) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 21:59:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0, 0x266}}], 0x400014f, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000180)=""/91, &(0x7f00000000c0)=0x5b) r2 = syz_open_procfs(r0, &(0x7f0000000140)='net/sockstat\x00') preadv(r2, &(0x7f00000017c0), 0x1a4, 0xc8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x3, 0x4) 21:59:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"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"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) mq_open(&(0x7f0000000040)='bond_slave_1\x00', 0x800, 0x50, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x3d8, 0x8001, 0x4, 0x42, 0x400}) [ 215.093570][ T8177] bond_slave_1: mtu less than device minimum [ 215.121622][ T8178] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:59:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 215.217023][ T8193] bond_slave_1: mtu less than device minimum 21:59:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"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"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) mq_open(&(0x7f0000000040)='bond_slave_1\x00', 0x800, 0x50, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x3d8, 0x8001, 0x4, 0x42, 0x400}) 21:59:03 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [0xfffffffe]}) ioctl$KDMKTONE(r0, 0x4b30, 0xc000000000000000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x1) 21:59:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mincore(&(0x7f00006ca000/0x3000)=nil, 0xffffffffffffff3f, &(0x7f0000c91000)=""/34) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x4042) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r2, &(0x7f0000000480)=""/207, 0xcf) io_setup(0x3e6, &(0x7f00000003c0)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x234, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4daf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff4fc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48f11ca6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde7e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x859a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff7fffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x691}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x20000051}, 0x1) 21:59:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0xa, 0x0, 0x2, 0x9, 'syz0\x00', 0x7ff}, 0x5, 0x400, 0x7, r1, 0x0, 0x101, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0xfff, 0xff, 0x0, 0x4]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/62, 0x3e) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) [ 215.399363][ T8214] bond_slave_1: mtu less than device minimum 21:59:03 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x40000000001) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:59:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) creat(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) write$input_event(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) 21:59:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x9, 0xfffffffffffffffe, 0xffffffffffff0000, 0xb96}, {0x9e73, 0x0, 0x3, 0xff}, {0x100000001, 0x667e, 0x8, 0xff3b}, {0x7, 0x0, 0x401, 0x8}, {0x1, 0x7, 0x0, 0x6}, {0x1f, 0x3, 0x7, 0x2}, {0x3, 0xfffffffffffffffc, 0x5, 0x8000}, {0x8, 0x80000000, 0xa0c0, 0x1}, {0x20, 0x976c, 0x5, 0x5}]}) r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x400000008) flock(r0, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x3, 0x90e, 0x1000, 0x2, 0x4, 0x6, 0x81, 0x80000001, 0xffffffffffffffeb, 0x0, 0x8, 0x3}) read$eventfd(r0, &(0x7f00000000c0), 0x2fdc5c50) 21:59:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"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"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) mq_open(&(0x7f0000000040)='bond_slave_1\x00', 0x800, 0x50, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x3d8, 0x8001, 0x4, 0x42, 0x400}) 21:59:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x200000) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000100)={0x0, 0x5, 0x8, [], &(0x7f00000000c0)}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 215.574553][ T8229] 9pnet_virtio: no channels available for device [ 215.574553][ T8229] [ 215.610361][ T8239] bond_slave_1: mtu less than device minimum 21:59:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffc00000, 0x4102) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af26, 0x0) 21:59:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000440)) socket$inet6(0xa, 0x7, 0x10000) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDDELIO(r1, 0x4b35, 0x4) 21:59:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"73fb98b93dd16d735cf03a61c77669962cf2faaf51ac02ac0e80e6519d452260f823cfd01ffb5472787cfd81009718c2746c6ad8cc2fa6be37b601eacbccba55c50baee86cd814ac073b6aacb42fd0d5ff6d7161ddd6c0252034a09fa9938cbf1c741c2353a524ca372fd31e39a3cf137df0aba3f5e7d3a200678fa0368adfb6e2899dc12dbc4bad235626342ba22e5d1d58420caa6da089ab83bc13fb975086813ccc5d2d399dcfd42a4f4c0d3dcbab0b72be09a01c5fba44f218756e9f4847850cc42830254fb19b25504b3feceb29eb7b8228953af2bc412826948f2c21af27444b46302bc800f3dc992bcebc426f1f9ecbdcc4b16389d1b39f965cbf8ffc9c9ce8a3a04ad4c15ff2b34c12943cf7a847b8349e4538515263c64b13db9d957f3c0d89b5e90141e0d0f11315f7d3e9bb969e88be153b2df6ecc739404c379b3427ed52b8149d3630d61e815bdac2aa6b33a9b94fd413dd0463c607b3bda19944a5c929a79060498f7e574108fe4ff80cdf978e35b828d80c8f5c33fe25b1eeb45a14ec82425205fc99baf580c8c5b9b911c994db50e1e3355678c2fef090bf68b9d992aaa5f0426121092cef87c4df221e3dc5e38c20a15c648f3249d77bda44d1e4d43bb713ffe89c7df6aae6d3c89e9754b5618f40848e0fa04a9012d0e7bd75ba1fbea20af22241cb9b5defd5134bff53d24669d893bac0c9f2aabacb184142fae1feb1bd86312602e4cf6ff4ec7135fc6b484880347a584e2959be74834b6275de2262402822a8bd65c21ef6bee6d206365cc30fca474767db5db99b77a8da579cea2e844d7dc569132915f44d3e56766e668da23b3aeaffbeb5839836a503ede78bbc476fcd3fc58d7d1d54cd8b3f541ad5aa3d6eca76cff5872b5f481bdcb0b789892aa05409105ccb16e7255b1e33e01b290189bbfd8386c23b1e8ac467fa366ceffde91fa0032df2cec6902dd91ab7696aca107601c0b3bf7b46e1543f41906b075757d02f83c8d619ebf8cbf074dabc0f591467773db3818a9cb5513c588171ac3c64dab444ccedbe70ee3fff81648d5f2bb675de55c633ae76564f175d810ce339acbd0a0cd72f7665d68aff4c9afd5d6b0178499c708317b779f9355d2c9197f91b5acba48d1644e75ffece8a0a18151e8150493c4c92e4cd1e023119376225c403a6e07236989f29bb1674b71b4d4db756001d5bc5d3b81291ea26f916b83a4e012ded361253f27a407e5e378c2cc30e9ad2948ad8681bb2d30a98c80903d7eb1d3fbc8ae4ed5b141adfba646eccc4b7218d1c4351a902b11b4d4871ecf5b8603160da7fdf6185e689be6e21490a80cd024ce5a7b6ea93680a35f602c247c9b45a8ece42c9b10f7453c1eccd774993e063e72d6381ed87089f53dfddf71c0e1455ae226dbe7b464355c71bd134d2539072ba527642bd7e7ed9"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 215.641774][ T8243] 9pnet_virtio: no channels available for device [ 215.641774][ T8243] 21:59:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x4001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x100, 0x0, 0xfffffffffffffffc}) 21:59:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x2, 0xe4b, 0x0, 0x80000001, 0x8, 0x5332}) dup3(r0, r1, 0x0) 21:59:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 215.792216][ T8256] bond_slave_1: mtu less than device minimum 21:59:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"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"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 215.858420][ T8265] binder: 8263:8265 ioctl 401845ef 20000080 returned -22 21:59:03 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8480, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x48) r2 = dup(r0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) 21:59:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000001c0)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000240)={@remote, 0x0}, &(0x7f0000000280)=0x14) accept$packet(r0, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000018c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001900)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000001a00)=0xe8) getsockname$packet(r1, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001ac0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000001bc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c00)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000001d00)=0xe8) getsockname$packet(r0, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d80)=0x14) getpeername$packet(r1, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e40)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001e80)={@local, 0x0}, &(0x7f0000001ec0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002040)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002080)={'erspan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000020c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000002100)={@remote, 0x0}, &(0x7f0000002140)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002180)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffd6a) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002900)={&(0x7f00000022c0)={0x604, r2, 0x87d112838106bc7d, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0xc4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1347477f}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x76}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xf4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r12}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6e89}}}]}}, {{0x8, 0x1, r15}, {0x1c4, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8d}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r17}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r18}}}]}}]}, 0x604}, 0x1, 0x0, 0x0, 0x48045}, 0x880) r19 = socket$alg(0x26, 0x5, 0x0) bind$alg(r19, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r20 = accept4$alg(r19, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r20, 0x0, 0x1, 0x0) [ 215.924304][ T8265] binder: 8263:8265 ioctl 401845ef 20000080 returned -22 21:59:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 215.974673][ T8276] bond_slave_1: mtu less than device minimum 21:59:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000240)={"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"}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:03 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x80200000000005, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x22002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r1, 0x0, &(0x7f0000000240)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000c40)="df8481a7b289330904e020bd3c90409e74ec10fbb525418617cf20f092d1687d9d4dd907d008acd357b230a7f586fee041dee0ae0e2c5d7b7f9fc90209d98578d809809c36dd5482d6bdcc8de06ea00cf043078b", 0x54, 0x1}], 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000500)='gfs2meta\x00!\xdb\x14\x96s\xd31\xd5\xadu\xac\xc5$\x9c\x04\xf6bj\x95s\xb4?-k\xec(1R\xd3Hnx\xe1\xfe\xbdv\x16$\nE\xd0*t\x90\x11\x85\xf4,}\xb6\x12\xf2\x86\x0e\xc9W\x9e\xb4\xe5{vT\xd2T\v\x8a\x03\x99\x1a\xf0\xa8\xaf\xe8\xe8(\xdc\'', 0x1000000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf3e6dcf0823e2398182392e0dcc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af46c66e464617c08f2142109cc4965a2d8baa9f31a92c149e6cb208d567224e8c76d78eb40ade4691005ecf02404282d8"]) r5 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000140)=""/77) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) symlinkat(&(0x7f0000000300)='./file1\x00', r3, &(0x7f0000000340)='./file0/file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa00, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x100) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x8001}) 21:59:03 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x140) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000440)=0xffffffffffffff91) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000300)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) rt_sigprocmask(0x0, 0x0, &(0x7f00000000c0), 0xfffffffffffffe99) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x570000, 0x3, 0x1000}, 0x4) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$tun(r2, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000100)) close(r3) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0xa) r4 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000380)=""/58, &(0x7f0000000400)=0x3a) getsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_setup(0x4, &(0x7f0000000480)=0x0) io_submit(r5, 0x0, &(0x7f00000004c0)) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) 21:59:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x8, 0x5}, 0x8) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 216.219893][ T8304] bond_slave_1: mtu less than device minimum 21:59:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)={0xfffffe45, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40200) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0x1) 21:59:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @empty}}, [0x1bf4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x10001, 0x7, 0x7ff]}, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 216.304092][ T8314] bond_slave_1: mtu less than device minimum [ 216.310171][ T8298] overlayfs: failed to resolve './file1': -2 21:59:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 216.401327][ T8325] bond_slave_1: mtu less than device minimum 21:59:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x20000000000000c) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="3900000010000900000000ae7aa77cf40000f6000000000045009db9120c007b05000300410168849ef72da102159affff55e91ee538d2fd00", 0x39}], 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200802) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xffffffffffffffe1, 0x74, 0x1f, 0x0, 0x800, 0x5, 0x9, {0x0, @in6={{0xa, 0x4e21, 0xe000000000, @remote, 0x80}}, 0x7f, 0x1c, 0x81, 0x2, 0xffffffffffffffa5}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3, 0xa729}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x4) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x4}, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000240)={'bcsh0\x00', 0x7}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000002c0)={0x7, 0x5, 0x2000000000000, 0xc, &(0x7f0000000380)=[{}, {}, {}, {}, {}]}) [ 216.513309][ T8332] bond_slave_1: mtu less than device minimum [ 216.524438][ T8298] overlayfs: failed to resolve './file1': -2 [ 216.585156][ T8342] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.602564][ T8342] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. 21:59:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000140)={0x9, 0xffffffffffffff80, 0x9, 0x3ff, 0x31, 0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x9, 0x3, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000000c0)) 21:59:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:04 executing program 0: socket$netlink(0x10, 0x3, 0x8000000000000404) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xff, 0x4, 0x9, 0x2, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x1, 0xff, 0x0, 0x200, 0x0, r1}, &(0x7f0000000180)=0xfffffffffffffc46) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x9, 0x4, [0xfffffffffffffff7, 0x10000, 0x3, 0x9]}, 0x10) writev(r0, &(0x7f00007af000)=[{&(0x7f00000002c0)="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", 0x15}], 0x1) fcntl$getown(r0, 0x9) 21:59:04 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x140) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000440)=0xffffffffffffff91) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000300)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) rt_sigprocmask(0x0, 0x0, &(0x7f00000000c0), 0xfffffffffffffe99) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x570000, 0x3, 0x1000}, 0x4) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, 0x0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$tun(r2, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000100)) close(r3) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0xa) r4 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000380)=""/58, &(0x7f0000000400)=0x3a) getsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_setup(0x4, &(0x7f0000000480)=0x0) io_submit(r5, 0x0, &(0x7f00000004c0)) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) 21:59:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:04 executing program 1: r0 = socket(0x6, 0x1, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000004ec0)=0x7ff, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x94, "fbeac3d628657e7f11c1a959b2a60e57c44076fc0f6d4f3ee8b95f11193303365c5e8830bad181433654cd6720b9f725e75d00cb0604fefeb9b4361cc7dcd694bd90f03c29f92af961dabd38b99d19cdda04bb1ec1b9683d54582a973b2392699911191028c1010a50d9338b0ed9194de31cbbb00dc1a04d0d7e0fc22666713eab1d6cddbaa1009f440634b2fe383e3e7b76696e"}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="83000000e96e392c8756cae00b1b0e05cefbf942ddf7c5007d650bca204351f910c94beb2c762bfd34adf629a1fb65de5ce23f9dc52a5bc4aa5c606f10a92cb789f838f1f079fee8c5f09a9900cc5ec91fec2417ce253eb44e7f493eb525eb7679ad83080eaa1ec7d9f9f782a5e4aa6517ca21194f2cc8983aa16c"], &(0x7f0000000080)=0x8b) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r4, 0x0, 0x4b38f90b95591f17) 21:59:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x100) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x14) 21:59:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f7ffc3bc7c541640eaffff410005010000000000"], 0x14}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/77) [ 216.943415][ T8366] Unknown ioctl 19313 21:59:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 216.971954][ T8366] Unknown ioctl -1072409599 [ 216.987255][ T8366] Unknown ioctl 21376 [ 216.999192][ T26] audit: type=1326 audit(1551218344.774:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 [ 217.003532][ T8369] Unknown ioctl 19313 [ 217.053830][ T8366] Unknown ioctl -1072409599 21:59:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 217.093224][ T8379] Unknown ioctl 21376 21:59:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0xfff, 0x4, 0x44c321c1}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000400)='cpu&\'\'a\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') [ 217.147730][ T26] audit: type=1326 audit(1551218344.774:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x7ffc0000 21:59:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x111) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x994, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x101, 0xf4, 0xfc}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pread64(r1, &(0x7f0000000380)=""/220, 0xdc, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r2+30000000}) 21:59:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="09009ad6ff1f866e5856083e91bf48fa2aa4a2c40b9f11a01e71900332fb9c93cd4a00000000c931a8cff19565d1db8b7f972d86dace8779acd13ed913179680a5de250d5e5e965612ff0001000000000000d3acc441bb1d5851621d675f65be1b9dff71be14f5909246e6dffb9f2cebaaf9d83b67f3a55caecffd07dafe6ba6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7c, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 217.273314][ T26] audit: type=1326 audit(1551218344.774:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 21:59:05 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x8, {{0x2, 0x4e23, @loopback}}}, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 21:59:05 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:05 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2040, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x100) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x40, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000240)=0xffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/34) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x600001}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x9c, r4, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="5d3bff6f9e41172a429340e9e7175642"}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa1fb}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4c000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xffffffffffffff1b) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000300)) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f00000002c0)={0x8000000, 0x9, 0x2}) fcntl$setlease(r5, 0x400, 0x2) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000b00)={&(0x7f0000000280)=@in6={0xa, 0x4e20, 0x80000001, @rand_addr="8e8068bbea619c741abd4bc762968faa", 0x65aacfae}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 217.374742][ T26] audit: type=1326 audit(1551218344.774:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x45a997 code=0x7ffc0000 [ 217.398464][ T26] audit: type=1326 audit(1551218344.774:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=46 compat=0 ip=0x411e51 code=0x7ffc0000 21:59:05 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:05 executing program 0: ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x1ff, "567fc9c3c8735f6b635da3dad34df4c435c2c16062fe77606dec6a35435d5e37"}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x1) [ 217.424640][ T26] audit: type=1326 audit(1551218344.774:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=45 compat=0 ip=0x411ddf code=0x7ffc0000 21:59:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x111) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x994, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x101, 0xf4, 0xfc}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pread64(r1, &(0x7f0000000380)=""/220, 0xdc, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r2+30000000}) [ 217.567153][ T26] audit: type=1326 audit(1551218344.774:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=3 compat=0 ip=0x411d31 code=0x7ffc0000 21:59:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 21:59:05 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffffffffff, 0x100) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1, 0x7, 0x40, 0x8000}, 0xfffffe2f) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f00000000c0)=0xf) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/193, 0xc1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) [ 217.692485][ T26] audit: type=1326 audit(1551218344.774:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 21:59:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1000000000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x9, 0x5}, {0x4, 0x5}, 0x8000, 0x5, 0x6}) r2 = syz_open_dev$adsp(0x0, 0x80000001, 0x40000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7ff) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) r6 = geteuid() ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000640)='syzkaller0\x00', 0x10000, 0x3, 0x4}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000580)=[0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x2, r7}], {0x4, 0x1}, [{0x8, 0x4, r8}], {0x10, 0x2}, {0x20, 0x5}}, 0x4c, 0x0) 21:59:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0xfc00000000000}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0xfffffffffffffffb, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x895, 0xffe4) 21:59:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 217.761596][ T8436] EXT4-fs (sda1): re-mounted. Opts: [ 217.787584][ T26] audit: type=1326 audit(1551218344.774:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x7ffc0000 [ 217.933423][ T26] audit: type=1326 audit(1551218344.774:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8363 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 21:59:06 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = gettid() ioprio_get$pid(0x2, r2) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x4000) semget$private(0x0, 0x4, 0x600) semop(0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r3) write$cgroup_int(r4, &(0x7f0000000040), 0x70) 21:59:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 21:59:06 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2040, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x100) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x40, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000240)=0xffffffff) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/34) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x600001}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x9c, r4, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="5d3bff6f9e41172a429340e9e7175642"}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa1fb}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4c000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xffffffffffffff1b) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000300)) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f00000002c0)={0x8000000, 0x9, 0x2}) fcntl$setlease(r5, 0x400, 0x2) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000b00)={&(0x7f0000000280)=@in6={0xa, 0x4e20, 0x80000001, @rand_addr="8e8068bbea619c741abd4bc762968faa", 0x65aacfae}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 21:59:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 218.383023][ T8463] EXT4-fs (sda1): re-mounted. Opts: 21:59:06 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x0, 0x400}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000280)=0x3ff) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0xc99c}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x6, 0x10, 0x0, 0x5}, &(0x7f0000000200)=0x18) r3 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f00000000c0)="0000d89dbf6d", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:59:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) 21:59:06 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xffffffff) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x7fffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x10000}, 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup2(r0, r1) [ 218.800759][ T8493] EXT4-fs (sda1): re-mounted. Opts: 21:59:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x8}, 0x28, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x600000000000000, [0x560], [0xc2]}) 21:59:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)) 21:59:06 executing program 3: getpgid(0xffffffffffffffff) lstat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x10001, 0x3}, &(0x7f0000000280)=0x10) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 21:59:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38010000100013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast1, 0x1000}}, 0x1000, 0xfffffffffffffffc, 0x2, 0x80}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r2, 0x7fffffff, 0x1, 0x56294c5e, 0x9, 0x98, 0x5, 0x67, {r3, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0xffffffff}}, 0x5, 0x5, 0xffffffffffff8000, 0x401, 0x8}}, &(0x7f00000003c0)=0xb0) [ 219.082138][ T8514] EXT4-fs (sda1): re-mounted. Opts: 21:59:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x0) r4 = getpid() ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x7, 0x0, 0x5, 0x6, 0x8, r4}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) r5 = getpid() setpriority(0x0, r5, 0xffffffff) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 21:59:06 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000002c0)="de0f4f947d210ec2bc7e1e689bb5fd58f435274a01c6075f2bfcbab5d4825b0c7cf8a2f5ba39ee1fbfd87dccf10130f8d0592985c98d90463a88e4dc049a64780a4947ec995f678ab6f56c4bfa269ee4b9bef0a15312db2dee0a1bffe3dc76035adceb5056a4f703b0a77a2f620f568f03008b5dd6ba9865b464ec698838ae2f4a2f2e00000000000000", 0x8a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 21:59:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)) 21:59:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 219.289513][ T8529] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.310224][ T8536] EXT4-fs (sda1): re-mounted. Opts: 21:59:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)) [ 219.429380][ T8544] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 21:59:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x200, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000200)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000180)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x71, 0x93, 0x8, 0x40000000000000, 0x8, 0x7d, 0xffffffff, 0x1f, 0x20, 0x80000001, 0x0, 0x6, 0xd1, 0x7, 0xffffffff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e20, 0x800, @loopback, 0x3}}}, 0x84) 21:59:07 executing program 0: munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = dup2(r0, r0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x800) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 21:59:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 219.649283][ T8559] EXT4-fs (sda1): re-mounted. Opts: 21:59:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) wait4(r4, &(0x7f00000004c0), 0x0, &(0x7f0000000640)) connect(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) close(r3) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$RTC_UIE_ON(r0, 0x7003) poll(&(0x7f0000000140)=[{r2}, {r2, 0x100}, {r5, 0x400}, {}, {r2, 0xc}, {r2}, {r5, 0x2000}], 0x7, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000380)=""/218) syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r6 = getpid() ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000700)={0x7ff, 0x6, 0x2cf, 0x2, 0x80000001}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000cffd0000000000000000000000000000007610aa2f22d1a0a1fff479000000000000000000000000e4ffffffffffffff00366f120d665666111e90691b42d9c766bf56b1d40d8f83868de67b435b81b8f411f383e8a0a8ad1393f5cb39725dc86d9c3d89d77ceeb67f02ded1ddea86451f6c54d77903a78006000000000000f14863a6afcd82c087e1da79f2d9fb34ac45466f7a85da66829f32bd1700f927436a768edf623f5550b9894d7ae6d03864ef50d230edd3eb0000000000000000"], 0x1) sched_setscheduler(r6, 0x5, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x350) 21:59:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:07 executing program 2 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="803f8e15d67d000019000300e60100006cff7f000000ffff0100000001000000004000000040000080000000000000006d5ebe5a0000ffff53efad5103", 0x14, 0x400}], 0x400000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x401, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0x0, 0x0, 0x280, 0x280, 0x148, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x1e, 0x1, 0x4, 0x9, 0x6, 0x1000, 0x5c2b2325a100f4b}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x4}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x4163, 0x5, 0x1, [0xfffffffffffffffe, 0x8, 0x3a0f21a3, 0x6, 0x8996, 0x6, 0x3, 0x3, 0x10000, 0x81, 0x5, 0xe3f9, 0x8, 0xad, 0xffffffff, 0x45], 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x79, 0xf1d, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr="7a1b99df3d3c4be38a860b91df57acb4", [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], 0x4e24, 0x4e24, 0x4e20, 0x4e20, 0x0, 0x100, 0xffffffffffffffff, 0x998, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 21:59:07 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = semget(0x2, 0x7, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000380)={{0xa4b6, r2, r3, r4, r5, 0xcd95d43433c50cff, 0x6}, 0x6, 0x5, 0x6d3}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f00000000c0)={0x0, 0x20000}, 0x10) 21:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000140)="289c3785791a389f89c548d6326714e80c50d36d6d8acbf17dcfecc6c4a1b318c9b79eb225bc7e9ef89ad5ca7f8366ea67d0bc3e5a0fb465b10354586d994e0aac6bdc876ccc108ed5d8527936fe90eaa709f6", 0x53}, {&(0x7f00000001c0)="ddd96683adc961e53f42b6585e653d61ec699d3ec272b739cafb1d89bd374023b14a64289314cf39c405b7f4aa1aa65c493d654f321c4a0b5263528251170e14fe4604f3e3c36260e20075ceae0904e2fce82c143fd387afdc8d24b19e58a4fd198c1798f9c626f4658af2e43f7c5168b5919bb5d63531efbb5b03d8cf51cf", 0x7f}, {&(0x7f0000000240)="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", 0xfa}, {&(0x7f0000000340)="c0040f7c674a394f5df22c053f5836ff35277346a4c21f08b81e4498b48304580553a61a0fcc2f7ddaccf32f9002fb5e9208c3ede9db442716732f0e6ef6aae0efbd0a372ac37ed3a1e34182fac240e91daead81e2d0c4fbf313324689f0c9204197fa5eca1577c0f467d3baf233aeccfaefcdf1773df8abd2df9d3863da4e42d2c82cc140b0b6f1305a6d875aec1fdb376ee158f9b184e4c0300cee19c1a2f01564e2e0297cbd6d43db4929b646fd", 0xaf}, {&(0x7f0000000400)="2e9880d2354d731202c082d30245341165230fc1d849b71fc890ed92c837a61c00d4541e89809fac3b05a6c0197f51958e803452d8ec6c7aca51451ed7fdc439c57b5e91eb4316fff93ff29b62afaf2e383f3ea0f76cd123c8ca15af5a04f9fd695eae849445a1c145af5757664afe7b2b672a68257febb9941247bd87e754ee80ba5ae354df5a68f1a5cde9a7f8781e1f5be7af01398da066144dea4712968158bf0d5ff46d8ffce619524b91559817eccd712d1733c86f21afb21acdcc83b0529e8f1bea926b6a7d1f51ece1", 0xcd}, {&(0x7f0000000500)="ef15349ccd0e522aff46eefff8e2d445340f5f5120c1a83ea0905964ff1c1365ea0ed9c28bb70db12fc0494ec3b0a0be84c78438a51c32b9d31e2fb9b1c5e9b1da4ce21a16d8517f63b54968224ee1a07e2b311f46e08ea2422f37ae91978f39cedb27d1cad17f3df28f3a0c098be563d2447900e29b6cde935d", 0x7a}, {&(0x7f0000000000)="0634c2e4cc31289e12de06c58ee6271b0e63cfe9a2aaed090b87f634d326", 0x1e}], 0x7, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000100)={{&(0x7f0000b93000/0x2000)=nil, 0x2000}}) [ 220.105649][ T8584] net_ratelimit: 9 callbacks suppressed [ 220.105657][ T8584] bond_slave_1: mtu less than device minimum [ 220.136430][ T8591] FAULT_INJECTION: forcing a failure. [ 220.136430][ T8591] name failslab, interval 1, probability 0, space 0, times 1 [ 220.149708][ T8589] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 220.179370][ T8591] CPU: 0 PID: 8591 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 220.188398][ T8591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.198455][ T8591] Call Trace: [ 220.201759][ T8591] dump_stack+0x172/0x1f0 [ 220.206108][ T8591] should_fail.cold+0xa/0x15 [ 220.210720][ T8591] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 220.216555][ T8591] ? ___might_sleep+0x163/0x280 [ 220.221415][ T8591] __should_failslab+0x121/0x190 21:59:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000000)=0xffffffffffffffa8) [ 220.226361][ T8591] should_failslab+0x9/0x14 [ 220.230890][ T8591] __kmalloc+0x2dc/0x740 [ 220.235135][ T8591] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 220.241390][ T8591] ? fput_many+0x12c/0x1a0 [ 220.245809][ T8591] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.252280][ T8591] ? strnlen_user+0x1f0/0x280 [ 220.256965][ T8591] ? __x64_sys_memfd_create+0x13c/0x470 [ 220.262518][ T8591] __x64_sys_memfd_create+0x13c/0x470 [ 220.267904][ T8591] ? memfd_fcntl+0x1550/0x1550 [ 220.272684][ T8591] ? do_syscall_64+0x26/0x610 21:59:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) [ 220.277365][ T8591] ? lockdep_hardirqs_on+0x418/0x5d0 [ 220.282660][ T8591] ? trace_hardirqs_on+0x67/0x230 [ 220.287697][ T8591] do_syscall_64+0x103/0x610 [ 220.292305][ T8591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.298216][ T8591] RIP: 0033:0x457e29 [ 220.302114][ T8591] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.321723][ T8591] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 21:59:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x412, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x10) socketpair(0xa, 0x80003, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000180)='..') ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0xca2f, 0x4, 0x0, 0xffffffff7fffffff}) 21:59:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc000000000200002, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b, r2}) r3 = dup2(r0, r0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000100)={0x0, 0x8f6, 0x3}) preadv(r0, &(0x7f0000000740), 0x6, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080), 0x0, 0xfffffffffffffff8) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000300)={0x6, 0x6, @name="e0cc65766880400863e5e6bf309db051886f570da191b39486debc677f6aafcb"}) keyctl$invalidate(0x15, r5) getsockopt$sock_timeval(r4, 0x1, 0x0, 0x0, &(0x7f00000001c0)) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e20, 0x45, @mcast2, 0x100000000}, {0xa, 0x0, 0x81, @ipv4={[], [], @multicast2}, 0x100000000}, 0x0, [0x0, 0x9, 0x0, 0x8000, 0x0, 0x100000000, 0x0, 0xb74a]}, 0x5c) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0xc0044dff, &(0x7f0000000080)) 21:59:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 220.330134][ T8591] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457e29 [ 220.338112][ T8591] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bce27 [ 220.346083][ T8591] RBP: 000000000073bf00 R08: 0000000000000020 R09: 00000000fbad8001 [ 220.354062][ T8591] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78dcdc76d4 [ 220.362226][ T8591] R13: 00000000004c66d4 R14: 00000000004dbc78 R15: 0000000000000003 21:59:08 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x10001}) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="bb022671884bc67d0c5d90909036d0520d07d532b672d22029cb616abf99c45f5e990e214c4a74261068d9f079c4e38282386e3d99dfe8a0df7c5fd2de25c1a4eac19a529a4d1ccbc1e7cddf9ebd7fca3ff7b9b1136f05489a1d4fddfcf99a"}], 0x1000000000000545) mlockall(0x100000000007) 21:59:08 executing program 2 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) [ 220.505627][ T8617] bond_slave_1: mtu less than device minimum 21:59:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@jdev={'jdev', 0x3d, './file0'}, 0x6c}]}) 21:59:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc000000000200002, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b, r2}) r3 = dup2(r0, r0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000100)={0x0, 0x8f6, 0x3}) preadv(r0, &(0x7f0000000740), 0x6, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080), 0x0, 0xfffffffffffffff8) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000300)={0x6, 0x6, @name="e0cc65766880400863e5e6bf309db051886f570da191b39486debc677f6aafcb"}) keyctl$invalidate(0x15, r5) getsockopt$sock_timeval(r4, 0x1, 0x0, 0x0, &(0x7f00000001c0)) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e20, 0x45, @mcast2, 0x100000000}, {0xa, 0x0, 0x81, @ipv4={[], [], @multicast2}, 0x100000000}, 0x0, [0x0, 0x9, 0x0, 0x8000, 0x0, 0x100000000, 0x0, 0xb74a]}, 0x5c) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0xc0044dff, &(0x7f0000000080)) [ 220.584568][ T8627] FAULT_INJECTION: forcing a failure. [ 220.584568][ T8627] name failslab, interval 1, probability 0, space 0, times 0 [ 220.632889][ T8627] CPU: 1 PID: 8627 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 220.641927][ T8627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.652002][ T8627] Call Trace: [ 220.655308][ T8627] dump_stack+0x172/0x1f0 [ 220.659686][ T8627] should_fail.cold+0xa/0x15 [ 220.664295][ T8627] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 220.670115][ T8627] ? ___might_sleep+0x163/0x280 [ 220.674993][ T8627] __should_failslab+0x121/0x190 [ 220.679968][ T8627] ? shmem_destroy_callback+0xc0/0xc0 [ 220.685365][ T8627] should_failslab+0x9/0x14 [ 220.689873][ T8627] kmem_cache_alloc+0x2b2/0x6f0 [ 220.694741][ T8627] ? __alloc_fd+0x430/0x530 [ 220.699259][ T8627] ? shmem_destroy_callback+0xc0/0xc0 [ 220.704647][ T8627] shmem_alloc_inode+0x1c/0x50 [ 220.709422][ T8627] alloc_inode+0x66/0x190 [ 220.713760][ T8627] new_inode_pseudo+0x19/0xf0 [ 220.718446][ T8627] new_inode+0x1f/0x40 [ 220.722529][ T8627] shmem_get_inode+0x84/0x780 [ 220.727220][ T8627] __shmem_file_setup.part.0+0x7e/0x2b0 [ 220.732774][ T8627] shmem_file_setup+0x66/0x90 [ 220.737459][ T8627] __x64_sys_memfd_create+0x2a2/0x470 [ 220.742842][ T8627] ? memfd_fcntl+0x1550/0x1550 [ 220.747627][ T8627] ? do_syscall_64+0x26/0x610 [ 220.752343][ T8627] ? lockdep_hardirqs_on+0x418/0x5d0 [ 220.757643][ T8627] ? trace_hardirqs_on+0x67/0x230 [ 220.762712][ T8627] do_syscall_64+0x103/0x610 [ 220.767312][ T8627] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.773208][ T8627] RIP: 0033:0x457e29 [ 220.777110][ T8627] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.796725][ T8627] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 220.805137][ T8627] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457e29 [ 220.813122][ T8627] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bce27 [ 220.821097][ T8627] RBP: 000000000073bf00 R08: 0000000000000020 R09: 00000000fbad8001 21:59:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e35600000000000000000000000000009bc851f7d4bf168f5390c706a8675545fdee54180bea3c4e163ff99cc8dbd1434fab13ecad11e7010000006339088a9f0ef71b84397cb765210a51a8f64f5110f502bda7ed8f1bf939f356f27b215c49008607d7d2f7e01dcfadd3954c858cfe293623d6a4fde08e0bf3f96c9566049bb446748204a15276f635bb62261d04cb1be1f6ca302a99325ec12860ba9888eabf486c4913abd38945ad2cbe05064d24dffb0244f8d168dcdbd8706d76266c77cd857f1b5154afa07dbd4c805437f995eb6c4934a95efa00f054bdae8c12116c71135d41d22de04ace2ed53c3d7633a2a79e3eb6c2a5a459c851"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) 21:59:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc000000000200002, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b, r2}) r3 = dup2(r0, r0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000100)={0x0, 0x8f6, 0x3}) preadv(r0, &(0x7f0000000740), 0x6, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080), 0x0, 0xfffffffffffffff8) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000300)={0x6, 0x6, @name="e0cc65766880400863e5e6bf309db051886f570da191b39486debc677f6aafcb"}) keyctl$invalidate(0x15, r5) getsockopt$sock_timeval(r4, 0x1, 0x0, 0x0, &(0x7f00000001c0)) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e20, 0x45, @mcast2, 0x100000000}, {0xa, 0x0, 0x81, @ipv4={[], [], @multicast2}, 0x100000000}, 0x0, [0x0, 0x9, 0x0, 0x8000, 0x0, 0x100000000, 0x0, 0xb74a]}, 0x5c) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0xc0044dff, &(0x7f0000000080)) [ 220.829071][ T8627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78dcdc76d4 [ 220.837046][ T8627] R13: 00000000004c66d4 R14: 00000000004dbc78 R15: 0000000000000003 21:59:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 220.878558][ T8632] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 220.907858][ T8642] bond_slave_1: mtu less than device minimum 21:59:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) 21:59:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc000000000200002, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b, r2}) r3 = dup2(r0, r0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000100)={0x0, 0x8f6, 0x3}) preadv(r0, &(0x7f0000000740), 0x6, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080), 0x0, 0xfffffffffffffff8) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000300)={0x6, 0x6, @name="e0cc65766880400863e5e6bf309db051886f570da191b39486debc677f6aafcb"}) keyctl$invalidate(0x15, r5) getsockopt$sock_timeval(r4, 0x1, 0x0, 0x0, &(0x7f00000001c0)) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e20, 0x45, @mcast2, 0x100000000}, {0xa, 0x0, 0x81, @ipv4={[], [], @multicast2}, 0x100000000}, 0x0, [0x0, 0x9, 0x0, 0x8000, 0x0, 0x100000000, 0x0, 0xb74a]}, 0x5c) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0xc0044dff, &(0x7f0000000080)) [ 221.013862][ T8632] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 21:59:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 221.094557][ T8655] bond_slave_1: mtu less than device minimum [ 221.304670][ T8664] bond_slave_1: mtu less than device minimum 21:59:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2, 0x0, 0x0, 0x4c4}}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'lo\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000280)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 21:59:09 executing program 2 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:09 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x4, 0x1ce2ff}]}, &(0x7f0000003ff6)='GPL\x00', 0x6, 0x27a, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x55bbe55278a2707e) 21:59:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x80}, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x3, 0x0, &(0x7f0000000080)) 21:59:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xff02, [0x3b]}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200ff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x2, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xa, 0x38000000, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4) 21:59:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 221.592525][ T8671] FAULT_INJECTION: forcing a failure. [ 221.592525][ T8671] name failslab, interval 1, probability 0, space 0, times 0 21:59:09 executing program 0: r0 = socket(0x10, 0x2, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001140)={0x0, 0xf4, "aad2c4e4e909b96bda0f68d0ce1d3691bfb36a013f1b646c6f8f5ef85e59ca73cbf54a3faa16a9cbf50607f1d0c00b60ba18e16b11c83e2a90a8230635d6727040a8f847685ec5cee36a51cecf5864043a2df387cb1ae52bb2ae392461857fb9b82b019172f259052fdd48a5869467c6a1a81556865b8ad13ced7431e69b4c0860f87f5c8efbe54acb0a1c32e62e52fc4d00e479ec6805fe1ead63275ec87374a4d275b34b5570813d95a630f375aa7ae1b615b690b174262aaefd72915e8b3c4b2a934b786bac520650f217c8d99dc1d7d620574d1bbdd6ea24e93f1e6b949ec7f290b4f5cff22472f07af5cc813274e3549d35"}, &(0x7f0000001240)=0xfc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001280)={r1, 0x4}, &(0x7f00000012c0)=0x8) write(r0, &(0x7f0000000000)="1f0000001000ff00fd4354c007110000f3e9000003000100010423dcffdf00", 0x1f) io_setup(0x4, &(0x7f0000000040)=0x0) r3 = syz_open_dev$amidi(&(0x7f0000001080)='/dev/amidi#\x00', 0x2, 0x400) io_submit(r2, 0x1, &(0x7f0000001100)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000080)="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", 0x1000, 0x167, 0x0, 0x2, r3}]) 21:59:09 executing program 4: seccomp(0x1, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 221.649279][ T8680] bond_slave_1: mtu less than device minimum [ 221.655398][ T8671] CPU: 0 PID: 8671 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 221.655417][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.674476][ T8671] Call Trace: [ 221.677773][ T8671] dump_stack+0x172/0x1f0 [ 221.682631][ T8671] should_fail.cold+0xa/0x15 [ 221.687226][ T8671] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 221.693039][ T8671] ? ___might_sleep+0x163/0x280 21:59:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 221.697912][ T8671] __should_failslab+0x121/0x190 [ 221.702870][ T8671] should_failslab+0x9/0x14 [ 221.707411][ T8671] kmem_cache_alloc+0x2b2/0x6f0 [ 221.712272][ T8671] ? current_time+0x6b/0x140 [ 221.712288][ T8671] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 221.712305][ T8671] ? lockdep_hardirqs_on+0x418/0x5d0 [ 221.712320][ T8671] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.712334][ T8671] ? timespec64_trunc+0xf0/0x180 [ 221.712350][ T8671] __d_alloc+0x2e/0x8c0 [ 221.712369][ T8671] d_alloc_pseudo+0x1e/0x30 [ 221.712384][ T8671] alloc_file_pseudo+0xe2/0x280 [ 221.712402][ T8671] ? alloc_file+0x4d0/0x4d0 [ 221.712418][ T8671] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 221.712437][ T8671] __shmem_file_setup.part.0+0x108/0x2b0 [ 221.712452][ T8671] shmem_file_setup+0x66/0x90 [ 221.712466][ T8671] __x64_sys_memfd_create+0x2a2/0x470 [ 221.712481][ T8671] ? memfd_fcntl+0x1550/0x1550 [ 221.748013][ T8671] ? do_syscall_64+0x26/0x610 [ 221.748032][ T8671] ? lockdep_hardirqs_on+0x418/0x5d0 [ 221.748049][ T8671] ? trace_hardirqs_on+0x67/0x230 [ 221.748074][ T8671] do_syscall_64+0x103/0x610 [ 221.803945][ T8671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.809833][ T8671] RIP: 0033:0x457e29 [ 221.813723][ T8671] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.833320][ T8671] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 221.841723][ T8671] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457e29 [ 221.849688][ T8671] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bce27 [ 221.857666][ T8671] RBP: 000000000073bf00 R08: 0000000000000020 R09: 00000000fbad8001 [ 221.865639][ T8671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78dcdc76d4 [ 221.874186][ T8671] R13: 00000000004c66d4 R14: 00000000004dbc78 R15: 0000000000000003 21:59:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:09 executing program 3: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @empty, 0x4}}, 0x0, 0x10001}, &(0x7f0000000400)=0x90) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0xbc, r3, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x89}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24000040}, 0x40810) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r2, 0xf895}, 0x8) write(r1, &(0x7f00000001c0), 0xffffffea) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000140)=0xa) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @local}}, 0x9, 0x5}, 0x90) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) write$vhci(r0, &(0x7f0000000240)=@HCI_ACLDATA_PKT={0x2, "6b83e15990d40de830d9a84657b54f8ef0290896ba04cd084b79878d42112c21ab23f993068104ad449f8d5013a56a5a7dd8d34942a87487f8b5102189e61f4e92ba9dc6c1a0e42544be9ef32c500366f8c845c293466c5088f2b25183e997865985ac756af89e8abfc64bb4be8b0313e6e4efe634b78f58fbf7d286eeeceea9d37edff3b59a38ac6ac78f64040126c5b334fcd325a4ccd7ee57e91813b735a6c6877a7f394b1dc110fba9b9b5db8c84011b749d2ef07f6b8a1963c23c314c755a138e9ddd748ec9356653a0de4ad3380455ece44eaeaf3c7fb640c792889611b084374eef"}, 0xe6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5528aec0}], 0x1, 0x0) [ 221.932508][ T8694] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.947111][ T8696] bond_slave_1: mtu less than device minimum 21:59:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0xfe01) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='system-selinux-systemppp0mime_type,\x00', &(0x7f00000001c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='vboxnet1\xfdtrustedcpuset\x00'], &(0x7f0000000580)=[&(0x7f0000000340)=')vmnet1}\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='ppp0):}vboxnet1\x00', &(0x7f0000000400)='%^vboxnet1ppp0nodev!&^+[\x00', &(0x7f0000000440)='/dev/ptmx\x00', &(0x7f0000000480)='trustedlo}\xd2%^selfnodevvboxnet1J\x00', &(0x7f00000004c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000500)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000540)=',$\x00'], 0x0) [ 222.057339][ T8694] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.070475][ T26] kauditd_printk_skb: 22 callbacks suppressed [ 222.070489][ T26] audit: type=1326 audit(1551218349.844:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 21:59:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:09 executing program 2 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 222.111911][ T8709] bond_slave_1: mtu less than device minimum [ 222.202373][ T26] audit: type=1326 audit(1551218349.874:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411c71 code=0x50000 21:59:10 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fstatfs(r0, &(0x7f0000000240)=""/191) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x50a, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) [ 222.244036][ T8717] bond_slave_1: mtu less than device minimum 21:59:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 222.290707][ T8720] FAULT_INJECTION: forcing a failure. [ 222.290707][ T8720] name failslab, interval 1, probability 0, space 0, times 0 [ 222.321913][ T26] audit: type=1326 audit(1551218349.884:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411c71 code=0x50000 [ 222.397874][ T8720] CPU: 1 PID: 8720 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 222.406950][ T8720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.417015][ T8720] Call Trace: [ 222.420327][ T8720] dump_stack+0x172/0x1f0 [ 222.424682][ T8720] should_fail.cold+0xa/0x15 [ 222.429292][ T8720] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 222.435117][ T8720] ? ___might_sleep+0x163/0x280 [ 222.439995][ T8720] __should_failslab+0x121/0x190 [ 222.440086][ T26] audit: type=1326 audit(1551218349.884:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457e29 code=0x50000 [ 222.444937][ T8720] should_failslab+0x9/0x14 [ 222.444953][ T8720] kmem_cache_alloc+0x2b2/0x6f0 [ 222.444967][ T8720] ? current_time+0x6b/0x140 [ 222.444980][ T8720] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 222.445013][ T8720] ? lockdep_hardirqs_on+0x418/0x5d0 [ 222.492005][ T8720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.498263][ T8720] ? timespec64_trunc+0xf0/0x180 [ 222.503228][ T8720] __d_alloc+0x2e/0x8c0 [ 222.507398][ T8720] d_alloc_pseudo+0x1e/0x30 [ 222.511923][ T8720] alloc_file_pseudo+0xe2/0x280 [ 222.516778][ T8720] ? alloc_file+0x4d0/0x4d0 [ 222.521372][ T8720] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 222.527635][ T8720] __shmem_file_setup.part.0+0x108/0x2b0 [ 222.533304][ T8720] shmem_file_setup+0x66/0x90 [ 222.537997][ T8720] __x64_sys_memfd_create+0x2a2/0x470 [ 222.543380][ T8720] ? memfd_fcntl+0x1550/0x1550 [ 222.548141][ T8720] ? do_syscall_64+0x26/0x610 [ 222.552812][ T8720] ? lockdep_hardirqs_on+0x418/0x5d0 [ 222.558102][ T8720] ? trace_hardirqs_on+0x67/0x230 [ 222.563138][ T8720] do_syscall_64+0x103/0x610 [ 222.567737][ T8720] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.573639][ T8720] RIP: 0033:0x457e29 [ 222.577538][ T8720] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.597134][ T8720] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 222.605540][ T8720] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457e29 [ 222.613505][ T8720] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bce27 [ 222.621470][ T8720] RBP: 000000000073bf00 R08: 0000000000000020 R09: 00000000fbad8001 [ 222.629526][ T8720] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78dcdc76d4 [ 222.637505][ T8720] R13: 00000000004c66d4 R14: 00000000004dbc78 R15: 0000000000000003 [ 222.650447][ T26] audit: type=1326 audit(1551218350.424:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 222.679536][ T8725] bond_slave_1: mtu less than device minimum [ 222.697442][ T26] audit: type=1326 audit(1551218350.424:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411c71 code=0x50000 21:59:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 222.746695][ T26] audit: type=1326 audit(1551218350.424:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411c71 code=0x50000 [ 222.773981][ T26] audit: type=1326 audit(1551218350.424:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8686 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457e29 code=0x50000 21:59:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000001c0)={0x50000000}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000080), 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0xfffffffffffff000, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00000c0007000500020005000000000000000000000000000000"], 0x20}}, 0x0) 21:59:10 executing program 2 (fault-call:2 fault-nth:4): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:10 executing program 3: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @empty, 0x4}}, 0x0, 0x10001}, &(0x7f0000000400)=0x90) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0xbc, r3, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x89}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24000040}, 0x40810) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r2, 0xf895}, 0x8) write(r1, &(0x7f00000001c0), 0xffffffea) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000140)=0xa) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @local}}, 0x9, 0x5}, 0x90) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) write$vhci(r0, &(0x7f0000000240)=@HCI_ACLDATA_PKT={0x2, "6b83e15990d40de830d9a84657b54f8ef0290896ba04cd084b79878d42112c21ab23f993068104ad449f8d5013a56a5a7dd8d34942a87487f8b5102189e61f4e92ba9dc6c1a0e42544be9ef32c500366f8c845c293466c5088f2b25183e997865985ac756af89e8abfc64bb4be8b0313e6e4efe634b78f58fbf7d286eeeceea9d37edff3b59a38ac6ac78f64040126c5b334fcd325a4ccd7ee57e91813b735a6c6877a7f394b1dc110fba9b9b5db8c84011b749d2ef07f6b8a1963c23c314c755a138e9ddd748ec9356653a0de4ad3380455ece44eaeaf3c7fb640c792889611b084374eef"}, 0xe6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5528aec0}], 0x1, 0x0) 21:59:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 223.123639][ T8752] FAULT_INJECTION: forcing a failure. [ 223.123639][ T8752] name failslab, interval 1, probability 0, space 0, times 0 21:59:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 223.262309][ T8752] CPU: 1 PID: 8752 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 223.271475][ T8752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.281535][ T8752] Call Trace: [ 223.284843][ T8752] dump_stack+0x172/0x1f0 [ 223.289201][ T8752] should_fail.cold+0xa/0x15 [ 223.293807][ T8752] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.299663][ T8752] ? ___might_sleep+0x163/0x280 [ 223.304543][ T8752] __should_failslab+0x121/0x190 [ 223.309494][ T8752] should_failslab+0x9/0x14 [ 223.314010][ T8752] kmem_cache_alloc+0x2b2/0x6f0 [ 223.318887][ T8752] ? rcu_read_lock_sched_held+0x110/0x130 [ 223.324617][ T8752] ? kmem_cache_alloc+0x32e/0x6f0 [ 223.329751][ T8752] security_file_alloc+0x39/0x170 [ 223.334796][ T8752] __alloc_file+0xac/0x300 [ 223.339228][ T8752] alloc_empty_file+0x72/0x170 [ 223.344007][ T8752] alloc_file+0x5e/0x4d0 [ 223.348275][ T8752] alloc_file_pseudo+0x189/0x280 [ 223.353235][ T8752] ? alloc_file+0x4d0/0x4d0 [ 223.358256][ T8752] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 223.364757][ T8752] __shmem_file_setup.part.0+0x108/0x2b0 [ 223.370409][ T8752] shmem_file_setup+0x66/0x90 [ 223.375103][ T8752] __x64_sys_memfd_create+0x2a2/0x470 [ 223.380488][ T8752] ? memfd_fcntl+0x1550/0x1550 [ 223.385264][ T8752] ? do_syscall_64+0x26/0x610 [ 223.389952][ T8752] ? lockdep_hardirqs_on+0x418/0x5d0 [ 223.395248][ T8752] ? trace_hardirqs_on+0x67/0x230 [ 223.400291][ T8752] do_syscall_64+0x103/0x610 [ 223.404914][ T8752] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.410817][ T8752] RIP: 0033:0x457e29 [ 223.414721][ T8752] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.434338][ T8752] RSP: 002b:00007f78dcd84a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 223.442764][ T8752] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457e29 [ 223.451376][ T8752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bce27 [ 223.459379][ T8752] RBP: 000000000073c040 R08: 0000000000000020 R09: 00000000fbad8001 [ 223.467359][ T8752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78dcd856d4 [ 223.475335][ T8752] R13: 00000000004c66d4 R14: 00000000004dbc78 R15: 0000000000000003 21:59:11 executing program 2 (fault-call:2 fault-nth:5): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:11 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000000)="1131afd0282c5bc33aa3c81653bf54a990a3a97256cb9771fd952c93ed75946b0acc605eac77e066627d8e61919435d911f1983c26bae7f56b858f0bd9d0e99670") socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x6, 0x0) 21:59:11 executing program 3: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @empty, 0x4}}, 0x0, 0x10001}, &(0x7f0000000400)=0x90) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0xbc, r3, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x89}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24000040}, 0x40810) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r2, 0xf895}, 0x8) write(r1, &(0x7f00000001c0), 0xffffffea) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000140)=0xa) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @local}}, 0x9, 0x5}, 0x90) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) write$vhci(r0, &(0x7f0000000240)=@HCI_ACLDATA_PKT={0x2, "6b83e15990d40de830d9a84657b54f8ef0290896ba04cd084b79878d42112c21ab23f993068104ad449f8d5013a56a5a7dd8d34942a87487f8b5102189e61f4e92ba9dc6c1a0e42544be9ef32c500366f8c845c293466c5088f2b25183e997865985ac756af89e8abfc64bb4be8b0313e6e4efe634b78f58fbf7d286eeeceea9d37edff3b59a38ac6ac78f64040126c5b334fcd325a4ccd7ee57e91813b735a6c6877a7f394b1dc110fba9b9b5db8c84011b749d2ef07f6b8a1963c23c314c755a138e9ddd748ec9356653a0de4ad3380455ece44eaeaf3c7fb640c792889611b084374eef"}, 0xe6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x5528aec0}], 0x1, 0x0) 21:59:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0xfe01) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='system-selinux-systemppp0mime_type,\x00', &(0x7f00000001c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='vboxnet1\xfdtrustedcpuset\x00'], &(0x7f0000000580)=[&(0x7f0000000340)=')vmnet1}\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='ppp0):}vboxnet1\x00', &(0x7f0000000400)='%^vboxnet1ppp0nodev!&^+[\x00', &(0x7f0000000440)='/dev/ptmx\x00', &(0x7f0000000480)='trustedlo}\xd2%^selfnodevvboxnet1J\x00', &(0x7f00000004c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000500)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000540)=',$\x00'], 0x0) [ 223.864665][ T8776] FAULT_INJECTION: forcing a failure. [ 223.864665][ T8776] name failslab, interval 1, probability 0, space 0, times 0 21:59:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/175}, {&(0x7f00000002c0)=""/73}, {&(0x7f0000000080)=""/30}, {&(0x7f0000000580)=""/95}, {&(0x7f00000003c0)=""/9}, {&(0x7f0000000400)=""/58}, {&(0x7f0000000440)=""/8}, {&(0x7f0000000480)=""/76, 0x19a}], 0x1df, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000600)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0xadd5, "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", 0x48, 0x1000, 0x2, 0x7ff, 0x80, 0x5, 0x8c}, r1}}, 0x128) [ 223.928988][ T8776] CPU: 1 PID: 8776 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 223.938036][ T8776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.948095][ T8776] Call Trace: [ 223.951408][ T8776] dump_stack+0x172/0x1f0 [ 223.955757][ T8776] should_fail.cold+0xa/0x15 [ 223.960360][ T8776] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.966180][ T8776] ? ___might_sleep+0x163/0x280 [ 223.971040][ T8776] __should_failslab+0x121/0x190 21:59:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10100, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000001240)='{', 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x4401) io_setup(0x10b, &(0x7f0000000240)=0x0) io_submit(r2, 0x33, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 223.975991][ T8776] should_failslab+0x9/0x14 [ 223.980510][ T8776] kmem_cache_alloc+0x2b2/0x6f0 [ 223.985369][ T8776] ? notify_change+0x6d5/0xfb0 [ 223.990144][ T8776] ? do_sys_ftruncate+0x41e/0x550 [ 223.995183][ T8776] getname_flags+0xd6/0x5b0 [ 223.999703][ T8776] getname+0x1a/0x20 [ 224.003663][ T8776] do_sys_open+0x2c9/0x5d0 [ 224.008093][ T8776] ? filp_open+0x80/0x80 [ 224.012346][ T8776] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 224.018602][ T8776] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 224.024068][ T8776] ? do_syscall_64+0x26/0x610 [ 224.028749][ T8776] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.034832][ T8776] ? do_syscall_64+0x26/0x610 [ 224.039536][ T8776] __x64_sys_open+0x7e/0xc0 [ 224.044055][ T8776] do_syscall_64+0x103/0x610 [ 224.048662][ T8776] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.054560][ T8776] RIP: 0033:0x411f11 [ 224.058464][ T8776] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 21:59:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x8, @remote}) [ 224.078084][ T8776] RSP: 002b:00007f78dcdc6a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 224.086499][ T8776] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000411f11 [ 224.094478][ T8776] RDX: 00007f78dcdc6afa RSI: 0000000000000002 RDI: 00007f78dcdc6af0 [ 224.102457][ T8776] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 224.110431][ T8776] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 224.118432][ T8776] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:11 executing program 2 (fault-call:2 fault-nth:6): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:12 executing program 0: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc4, 0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r4, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '\''}, {0x20, '}'}, {0x20, '}\xaf&em1]eth1bdev\'eth0\xe6{!'}, {0x20, 'self'}], 0xa, "8474dd4f40af10d719b008fefb9fd1ac9a10796b7da12948a5096c0f0b02fcdb912c0b5cd07f2666658586f543dc2f9e26f7a21969e0276860745d89e9fb79e4519f364c07241a505b316674e2b924c5a658cf68e0ef566c27ef59fb7c0bbe38f8fa78facc637b8155fe6f0efd1339d14e29f03c716122de2c1fab15d6c266659e47a072c237a743fda6fe183b81405f2df0bd67dbc538042039475c3f22c12755121088902f5fa50421750d5b743d311f924a2324b71452f4ced4c66ac869b493f3519c7de388607912426ae45f9e9e83948c5817ebecf37cf4a773bfd1544eb8184602f58b7d"}, 0x113) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 21:59:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 224.293590][ T8806] FAULT_INJECTION: forcing a failure. [ 224.293590][ T8806] name failslab, interval 1, probability 0, space 0, times 0 [ 224.354693][ T8806] CPU: 1 PID: 8806 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 224.363961][ T8806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.374029][ T8806] Call Trace: [ 224.377343][ T8806] dump_stack+0x172/0x1f0 [ 224.381704][ T8806] should_fail.cold+0xa/0x15 [ 224.386933][ T8806] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 224.392769][ T8806] ? ___might_sleep+0x163/0x280 [ 224.397721][ T8806] __should_failslab+0x121/0x190 [ 224.402680][ T8806] should_failslab+0x9/0x14 [ 224.407194][ T8806] kmem_cache_alloc+0x2b2/0x6f0 [ 224.412063][ T8806] ? rcu_read_lock_sched_held+0x110/0x130 [ 224.417796][ T8806] ? kmem_cache_alloc+0x32e/0x6f0 [ 224.422835][ T8806] security_file_alloc+0x39/0x170 [ 224.427890][ T8806] __alloc_file+0xac/0x300 [ 224.432929][ T8806] alloc_empty_file+0x72/0x170 [ 224.437790][ T8806] alloc_file+0x5e/0x4d0 [ 224.442044][ T8806] alloc_file_pseudo+0x189/0x280 [ 224.446988][ T8806] ? alloc_file+0x4d0/0x4d0 [ 224.451501][ T8806] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 224.457848][ T8806] __shmem_file_setup.part.0+0x108/0x2b0 [ 224.463503][ T8806] shmem_file_setup+0x66/0x90 [ 224.468202][ T8806] __x64_sys_memfd_create+0x2a2/0x470 [ 224.473590][ T8806] ? memfd_fcntl+0x1550/0x1550 [ 224.478373][ T8806] ? do_syscall_64+0x26/0x610 [ 224.483322][ T8806] ? lockdep_hardirqs_on+0x418/0x5d0 [ 224.488619][ T8806] ? trace_hardirqs_on+0x67/0x230 [ 224.493673][ T8806] do_syscall_64+0x103/0x610 [ 224.498283][ T8806] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.504180][ T8806] RIP: 0033:0x457e29 [ 224.508084][ T8806] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.527822][ T8806] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 224.536252][ T8806] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457e29 [ 224.544241][ T8806] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bce27 [ 224.552214][ T8806] RBP: 000000000073bf00 R08: 0000000000000020 R09: 00000000fbad8001 [ 224.560191][ T8806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f78dcdc76d4 [ 224.568220][ T8806] R13: 00000000004c66d4 R14: 00000000004dbc78 R15: 0000000000000003 21:59:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x9, 0x80800) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xc8ea, @bcast, @bpq0='bpq0\x00', 0x8, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000080)="c9", 0x1, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20000, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @rand_addr="a686e111681464a620235b5734599d0b", 0x7f}, 0x1c) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:59:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2aa) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000180), 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200100, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/137) 21:59:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x24440, 0x142) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 21:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:13 executing program 2 (fault-call:2 fault-nth:7): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0xfe01) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='system-selinux-systemppp0mime_type,\x00', &(0x7f00000001c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='vboxnet1\xfdtrustedcpuset\x00'], &(0x7f0000000580)=[&(0x7f0000000340)=')vmnet1}\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='ppp0):}vboxnet1\x00', &(0x7f0000000400)='%^vboxnet1ppp0nodev!&^+[\x00', &(0x7f0000000440)='/dev/ptmx\x00', &(0x7f0000000480)='trustedlo}\xd2%^selfnodevvboxnet1J\x00', &(0x7f00000004c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000500)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000540)=',$\x00'], 0x0) [ 225.346664][ T8845] net_ratelimit: 4 callbacks suppressed [ 225.346673][ T8845] bond_slave_1: mtu less than device minimum [ 225.353241][ T8850] FAULT_INJECTION: forcing a failure. [ 225.353241][ T8850] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 225.371516][ T8850] CPU: 1 PID: 8850 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 225.380537][ T8850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.390593][ T8850] Call Trace: [ 225.393910][ T8850] dump_stack+0x172/0x1f0 [ 225.398345][ T8850] should_fail.cold+0xa/0x15 [ 225.403051][ T8850] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 225.408866][ T8850] ? mark_held_locks+0xf0/0xf0 [ 225.413660][ T8850] should_fail_alloc_page+0x50/0x60 [ 225.418869][ T8850] __alloc_pages_nodemask+0x1a1/0x7e0 [ 225.424280][ T8850] ? __alloc_pages_slowpath+0x2900/0x2900 [ 225.430015][ T8850] ? find_held_lock+0x35/0x130 [ 225.434835][ T8850] ? do_truncate+0x187/0x220 [ 225.439446][ T8850] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 225.445268][ T8850] cache_grow_begin+0x9c/0x860 [ 225.450045][ T8850] ? getname_flags+0xd6/0x5b0 [ 225.454748][ T8850] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.461002][ T8850] kmem_cache_alloc+0x62d/0x6f0 [ 225.466122][ T8850] ? notify_change+0x6d5/0xfb0 [ 225.470971][ T8850] ? do_sys_ftruncate+0x41e/0x550 [ 225.476051][ T8850] getname_flags+0xd6/0x5b0 [ 225.480579][ T8850] getname+0x1a/0x20 [ 225.484481][ T8850] do_sys_open+0x2c9/0x5d0 [ 225.488921][ T8850] ? filp_open+0x80/0x80 [ 225.493195][ T8850] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.499447][ T8850] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 225.504929][ T8850] ? do_syscall_64+0x26/0x610 [ 225.509611][ T8850] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.515694][ T8850] ? do_syscall_64+0x26/0x610 [ 225.520384][ T8850] __x64_sys_open+0x7e/0xc0 [ 225.524913][ T8850] do_syscall_64+0x103/0x610 [ 225.529562][ T8850] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.535478][ T8850] RIP: 0033:0x411f11 [ 225.539388][ T8850] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 225.558996][ T8850] RSP: 002b:00007f78dcdc6a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 225.567417][ T8850] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000411f11 [ 225.575397][ T8850] RDX: 00007f78dcdc6afa RSI: 0000000000000002 RDI: 00007f78dcdc6af0 [ 225.583547][ T8850] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 225.593616][ T8850] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 225.601603][ T8850] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 225.695536][ T8850] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:13 executing program 4: add_key(&(0x7f00000002c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', &(0x7f0000000040), &(0x7f0000000000)="3080", 0x2, 0xfffffffffffffffd) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40900, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 21:59:13 executing program 2 (fault-call:2 fault-nth:8): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 225.909056][ T8869] FAULT_INJECTION: forcing a failure. [ 225.909056][ T8869] name failslab, interval 1, probability 0, space 0, times 0 [ 225.949315][ T8869] CPU: 1 PID: 8869 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 225.958355][ T8869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.968438][ T8869] Call Trace: [ 225.971746][ T8869] dump_stack+0x172/0x1f0 [ 225.976101][ T8869] should_fail.cold+0xa/0x15 [ 225.980709][ T8869] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 225.986535][ T8869] ? ___might_sleep+0x163/0x280 [ 225.991401][ T8869] __should_failslab+0x121/0x190 [ 225.996350][ T8869] should_failslab+0x9/0x14 [ 226.000887][ T8869] kmem_cache_alloc+0x2b2/0x6f0 [ 226.005753][ T8869] ? rcu_read_lock_sched_held+0x110/0x130 [ 226.011934][ T8869] ? kmem_cache_alloc+0x32e/0x6f0 [ 226.016999][ T8869] security_file_alloc+0x39/0x170 [ 226.022032][ T8869] __alloc_file+0xac/0x300 [ 226.026468][ T8869] alloc_empty_file+0x72/0x170 [ 226.031243][ T8869] path_openat+0xef/0x46e0 [ 226.035677][ T8869] ? __lock_acquire+0x55d/0x4710 [ 226.040897][ T8869] ? getname+0x1a/0x20 [ 226.044977][ T8869] ? do_sys_open+0x2c9/0x5d0 [ 226.049578][ T8869] ? __x64_sys_open+0x7e/0xc0 [ 226.054262][ T8869] ? do_syscall_64+0x103/0x610 [ 226.059117][ T8869] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.065207][ T8869] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 226.070733][ T8869] ? cache_grow_end+0xa4/0x190 [ 226.075505][ T8869] ? __alloc_fd+0x430/0x530 [ 226.080270][ T8869] do_filp_open+0x1a1/0x280 [ 226.084781][ T8869] ? may_open_dev+0x100/0x100 [ 226.089461][ T8869] ? lock_downgrade+0x880/0x880 [ 226.094321][ T8869] ? kasan_check_read+0x11/0x20 [ 226.099180][ T8869] ? do_raw_spin_unlock+0x57/0x270 [ 226.104297][ T8869] ? _raw_spin_unlock+0x2d/0x50 [ 226.109162][ T8869] ? __alloc_fd+0x430/0x530 [ 226.113697][ T8869] do_sys_open+0x3fe/0x5d0 [ 226.118140][ T8869] ? filp_open+0x80/0x80 [ 226.122405][ T8869] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 226.128666][ T8869] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 226.134133][ T8869] ? do_syscall_64+0x26/0x610 [ 226.138828][ T8869] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.144927][ T8869] ? do_syscall_64+0x26/0x610 [ 226.149640][ T8869] __x64_sys_open+0x7e/0xc0 [ 226.154166][ T8869] do_syscall_64+0x103/0x610 [ 226.158775][ T8869] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.164758][ T8869] RIP: 0033:0x411f11 [ 226.168666][ T8869] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 226.188305][ T8869] RSP: 002b:00007f78dcdc6a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 21:59:13 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x46) write$P9_RXATTRCREATE(r1, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 21:59:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4004af07, &(0x7f0000000b00)={0x1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000aa0000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = syz_open_pts(0xffffffffffffff9c, 0x8a002) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000ac0)={0x7, 0xd818}) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x94f, 0x12002) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000a40)=@broute={'broute\x00', 0x20, 0x4, 0x810, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x60, 0x893e, 'veth1\x00', 'teql0\x00', 'bpq0\x00', 'team0\x00', @random="b6aedd94a254", [0x0, 0x0, 0x0, 0xff, 0xff], @random="624a790b0f4a", [0xff, 0x0, 0xff, 0x0, 0xff], 0x2a8, 0x328, 0x360, [@bpf0={'bpf\x00', 0x210, {{0x26, [{0x3, 0x5, 0x3, 0x10000000000}, {0x2, 0x1, 0x7, 0x9}, {0x40, 0x7, 0x10001, 0xe9500000}, {0x8, 0x3, 0x3, 0x7f}, {0x10001, 0x8, 0x0, 0x7ff}, {0x2, 0x42258c0c, 0x5, 0x7f}, {0x9, 0x70b, 0x2}, {0x9, 0x80000000, 0x2700000000000000, 0x2}, {0xe5b7, 0x2, 0x10000, 0x1ff}, {0x3, 0x0, 0x8001, 0x100000001}, {0x5, 0x8000, 0x8, 0x1dfe4000000000}, {0x10000, 0xffffffff, 0x9, 0x6}, {0x1, 0x1, 0x5, 0x1f}, {0x4, 0x6, 0x6, 0xff}, {0x9, 0x6, 0x1f, 0x7}, {0x8, 0x1, 0x20, 0x20}, {0x2, 0x5, 0x5, 0x7fff}, {0x3, 0x7ff, 0x4, 0x99d}, {0x1, 0x0, 0x200, 0x1}, {0x5, 0x8, 0x1f, 0xbf0}, {0x6, 0x5, 0x4, 0x180000}, {0x8, 0x200, 0x20}, {0x4, 0x5, 0x9, 0x9}, {0x4, 0xfff, 0x2, 0x2800000000}, {0x4, 0x15, 0xff, 0xffffffffffff5097}, {0xfffffffffffffffd, 0x1, 0x6, 0x200}, {0x8, 0x6, 0x7fff, 0x3ff}, {0x11, 0x200, 0xfc86, 0x1}, {0x0, 0x5, 0x7, 0x1}, {0x2, 0x33, 0x20, 0x1ff}, {0x9, 0x0, 0x36, 0x51}, {0x101, 0x9, 0x5e1, 0xc7b4}, {0x9, 0x20, 0xf2d, 0x1f}, {0x1b3, 0x9, 0x5, 0xc5f}, {0x0, 0xfffffffffffffff7, 0x100000000, 0xb229}, {0x6bb17e7e, 0x200000000000, 0x4, 0x5}, {0x4, 0x6, 0x1, 0x100000001}, {0x9, 0x520, 0xd51, 0x8000}, {0x4, 0xfffffffffffff447, 0x0, 0x7278}, {0x8, 0x100, 0xcb, 0xe0000000000000}, {0x0, 0x3, 0xd5, 0x8}, {0x800, 0x9, 0x9, 0x5}, {0x1, 0x3c2, 0xffff, 0x401}, {0x1, 0xffffffffffffff7f, 0x4, 0x2c}, {0x0, 0x5, 0x0, 0x1f}, {0x0, 0x200, 0x0, 0x1}, {0x5, 0x8, 0x200, 0x9}, {0x2, 0x2, 0x101, 0x124b20}, {0x3, 0x7f, 0x3ff, 0x6}, {0x7f, 0x76951d6b, 0x101, 0x7}, {0x7fffffff, 0x8, 0x7, 0x6}, {0x2, 0x758, 0x4, 0x9}, {0x6, 0x0, 0x1, 0xe}, {0x5, 0x5, 0x1, 0x1000}, {0x2, 0x8, 0x3, 0x7ff}, {0x101, 0x4, 0x3, 0xffff}, {0x3, 0x9, 0x9, 0x5}, {0x8001, 0x8, 0x3, 0x6}, {0x7, 0x7, 0x6, 0x4}, {0x401, 0x1, 0xa00, 0x6}, {0x8, 0x4, 0x0, 0x4}, {0x2, 0x80, 0xfffffffffffffff8, 0x2}, {0x3, 0x6, 0x1, 0x3}, {0x6, 0x7ff, 0x6, 0x101}], 0x100000000}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}, @common=@ERROR={'ERROR\x00', 0x20, {"ba188af624aa24009f5a9ac8a8fbef583aaccee105d2dd391516adc2c280"}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x13, 0x1, 0x88ca, 'bridge_slave_1\x00', 'team_slave_1\x00', 'irlan0\x00', 'lo\x00', @random="019447efbb4d", [0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x1e}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x118, 0x118, 0x190, [@ip6={'ip6\x00', 0x50, {{@loopback, @mcast2, [0xffffff00, 0xff, 0xff, 0xff000000], [0x0, 0xffffffff, 0xffffffff, 0xff000000], 0x0, 0x4, 0x40, 0x14, 0x4e23, 0x4e20, 0x4e20, 0x4e21}}}, @pkttype={'pkttype\x00', 0x8}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x100000001, 0x3, 0x6, 0x0, 0x0, "bb8605aa2fc45e17b4f27a299b14a50b8e6748d5e36b77cf23aebffb403ba7f246df4bab4376fb2d9ad6ce2be1febdbbad1dbf2e2e98f4d50c1b2b08d271b53b"}}}}, {{{0x17, 0x45, 0x0, 'ip6gretap0\x00', 'batadv0\x00', 'ipddp0\x00', 'ip6_vti0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x40, 0x6002, 'ip6gre0\x00', 'vcan0\x00', 'nr0\x00', 'netdevsim0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x108, 0x190, 0x1c0, [@ip={'ip\x00', 0x20, {{@broadcast, @local, 0xff000000, 0xff, 0x8, 0x2, 0xc, 0x1, 0x4e22, 0x4e24, 0x4e21, 0x4e24}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, [0xff000000, 0xffffffff, 0xffffff00, 0xff], 0x4e24, 0x7f, 0x1, 0x4e21, 0x9, 0x8}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz1\x00', 0xffffffffffff0000}}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}]}, 0x888) 21:59:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x29, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 'wrr\x00', 0xcc679cf7a9f0d6bf, 0x0, 0x66}, {@broadcast, 0x4e23, 0x3, 0x2, 0x9, 0x4}}, 0x44) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)={0x4, 0x0, [{0x8000000d, 0x60000000, 0x7, 0x4, 0x200}, {0x80000007, 0x0, 0x120000000000000, 0x0, 0x7}, {0xc0000007, 0x80000000, 0xfffffffffffffff8, 0x80000001, 0x4}, {0x40000001, 0x2, 0x3, 0x1}]}) 21:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 226.196725][ T8869] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000411f11 [ 226.204701][ T8869] RDX: 00007f78dcdc6afa RSI: 0000000000000002 RDI: 00007f78dcdc6af0 [ 226.212687][ T8869] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 226.220669][ T8869] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 226.228648][ T8869] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, 0x0) 21:59:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0xfe01) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000180)='system-selinux-systemppp0mime_type,\x00', &(0x7f00000001c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='vboxnet1\xfdtrustedcpuset\x00'], &(0x7f0000000580)=[&(0x7f0000000340)=')vmnet1}\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='ppp0):}vboxnet1\x00', &(0x7f0000000400)='%^vboxnet1ppp0nodev!&^+[\x00', &(0x7f0000000440)='/dev/ptmx\x00', &(0x7f0000000480)='trustedlo}\xd2%^selfnodevvboxnet1J\x00', &(0x7f00000004c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000500)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', &(0x7f0000000540)=',$\x00'], 0x0) 21:59:14 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0xfffffffffffffffd) 21:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, 0x0) 21:59:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) fcntl$setlease(r0, 0x400, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="e8418bb6b24e59627256bd9c3729d8289d1722a4453f98ba078a528b0ea12a33dcb2bd975a93ee0257ccf33452818f9e0f9ad4d4f3d43ec5adb0daafce794ab4c13273bbd3cfe9"}], 0x20a) 21:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, 0x0) 21:59:14 executing program 2 (fault-call:2 fault-nth:9): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) [ 226.913029][ T8925] FAULT_INJECTION: forcing a failure. [ 226.913029][ T8925] name failslab, interval 1, probability 0, space 0, times 0 [ 226.956042][ T8925] CPU: 1 PID: 8925 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 226.965077][ T8925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.975139][ T8925] Call Trace: [ 226.978452][ T8925] dump_stack+0x172/0x1f0 [ 226.982800][ T8925] should_fail.cold+0xa/0x15 [ 226.987405][ T8925] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.993238][ T8925] ? ___might_sleep+0x163/0x280 [ 226.998108][ T8925] __should_failslab+0x121/0x190 [ 227.003061][ T8925] ? loop_info64_to_compat+0x6d0/0x6d0 [ 227.008634][ T8925] should_failslab+0x9/0x14 [ 227.013259][ T8925] kmem_cache_alloc_trace+0x2d1/0x760 [ 227.018643][ T8925] ? lockdep_init_map+0x10c/0x5b0 [ 227.023692][ T8925] ? loop_info64_to_compat+0x6d0/0x6d0 [ 227.029248][ T8925] __kthread_create_on_node+0xf2/0x460 [ 227.034706][ T8925] ? lock_acquire+0x16f/0x3f0 [ 227.039419][ T8925] ? kthread_parkme+0xb0/0xb0 [ 227.044120][ T8925] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.050389][ T8925] ? kasan_check_read+0x11/0x20 [ 227.055249][ T8925] ? mutex_trylock+0x1e0/0x1e0 [ 227.060034][ T8925] ? loop_info64_to_compat+0x6d0/0x6d0 [ 227.065498][ T8925] kthread_create_on_node+0xbb/0xf0 [ 227.073136][ T8925] ? __kthread_create_on_node+0x460/0x460 [ 227.078891][ T8925] ? lockdep_init_map+0x10c/0x5b0 [ 227.083938][ T8925] ? lockdep_init_map+0x10c/0x5b0 [ 227.088990][ T8925] lo_ioctl+0xafb/0x20d0 [ 227.093250][ T8925] ? lo_rw_aio+0x1200/0x1200 21:59:14 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x46) write$P9_RXATTRCREATE(r1, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 21:59:14 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:14 executing program 3: close(0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) io_setup(0x8, &(0x7f0000000040)=0x0) memfd_create(&(0x7f00000000c0)='\x96\x11\x95net0[&systemtru\x0emedself}eth1spp1trusted\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) io_submit(r0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x2000072e}]) 21:59:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0afb550f2800fdd0df2504000300000000000000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/224) close(r0) [ 227.098831][ T8925] blkdev_ioctl+0xee8/0x1c40 [ 227.118339][ T8925] ? blkpg_ioctl+0xa90/0xa90 [ 227.137264][ T8925] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 227.147856][ T8925] ? debug_check_no_obj_freed+0x211/0x444 21:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 227.150438][ T8929] bond_slave_1: mtu less than device minimum [ 227.153694][ T8925] ? __fget+0x35a/0x550 [ 227.153717][ T8925] block_ioctl+0xee/0x130 [ 227.153732][ T8925] ? blkdev_fallocate+0x410/0x410 [ 227.153750][ T8925] do_vfs_ioctl+0xd6e/0x1390 [ 227.153798][ T8925] ? ioctl_preallocate+0x210/0x210 [ 227.153814][ T8925] ? __fget+0x381/0x550 [ 227.153835][ T8925] ? ksys_dup3+0x3e0/0x3e0 [ 227.194019][ T8925] ? do_sys_open+0x31d/0x5d0 [ 227.198630][ T8925] ? tomoyo_file_ioctl+0x23/0x30 [ 227.203586][ T8925] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.209833][ T8925] ? security_file_ioctl+0x93/0xc0 [ 227.215831][ T8925] ksys_ioctl+0xab/0xd0 [ 227.220152][ T8925] __x64_sys_ioctl+0x73/0xb0 [ 227.225392][ T8925] do_syscall_64+0x103/0x610 [ 227.229999][ T8925] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.235905][ T8925] RIP: 0033:0x457c97 21:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0xfe01) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) [ 227.239807][ T8925] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.259668][ T8925] RSP: 002b:00007f78dcda5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.268065][ T8925] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 227.276043][ T8925] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 227.284119][ T8925] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 227.292079][ T8925] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 227.300055][ T8925] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:15 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x4, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/7) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x7, @mcast1, 0x7}}, 0x0, 0x8001, 0x0, "da7efe7ea2bce0559f259d0a01e7ac62a021814ff3e19998ce5cfd12824a0a4de869c6428cd3d9977542f988be5be5a27ef96b595cdea0b162d1a127022ac87015d2f928b796caad995a970d78542434"}, 0xd8) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) sendfile(r1, r1, &(0x7f0000000000), 0x5d) 21:59:15 executing program 2 (fault-call:2 fault-nth:10): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x2, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 227.403712][ T8937] bond_slave_1: mtu less than device minimum 21:59:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x8e}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x7, 0x4, 0x8, 0x5}, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x0) 21:59:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x5411, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 227.527808][ T8954] FAULT_INJECTION: forcing a failure. [ 227.527808][ T8954] name failslab, interval 1, probability 0, space 0, times 0 [ 227.583817][ T8954] CPU: 0 PID: 8954 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 227.592900][ T8954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.602956][ T8954] Call Trace: [ 227.606262][ T8954] dump_stack+0x172/0x1f0 [ 227.610611][ T8954] should_fail.cold+0xa/0x15 [ 227.615220][ T8954] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.621050][ T8954] ? ___might_sleep+0x163/0x280 [ 227.625921][ T8954] __should_failslab+0x121/0x190 [ 227.631353][ T8954] ? loop_info64_to_compat+0x6d0/0x6d0 [ 227.636819][ T8954] should_failslab+0x9/0x14 [ 227.641333][ T8954] kmem_cache_alloc_trace+0x2d1/0x760 [ 227.646715][ T8954] ? lockdep_init_map+0x10c/0x5b0 [ 227.651756][ T8954] ? loop_info64_to_compat+0x6d0/0x6d0 [ 227.657224][ T8954] __kthread_create_on_node+0xf2/0x460 [ 227.662688][ T8954] ? lock_acquire+0x16f/0x3f0 [ 227.667389][ T8954] ? kthread_parkme+0xb0/0xb0 [ 227.672219][ T8954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.678470][ T8954] ? kasan_check_read+0x11/0x20 [ 227.683412][ T8954] ? mutex_trylock+0x1e0/0x1e0 [ 227.688193][ T8954] ? loop_info64_to_compat+0x6d0/0x6d0 [ 227.693682][ T8954] kthread_create_on_node+0xbb/0xf0 [ 227.698907][ T8954] ? __kthread_create_on_node+0x460/0x460 [ 227.704641][ T8954] ? lockdep_init_map+0x10c/0x5b0 [ 227.709672][ T8954] ? lockdep_init_map+0x10c/0x5b0 [ 227.714733][ T8954] lo_ioctl+0xafb/0x20d0 [ 227.719008][ T8954] ? lo_rw_aio+0x1200/0x1200 [ 227.723629][ T8954] blkdev_ioctl+0xee8/0x1c40 [ 227.728315][ T8954] ? blkpg_ioctl+0xa90/0xa90 [ 227.732927][ T8954] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 227.738743][ T8954] ? debug_check_no_obj_freed+0x211/0x444 [ 227.744481][ T8954] ? __fget+0x35a/0x550 [ 227.748733][ T8954] block_ioctl+0xee/0x130 [ 227.753078][ T8954] ? blkdev_fallocate+0x410/0x410 [ 227.758131][ T8954] do_vfs_ioctl+0xd6e/0x1390 [ 227.762744][ T8954] ? ioctl_preallocate+0x210/0x210 [ 227.767872][ T8954] ? __fget+0x381/0x550 [ 227.772053][ T8954] ? ksys_dup3+0x3e0/0x3e0 [ 227.776483][ T8954] ? do_sys_open+0x31d/0x5d0 [ 227.781084][ T8954] ? tomoyo_file_ioctl+0x23/0x30 [ 227.786034][ T8954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.792280][ T8954] ? security_file_ioctl+0x93/0xc0 [ 227.797398][ T8954] ksys_ioctl+0xab/0xd0 [ 227.801566][ T8954] __x64_sys_ioctl+0x73/0xb0 [ 227.806186][ T8954] do_syscall_64+0x103/0x610 [ 227.810807][ T8954] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.816727][ T8954] RIP: 0033:0x457c97 [ 227.820624][ T8954] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.840317][ T8954] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.848803][ T8954] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 227.857073][ T8954] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 227.865054][ T8954] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 227.873051][ T8954] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 227.881020][ T8954] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 227.953379][ T8952] overlayfs: failed to resolve './file0': -2 21:59:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=@ethtool_dump={0x3b, 0x2, 0xff0f0000, 0x40000}}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x400) write$FUSE_INIT(r3, &(0x7f00000000c0)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x1000, 0x0, 0xffffffffffffffcf, 0x3ff, 0x0, 0x2a}}, 0x50) close(r2) close(r1) [ 228.143341][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xd8d, &(0x7f0000ffe000/0x2000)=nil, 0x2) 21:59:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x541b, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:16 executing program 2 (fault-call:2 fault-nth:11): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f00000001c0)=""/187, 0xbb, &(0x7f0000000280)=""/83, 0x2, 0x2}}, 0x68) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x00\x00\x00\x11\x00') 21:59:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0xfe01) 21:59:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x5421, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x401, 0x4) r2 = socket$inet(0x2, 0x6, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000140)={0x401, 0x1, 0x67, 0x9}) setsockopt$inet_mreqn(r2, 0x0, 0x2, &(0x7f0000001900)={@broadcast, @multicast1}, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10040, 0x0) accept4(r3, &(0x7f00000001c0)=@l2, &(0x7f0000000240)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @rand_addr=0x5}], 0x10) 21:59:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/201}, {&(0x7f0000000080)=""/60}, {&(0x7f0000000200)=""/111}, {&(0x7f0000000280)=""/160}, {&(0x7f0000000340)=""/7}, {&(0x7f0000000380)=""/33}, {&(0x7f00000003c0)=""/167}, {&(0x7f0000000480)=""/83}], 0x208, 0x1) [ 228.465177][ T8997] FAULT_INJECTION: forcing a failure. [ 228.465177][ T8997] name failslab, interval 1, probability 0, space 0, times 0 [ 228.479544][ T8997] CPU: 1 PID: 8997 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 228.490344][ T8997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.529657][ T8997] Call Trace: [ 228.537125][ T8997] dump_stack+0x172/0x1f0 [ 228.543857][ T8997] should_fail.cold+0xa/0x15 [ 228.558144][ T8997] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 228.564146][ T8997] ? ___might_sleep+0x163/0x280 [ 228.569009][ T8997] __should_failslab+0x121/0x190 [ 228.573964][ T8997] should_failslab+0x9/0x14 [ 228.578480][ T8997] kmem_cache_alloc+0x2b2/0x6f0 [ 228.583341][ T8997] ? __schedule+0x1387/0x1cc0 [ 228.588062][ T8997] __kernfs_new_node+0xef/0x690 [ 228.593094][ T8997] ? _raw_spin_unlock_irq+0x28/0x90 [ 228.598393][ T8997] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 228.603871][ T8997] ? __lock_acquire+0x55d/0x4710 [ 228.608825][ T8997] ? _raw_spin_unlock_irq+0x5e/0x90 [ 228.614035][ T8997] ? __schedule+0x1387/0x1cc0 [ 228.618732][ T8997] kernfs_new_node+0x99/0x130 [ 228.623423][ T8997] kernfs_create_dir_ns+0x52/0x160 [ 228.628548][ T8997] internal_create_group+0x7f8/0xc40 [ 228.633849][ T8997] ? bd_set_size+0x89/0xb0 [ 228.638293][ T8997] ? remove_files.isra.0+0x190/0x190 [ 228.643599][ T8997] sysfs_create_group+0x20/0x30 [ 228.648484][ T8997] lo_ioctl+0xf8f/0x20d0 [ 228.652761][ T8997] ? lo_rw_aio+0x1200/0x1200 [ 228.657412][ T8997] blkdev_ioctl+0xee8/0x1c40 [ 228.662024][ T8997] ? blkpg_ioctl+0xa90/0xa90 [ 228.666802][ T8997] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 228.672923][ T8997] ? debug_check_no_obj_freed+0x211/0x444 [ 228.678660][ T8997] ? __fget+0x35a/0x550 [ 228.682837][ T8997] block_ioctl+0xee/0x130 [ 228.687201][ T8997] ? blkdev_fallocate+0x410/0x410 [ 228.692247][ T8997] do_vfs_ioctl+0xd6e/0x1390 [ 228.696860][ T8997] ? ioctl_preallocate+0x210/0x210 [ 228.701993][ T8997] ? __fget+0x381/0x550 [ 228.706166][ T8997] ? ksys_dup3+0x3e0/0x3e0 [ 228.710593][ T8997] ? do_sys_open+0x31d/0x5d0 [ 228.715298][ T8997] ? tomoyo_file_ioctl+0x23/0x30 [ 228.720262][ T8997] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.726509][ T8997] ? security_file_ioctl+0x93/0xc0 [ 228.731673][ T8997] ksys_ioctl+0xab/0xd0 [ 228.735842][ T8997] __x64_sys_ioctl+0x73/0xb0 [ 228.740417][ T8997] do_syscall_64+0x103/0x610 [ 228.744991][ T8997] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.750865][ T8997] RIP: 0033:0x457c97 [ 228.754759][ T8997] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.774458][ T8997] RSP: 002b:00007f78dcda5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 228.783109][ T8997] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 228.791378][ T8997] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 228.799332][ T8997] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 228.807288][ T8997] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 228.815241][ T8997] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:16 executing program 2 (fault-call:2 fault-nth:12): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x5450, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 229.005630][ T9023] FAULT_INJECTION: forcing a failure. [ 229.005630][ T9023] name failslab, interval 1, probability 0, space 0, times 0 [ 229.028925][ T9023] CPU: 1 PID: 9023 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 229.037965][ T9023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.048040][ T9023] Call Trace: [ 229.051386][ T9023] dump_stack+0x172/0x1f0 21:59:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8001, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x101, 0x1, 0xffffffff, 0x3}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x800, 0x2401, 0x20, 0xffffffffffffffff, 0x0, [0x15f]}, 0x2c) [ 229.055761][ T9023] should_fail.cold+0xa/0x15 [ 229.060369][ T9023] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 229.066218][ T9023] ? ___might_sleep+0x163/0x280 [ 229.071086][ T9023] __should_failslab+0x121/0x190 [ 229.076041][ T9023] should_failslab+0x9/0x14 [ 229.080557][ T9023] kmem_cache_alloc+0x2b2/0x6f0 [ 229.085416][ T9023] ? lock_downgrade+0x880/0x880 [ 229.090280][ T9023] ? kasan_check_read+0x11/0x20 [ 229.095140][ T9023] __kernfs_new_node+0xef/0x690 [ 229.100007][ T9023] ? kernfs_dop_revalidate+0x3c0/0x3c0 21:59:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x10001}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x24008811}, 0x200000c0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x50000) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x800, 0x9, 0x4c, 0xfffffffffffffffc}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x81806) sendfile(r0, r3, 0x0, 0x20000102000007) syz_genetlink_get_family_id$fou(0x0) [ 229.105585][ T9023] ? wait_for_completion+0x440/0x440 [ 229.110916][ T9023] ? mutex_unlock+0xd/0x10 [ 229.115342][ T9023] ? kernfs_activate+0x192/0x1f0 [ 229.120292][ T9023] kernfs_new_node+0x99/0x130 [ 229.125008][ T9023] __kernfs_create_file+0x51/0x340 [ 229.130127][ T9023] sysfs_add_file_mode_ns+0x222/0x560 [ 229.135512][ T9023] internal_create_group+0x35b/0xc40 [ 229.140810][ T9023] ? bd_set_size+0x89/0xb0 [ 229.145242][ T9023] ? remove_files.isra.0+0x190/0x190 [ 229.150553][ T9023] sysfs_create_group+0x20/0x30 [ 229.155413][ T9023] lo_ioctl+0xf8f/0x20d0 [ 229.159683][ T9023] ? lo_rw_aio+0x1200/0x1200 [ 229.159716][ T9023] blkdev_ioctl+0xee8/0x1c40 [ 229.159732][ T9023] ? blkpg_ioctl+0xa90/0xa90 [ 229.159761][ T9023] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 229.159790][ T9023] ? debug_check_no_obj_freed+0x211/0x444 [ 229.169047][ T9023] ? __fget+0x35a/0x550 [ 229.169069][ T9023] block_ioctl+0xee/0x130 [ 229.169090][ T9023] ? blkdev_fallocate+0x410/0x410 [ 229.179506][ T9023] do_vfs_ioctl+0xd6e/0x1390 [ 229.179529][ T9023] ? ioctl_preallocate+0x210/0x210 [ 229.179548][ T9023] ? __fget+0x381/0x550 [ 229.179570][ T9023] ? ksys_dup3+0x3e0/0x3e0 [ 229.189428][ T9023] ? do_sys_open+0x31d/0x5d0 [ 229.189449][ T9023] ? tomoyo_file_ioctl+0x23/0x30 [ 229.189472][ T9023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.198800][ T9023] ? security_file_ioctl+0x93/0xc0 [ 229.198821][ T9023] ksys_ioctl+0xab/0xd0 [ 229.198854][ T9023] __x64_sys_ioctl+0x73/0xb0 21:59:17 executing program 4: r0 = socket(0x10, 0x80003, 0xc) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() openat$rtc(0xffffffffffffff9c, 0x0, 0x10200, 0x0) waitid(0x1, r1, 0x0, 0x40000000, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0xfffffffffffffffb, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_getevents(r3, 0x8001, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000240)={r4, r5+10000000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x40) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000003c0)) setitimer(0x1, 0x0, &(0x7f0000000180)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100000, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000300)={0x60, 0x0, 0x7, {{0xffffffffffffff80, 0x100000000, 0x80, 0x0, 0x0, 0x7, 0x9, 0x7}}}, 0x60) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) dup2(r8, r7) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x20, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r9, &(0x7f00000007c0), 0x0, 0x2}, 0x20) 21:59:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001d00)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001e00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4102000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)=@dellink={0x5c, 0x11, 0x300, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x4008}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_GROUP={0x8, 0x1b, 0x5}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x40}, @IFLA_EXT_MASK={0x8, 0x1d, 0x7}, @IFLA_PORT_SELF={0xc, 0x19, [@IFLA_PORT_VF={0x8, 0x1, 0x6}]}, @IFLA_MTU={0x8, 0xe, 0x9}]}, 0x5c}}, 0x4000) r2 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) 21:59:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0xfe01) [ 229.208544][ T9023] do_syscall_64+0x103/0x610 [ 229.208565][ T9023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.208592][ T9023] RIP: 0033:0x457c97 [ 229.244780][ T9023] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.244788][ T9023] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.244802][ T9023] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 229.244810][ T9023] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 229.244818][ T9023] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 229.244826][ T9023] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 229.244834][ T9023] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x5451, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 229.412739][ T9023] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:17 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7, 0x3}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)=0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) r4 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x1010, &(0x7f00000003c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@euid_lt={'euid<', r5}}, {@euid_eq={'euid', 0x3d, r6}}, {@subj_type={'subj_type', 0x3d, '+\''}}]}}) 21:59:17 executing program 2 (fault-call:2 fault-nth:13): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 229.580774][ T9045] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 21:59:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FICLONE(r0, 0x40049409, r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x30040, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x7, 0xffffffffffff8000}, 'port1\x00', 0x8, 0x10000, 0xfffffffffffffffa, 0x2, 0xfffffffffffffffd, 0x7ff, 0x95, 0x0, 0x6, 0x5}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300000d00000000000000000000000300090000000000020000000000b04e0000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000000000000030005000000000002000000e000000100000000000000004e4746fc69324d8e223615fa12260c15f1149ae3718ec8733b9c8d00105e90746ab7868c55efb60a88ac012c4d278feaee101d532f451075c8a870e5cc8941e356f2302ce3bb11998698a51b044e89d077c8bf751c6fe1e895cf6c760b181cb6843fb030377a571a57dc54ae9ab0baa3b1c2429360bf86"], 0x68}}, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000200)=0x80000000) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000240)) accept(r1, &(0x7f0000000100)=@nfc, &(0x7f00000001c0)=0x80) 21:59:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x5452, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 229.674896][ T9069] FAULT_INJECTION: forcing a failure. [ 229.674896][ T9069] name failslab, interval 1, probability 0, space 0, times 0 [ 229.692179][ T9069] CPU: 1 PID: 9069 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 229.701425][ T9069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.711665][ T9069] Call Trace: [ 229.714976][ T9069] dump_stack+0x172/0x1f0 [ 229.719341][ T9069] should_fail.cold+0xa/0x15 [ 229.724209][ T9069] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 229.730096][ T9069] ? ___might_sleep+0x163/0x280 [ 229.734977][ T9069] __should_failslab+0x121/0x190 [ 229.739935][ T9069] should_failslab+0x9/0x14 [ 229.744455][ T9069] kmem_cache_alloc+0x2b2/0x6f0 [ 229.749324][ T9069] ? lock_downgrade+0x880/0x880 [ 229.754189][ T9069] ? kasan_check_read+0x11/0x20 [ 229.759083][ T9069] __kernfs_new_node+0xef/0x690 [ 229.763961][ T9069] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 229.769445][ T9069] ? wait_for_completion+0x440/0x440 [ 229.774751][ T9069] ? mutex_unlock+0xd/0x10 [ 229.779174][ T9069] ? kernfs_activate+0x192/0x1f0 [ 229.784131][ T9069] kernfs_new_node+0x99/0x130 [ 229.788827][ T9069] __kernfs_create_file+0x51/0x340 [ 229.793982][ T9069] sysfs_add_file_mode_ns+0x222/0x560 [ 229.799387][ T9069] internal_create_group+0x35b/0xc40 [ 229.804687][ T9069] ? bd_set_size+0x89/0xb0 [ 229.809126][ T9069] ? remove_files.isra.0+0x190/0x190 [ 229.814436][ T9069] sysfs_create_group+0x20/0x30 [ 229.819334][ T9069] lo_ioctl+0xf8f/0x20d0 [ 229.823945][ T9069] ? lo_rw_aio+0x1200/0x1200 [ 229.828549][ T9069] blkdev_ioctl+0xee8/0x1c40 [ 229.828568][ T9069] ? blkpg_ioctl+0xa90/0xa90 [ 229.828595][ T9069] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 229.837793][ T9069] ? debug_check_no_obj_freed+0x211/0x444 [ 229.837821][ T9069] ? __fget+0x35a/0x550 [ 229.837843][ T9069] block_ioctl+0xee/0x130 [ 229.837857][ T9069] ? blkdev_fallocate+0x410/0x410 [ 229.837887][ T9069] do_vfs_ioctl+0xd6e/0x1390 [ 229.837920][ T9069] ? ioctl_preallocate+0x210/0x210 [ 229.849421][ T9069] ? __fget+0x381/0x550 [ 229.849451][ T9069] ? ksys_dup3+0x3e0/0x3e0 [ 229.849469][ T9069] ? do_sys_open+0x31d/0x5d0 [ 229.849488][ T9069] ? tomoyo_file_ioctl+0x23/0x30 [ 229.849505][ T9069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.849533][ T9069] ? security_file_ioctl+0x93/0xc0 [ 229.857999][ T9069] ksys_ioctl+0xab/0xd0 [ 229.858020][ T9069] __x64_sys_ioctl+0x73/0xb0 [ 229.858040][ T9069] do_syscall_64+0x103/0x610 [ 229.858061][ T9069] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.858073][ T9069] RIP: 0033:0x457c97 [ 229.858089][ T9069] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.858097][ T9069] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.858119][ T9069] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 229.867705][ T9069] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 21:59:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x5460, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 229.867714][ T9069] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 229.867722][ T9069] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 229.867731][ T9069] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 229.906763][ T9069] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000018c0)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f0000001300)=""/215, 0xd7}, {&(0x7f0000001400)=""/61, 0x3d}, {&(0x7f0000001440)=""/204, 0xcc}, {&(0x7f0000001540)=""/228, 0xe4}, {&(0x7f0000001640)=""/108, 0x6c}, {&(0x7f00000016c0)=""/9, 0x9}], 0x9, &(0x7f00000017c0)=""/209, 0xd1}, 0x100) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="65f228bebb", 0x5) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001900)={'veth0_to_bond\x00', {0x2, 0x4e24, @remote}}) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x1c1) recvmmsg(r2, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)=""/45, 0x2d}], 0x1}}], 0x1, 0x0, 0x0) 21:59:17 executing program 3: clone(0x2000000000007ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000440)='stat\x00]&\x14\xd3V\x85\xd2(\xaftH\x14\x99\xa8a\xd6\x82aI+\x91\xae\v\xd6\xdf\xba\xc4\x048\xe2\xf6\x9e\xb6\xa8\xc4]\x98\xff\xdb\x93\x16w\xc3\xc8\x9by\xf4\xe3E]\xa8\xd8\xff\x9d?\xf9\xb1a\x14\x84\x05#\xb3\x8bT\xdaz\xb5\xb93\xce\xde7\x8eg\x80\x90I~\xfe\x88\xe8\xfb;e]\xff\xceJF\x1f\xb8\xefYa\xc6b*\x8a\x9c^\x9e\xd5\t\xe6+Y\x16@\x96\x15O\x00\xb1$\xfd\xd0\x92O \fr\xdb\x03\xc1\xb9\xda\xb40xffffffffffffffff, 0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000640), 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000002c0)=""/72) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @loopback, 0x8000}}, 0x101, 0x7fffffff}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x9}, 0x8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) sendfile(r2, r1, 0x0, 0x20000000001) capset(&(0x7f0000000240)={0x0, r0}, &(0x7f0000000280)={0x3, 0x7, 0x7f, 0x8, 0x100000005, 0x3}) 21:59:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000600)={0x0, 'ip6_vti0\x00', 0x1}, 0x18) 21:59:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x15, &(0x7f0000000080)='![\\system/md5sumem1*\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x6, 0x100, 0x7fffffff, 0x75780, 0x0, 0x80000000, 0x1050, 0x9, 0x5, 0x3, 0x7ff, 0xeb0, 0x69bd, 0x774, 0x20, 0x6, 0xfffffffffffffff7, 0x8001, 0x2, 0x8, 0x5, 0x8fe1, 0x7, 0x3, 0x100000000, 0x9, 0x5, 0x2, 0x7, 0x7, 0x2, 0x2, 0x1, 0x800, 0xf945, 0x81, 0x0, 0x100000001, 0x7, @perf_config_ext={0x800, 0x93cb}, 0x4000, 0xb681, 0x26ee6976, 0x5, 0x1000, 0x6, 0x6}, r2, 0xa, r1, 0x8) 21:59:18 executing program 2 (fault-call:2 fault-nth:14): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8901, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:18 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x203, 0x0) r1 = accept(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x80) accept4$netrom(r1, 0x0, &(0x7f00000000c0), 0x800) bind$ax25(r0, &(0x7f0000000200)={{0x2, @netrom}, [@null, @netrom, @bcast, @remote, @bcast, @rose, @remote, @default]}, 0x48) 21:59:18 executing program 0: pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:59:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8902, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 230.485641][ T9119] FAULT_INJECTION: forcing a failure. [ 230.485641][ T9119] name failslab, interval 1, probability 0, space 0, times 0 [ 230.533473][ T9119] CPU: 1 PID: 9119 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 230.542521][ T9119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.552577][ T9119] Call Trace: [ 230.555893][ T9119] dump_stack+0x172/0x1f0 [ 230.560924][ T9119] should_fail.cold+0xa/0x15 [ 230.565549][ T9119] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 230.571372][ T9119] ? ___might_sleep+0x163/0x280 [ 230.576266][ T9119] __should_failslab+0x121/0x190 [ 230.581216][ T9119] should_failslab+0x9/0x14 [ 230.585729][ T9119] kmem_cache_alloc+0x2b2/0x6f0 [ 230.590598][ T9119] ? lock_downgrade+0x880/0x880 [ 230.595469][ T9119] ? kasan_check_read+0x11/0x20 [ 230.600441][ T9119] __kernfs_new_node+0xef/0x690 [ 230.605305][ T9119] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 230.610774][ T9119] ? wait_for_completion+0x440/0x440 [ 230.616159][ T9119] ? mutex_unlock+0xd/0x10 [ 230.620580][ T9119] ? kernfs_activate+0x192/0x1f0 [ 230.625527][ T9119] kernfs_new_node+0x99/0x130 21:59:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() close(0xffffffffffffffff) mknod$loop(0x0, 0x40, 0xffffffffffffffff) setns(0xffffffffffffffff, 0x0) getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x4, 0xb1, 0x8200, 0x7fffffff, 0x7, 0x81, 0x7, 0x3ff, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 230.630213][ T9119] __kernfs_create_file+0x51/0x340 [ 230.635333][ T9119] sysfs_add_file_mode_ns+0x222/0x560 [ 230.640718][ T9119] internal_create_group+0x35b/0xc40 [ 230.646394][ T9119] ? bd_set_size+0x89/0xb0 [ 230.650826][ T9119] ? remove_files.isra.0+0x190/0x190 [ 230.656130][ T9119] sysfs_create_group+0x20/0x30 [ 230.660987][ T9119] lo_ioctl+0xf8f/0x20d0 [ 230.665246][ T9119] ? lo_rw_aio+0x1200/0x1200 [ 230.669847][ T9119] blkdev_ioctl+0xee8/0x1c40 [ 230.674458][ T9119] ? blkpg_ioctl+0xa90/0xa90 [ 230.679051][ T9119] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 230.684884][ T9119] ? debug_check_no_obj_freed+0x211/0x444 [ 230.690591][ T9119] ? __fget+0x35a/0x550 [ 230.694733][ T9119] block_ioctl+0xee/0x130 [ 230.699056][ T9119] ? blkdev_fallocate+0x410/0x410 [ 230.704076][ T9119] do_vfs_ioctl+0xd6e/0x1390 [ 230.708658][ T9119] ? ioctl_preallocate+0x210/0x210 [ 230.713751][ T9119] ? __fget+0x381/0x550 [ 230.717912][ T9119] ? ksys_dup3+0x3e0/0x3e0 [ 230.722311][ T9119] ? do_sys_open+0x31d/0x5d0 [ 230.726890][ T9119] ? tomoyo_file_ioctl+0x23/0x30 [ 230.731811][ T9119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.738047][ T9119] ? security_file_ioctl+0x93/0xc0 [ 230.743143][ T9119] ksys_ioctl+0xab/0xd0 [ 230.747307][ T9119] __x64_sys_ioctl+0x73/0xb0 [ 230.751907][ T9119] do_syscall_64+0x103/0x610 [ 230.756511][ T9119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.762406][ T9119] RIP: 0033:0x457c97 [ 230.766284][ T9119] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.785865][ T9119] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.794262][ T9119] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 230.802217][ T9119] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 230.810179][ T9119] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 230.818130][ T9119] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 230.826107][ T9119] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8903, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 230.864217][ T9119] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 230.882086][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.888086][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:59:18 executing program 2 (fault-call:2 fault-nth:15): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 231.212323][ T9157] FAULT_INJECTION: forcing a failure. [ 231.212323][ T9157] name failslab, interval 1, probability 0, space 0, times 0 [ 231.275475][ T9157] CPU: 1 PID: 9157 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 231.284554][ T9157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.294610][ T9157] Call Trace: [ 231.297929][ T9157] dump_stack+0x172/0x1f0 [ 231.302281][ T9157] should_fail.cold+0xa/0x15 [ 231.306898][ T9157] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 231.312723][ T9157] ? ___might_sleep+0x163/0x280 [ 231.317587][ T9157] __should_failslab+0x121/0x190 [ 231.322536][ T9157] should_failslab+0x9/0x14 [ 231.327052][ T9157] kmem_cache_alloc+0x2b2/0x6f0 [ 231.331926][ T9157] ? lock_downgrade+0x880/0x880 [ 231.336785][ T9157] ? kasan_check_read+0x11/0x20 [ 231.341650][ T9157] __kernfs_new_node+0xef/0x690 [ 231.346523][ T9157] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 231.351994][ T9157] ? wait_for_completion+0x440/0x440 [ 231.357817][ T9157] ? mutex_unlock+0xd/0x10 [ 231.362253][ T9157] ? kernfs_activate+0x192/0x1f0 [ 231.367208][ T9157] kernfs_new_node+0x99/0x130 [ 231.371921][ T9157] __kernfs_create_file+0x51/0x340 [ 231.377043][ T9157] sysfs_add_file_mode_ns+0x222/0x560 [ 231.382430][ T9157] internal_create_group+0x35b/0xc40 [ 231.387725][ T9157] ? bd_set_size+0x89/0xb0 [ 231.392157][ T9157] ? remove_files.isra.0+0x190/0x190 [ 231.397466][ T9157] sysfs_create_group+0x20/0x30 [ 231.402330][ T9157] lo_ioctl+0xf8f/0x20d0 [ 231.406585][ T9157] ? lo_rw_aio+0x1200/0x1200 [ 231.411187][ T9157] blkdev_ioctl+0xee8/0x1c40 [ 231.415790][ T9157] ? blkpg_ioctl+0xa90/0xa90 [ 231.420398][ T9157] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 231.426216][ T9157] ? debug_check_no_obj_freed+0x211/0x444 [ 231.431954][ T9157] ? __fget+0x35a/0x550 [ 231.436124][ T9157] block_ioctl+0xee/0x130 [ 231.440465][ T9157] ? blkdev_fallocate+0x410/0x410 [ 231.445504][ T9157] do_vfs_ioctl+0xd6e/0x1390 [ 231.450111][ T9157] ? ioctl_preallocate+0x210/0x210 [ 231.455243][ T9157] ? __fget+0x381/0x550 [ 231.459419][ T9157] ? ksys_dup3+0x3e0/0x3e0 [ 231.463847][ T9157] ? do_sys_open+0x31d/0x5d0 [ 231.468460][ T9157] ? tomoyo_file_ioctl+0x23/0x30 [ 231.473407][ T9157] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.479663][ T9157] ? security_file_ioctl+0x93/0xc0 [ 231.484784][ T9157] ksys_ioctl+0xab/0xd0 [ 231.488956][ T9157] __x64_sys_ioctl+0x73/0xb0 [ 231.493562][ T9157] do_syscall_64+0x103/0x610 [ 231.498168][ T9157] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.504064][ T9157] RIP: 0033:0x457c97 [ 231.507968][ T9157] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.527580][ T9157] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 231.536006][ T9157] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 231.543984][ T9157] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 231.551958][ T9157] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 231.559938][ T9157] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 231.567921][ T9157] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 231.726087][ T9157] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:19 executing program 2 (fault-call:2 fault-nth:16): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = gettid() gettid() process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'bcsf0\x00'}, 0x18) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='E\x16\xf4\x85\xa0T_[\x18', 0x200002, 0x0) [ 231.958554][ T9168] FAULT_INJECTION: forcing a failure. [ 231.958554][ T9168] name failslab, interval 1, probability 0, space 0, times 0 [ 231.972307][ T9168] CPU: 1 PID: 9168 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 231.981332][ T9168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.991413][ T9168] Call Trace: [ 231.994719][ T9168] dump_stack+0x172/0x1f0 [ 231.999072][ T9168] should_fail.cold+0xa/0x15 [ 232.003686][ T9168] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.009502][ T9168] ? ___might_sleep+0x163/0x280 [ 232.014770][ T9168] __should_failslab+0x121/0x190 [ 232.019715][ T9168] should_failslab+0x9/0x14 [ 232.024585][ T9168] kmem_cache_alloc+0x2b2/0x6f0 [ 232.029440][ T9168] ? lock_downgrade+0x880/0x880 [ 232.034308][ T9168] ? kasan_check_read+0x11/0x20 [ 232.039181][ T9168] __kernfs_new_node+0xef/0x690 [ 232.044058][ T9168] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 232.049534][ T9168] ? wait_for_completion+0x440/0x440 [ 232.054833][ T9168] ? mutex_unlock+0xd/0x10 [ 232.059260][ T9168] ? kernfs_activate+0x192/0x1f0 [ 232.064212][ T9168] kernfs_new_node+0x99/0x130 [ 232.068920][ T9168] __kernfs_create_file+0x51/0x340 [ 232.074055][ T9168] sysfs_add_file_mode_ns+0x222/0x560 [ 232.079453][ T9168] internal_create_group+0x35b/0xc40 [ 232.084740][ T9168] ? bd_set_size+0x89/0xb0 [ 232.089170][ T9168] ? remove_files.isra.0+0x190/0x190 [ 232.094601][ T9168] sysfs_create_group+0x20/0x30 [ 232.099466][ T9168] lo_ioctl+0xf8f/0x20d0 [ 232.103724][ T9168] ? lo_rw_aio+0x1200/0x1200 [ 232.108329][ T9168] blkdev_ioctl+0xee8/0x1c40 [ 232.112927][ T9168] ? blkpg_ioctl+0xa90/0xa90 [ 232.117526][ T9168] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 232.123351][ T9168] ? debug_check_no_obj_freed+0x211/0x444 [ 232.129087][ T9168] ? __fget+0x35a/0x550 [ 232.133253][ T9168] block_ioctl+0xee/0x130 [ 232.137584][ T9168] ? blkdev_fallocate+0x410/0x410 [ 232.142613][ T9168] do_vfs_ioctl+0xd6e/0x1390 [ 232.147221][ T9168] ? ioctl_preallocate+0x210/0x210 [ 232.152341][ T9168] ? __fget+0x381/0x550 [ 232.156507][ T9168] ? ksys_dup3+0x3e0/0x3e0 [ 232.160935][ T9168] ? do_sys_open+0x31d/0x5d0 [ 232.165536][ T9168] ? tomoyo_file_ioctl+0x23/0x30 [ 232.170480][ T9168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.176723][ T9168] ? security_file_ioctl+0x93/0xc0 [ 232.181844][ T9168] ksys_ioctl+0xab/0xd0 [ 232.186016][ T9168] __x64_sys_ioctl+0x73/0xb0 [ 232.190637][ T9168] do_syscall_64+0x103/0x610 [ 232.195258][ T9168] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.201162][ T9168] RIP: 0033:0x457c97 [ 232.205063][ T9168] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.224673][ T9168] RSP: 002b:00007f78dcda5a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 232.233091][ T9168] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 232.241064][ T9168] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 232.249041][ T9168] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 232.257012][ T9168] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 232.264984][ T9168] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 232.282197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 232.287972][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 232.293787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 232.298281][ T9146] 8021q: adding VLAN 0 to HW filter on device bond0 21:59:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @dev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x1b}, 0x4a, r1}) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xffffffffffffffff}) socket$kcm(0x29, 0x5, 0x0) 21:59:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8904, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:20 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = eventfd(0x7ff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="0300070209c2b36d768080d569dec4f85c"]) syz_open_dev$dri(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@util={0x25, "89280cf64b73891306223e5259c3f01e"}, 0x18) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/154) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x92e55b32962e6557) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) 21:59:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:20 executing program 2 (fault-call:2 fault-nth:17): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:20 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) [ 232.636971][ T9162] 8021q: adding VLAN 0 to HW filter on device bond0 21:59:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8905, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 232.806135][ T9207] FAULT_INJECTION: forcing a failure. [ 232.806135][ T9207] name failslab, interval 1, probability 0, space 0, times 0 [ 232.854261][ T9207] CPU: 0 PID: 9207 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 232.863306][ T9207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.873364][ T9207] Call Trace: [ 232.876669][ T9207] dump_stack+0x172/0x1f0 [ 232.881034][ T9207] should_fail.cold+0xa/0x15 [ 232.885670][ T9207] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.891494][ T9207] ? ___might_sleep+0x163/0x280 [ 232.896356][ T9207] __should_failslab+0x121/0x190 [ 232.901301][ T9207] should_failslab+0x9/0x14 [ 232.905833][ T9207] kmem_cache_alloc+0x2b2/0x6f0 [ 232.910718][ T9207] ? lock_downgrade+0x880/0x880 [ 232.915586][ T9207] ? kasan_check_read+0x11/0x20 [ 232.920471][ T9207] __kernfs_new_node+0xef/0x690 [ 232.925338][ T9207] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 232.930813][ T9207] ? wait_for_completion+0x440/0x440 [ 232.936118][ T9207] ? mutex_unlock+0xd/0x10 [ 232.940558][ T9207] ? kernfs_activate+0x192/0x1f0 [ 232.945509][ T9207] kernfs_new_node+0x99/0x130 [ 232.950206][ T9207] __kernfs_create_file+0x51/0x340 [ 232.955342][ T9207] sysfs_add_file_mode_ns+0x222/0x560 [ 232.960740][ T9207] internal_create_group+0x35b/0xc40 [ 232.962095][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.966295][ T9207] ? bd_set_size+0x89/0xb0 [ 232.972070][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 232.976425][ T9207] ? remove_files.isra.0+0x190/0x190 [ 232.987430][ T9207] sysfs_create_group+0x20/0x30 [ 232.992289][ T9207] lo_ioctl+0xf8f/0x20d0 [ 232.996557][ T9207] ? lo_rw_aio+0x1200/0x1200 [ 233.001258][ T9207] blkdev_ioctl+0xee8/0x1c40 [ 233.005856][ T9207] ? blkpg_ioctl+0xa90/0xa90 [ 233.010469][ T9207] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 233.016310][ T9207] ? debug_check_no_obj_freed+0x211/0x444 [ 233.022063][ T9207] ? __fget+0x35a/0x550 [ 233.026244][ T9207] block_ioctl+0xee/0x130 [ 233.030574][ T9207] ? blkdev_fallocate+0x410/0x410 [ 233.035605][ T9207] do_vfs_ioctl+0xd6e/0x1390 [ 233.040209][ T9207] ? ioctl_preallocate+0x210/0x210 [ 233.042052][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 233.045376][ T9207] ? __fget+0x381/0x550 [ 233.051157][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 233.055280][ T9207] ? ksys_dup3+0x3e0/0x3e0 [ 233.055297][ T9207] ? do_sys_open+0x31d/0x5d0 [ 233.055317][ T9207] ? tomoyo_file_ioctl+0x23/0x30 [ 233.055341][ T9207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.081191][ T9207] ? security_file_ioctl+0x93/0xc0 [ 233.086308][ T9207] ksys_ioctl+0xab/0xd0 [ 233.090471][ T9207] __x64_sys_ioctl+0x73/0xb0 [ 233.095067][ T9207] do_syscall_64+0x103/0x610 [ 233.099666][ T9207] entry_SYSCALL_64_after_hwframe+0x49/0xbe 21:59:20 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 21:59:20 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x2, {{0x10e4, 0x8, 0x100, 0x9, 0xffffffffffff0000, 0x9, 0x0, 0x8}}}, 0x60) io_submit(r2, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f000096f000)="0000bc4ffe7f00009d", 0x9}]) [ 233.105562][ T9207] RIP: 0033:0x457c97 [ 233.109470][ T9207] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.129078][ T9207] RSP: 002b:00007f78dcd84a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 233.137479][ T9207] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 233.145449][ T9207] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 21:59:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1) socket$xdp(0x2c, 0x3, 0x0) fadvise64(r0, 0x0, 0x1, 0x7) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) unshare(0x40000000) [ 233.153421][ T9207] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 233.161405][ T9207] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 233.169398][ T9207] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 233.177658][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:59:21 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = eventfd(0x7ff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="0300070209c2b36d768080d569dec4f85c"]) syz_open_dev$dri(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@util={0x25, "89280cf64b73891306223e5259c3f01e"}, 0x18) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/154) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x92e55b32962e6557) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) 21:59:21 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0x3, 0x3}}, 0x28) ftruncate(r0, 0x8007ffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='\xb8-\x00', 0x3, 0x1) fallocate(r0, 0x3, 0xc000, 0x8000fff5) 21:59:21 executing program 2 (fault-call:2 fault-nth:18): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8906, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 233.432973][ T9243] FAULT_INJECTION: forcing a failure. [ 233.432973][ T9243] name failslab, interval 1, probability 0, space 0, times 0 [ 233.462097][ T9243] CPU: 0 PID: 9243 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 233.471150][ T9243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.481240][ T9243] Call Trace: [ 233.484547][ T9243] dump_stack+0x172/0x1f0 [ 233.488902][ T9243] should_fail.cold+0xa/0x15 [ 233.493526][ T9243] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 233.499342][ T9243] ? ___might_sleep+0x163/0x280 [ 233.504207][ T9243] __should_failslab+0x121/0x190 [ 233.509164][ T9243] should_failslab+0x9/0x14 [ 233.513673][ T9243] kmem_cache_alloc_trace+0x2d1/0x760 [ 233.519064][ T9243] kobject_uevent_env+0x2fb/0x1030 [ 233.524203][ T9243] kobject_uevent+0x20/0x26 [ 233.528716][ T9243] lo_ioctl+0x100b/0x20d0 [ 233.533071][ T9243] ? lo_rw_aio+0x1200/0x1200 [ 233.534300][ T9227] IPVS: ftp: loaded support on port[0] = 21 [ 233.537667][ T9243] blkdev_ioctl+0xee8/0x1c40 [ 233.537686][ T9243] ? blkpg_ioctl+0xa90/0xa90 [ 233.537709][ T9243] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 233.537743][ T9243] ? debug_check_no_obj_freed+0x211/0x444 [ 233.564305][ T9243] ? __fget+0x35a/0x550 [ 233.568497][ T9243] block_ioctl+0xee/0x130 [ 233.572832][ T9243] ? blkdev_fallocate+0x410/0x410 [ 233.577870][ T9243] do_vfs_ioctl+0xd6e/0x1390 [ 233.582481][ T9243] ? ioctl_preallocate+0x210/0x210 [ 233.587601][ T9243] ? __fget+0x381/0x550 [ 233.591770][ T9243] ? ksys_dup3+0x3e0/0x3e0 [ 233.596201][ T9243] ? do_sys_open+0x31d/0x5d0 [ 233.600802][ T9243] ? tomoyo_file_ioctl+0x23/0x30 [ 233.605759][ T9243] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.612011][ T9243] ? security_file_ioctl+0x93/0xc0 [ 233.617133][ T9243] ksys_ioctl+0xab/0xd0 [ 233.621305][ T9243] __x64_sys_ioctl+0x73/0xb0 [ 233.625915][ T9243] do_syscall_64+0x103/0x610 21:59:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000080)={0x7, "20bfa3c6436b240e239b137eed9091d226e39ccabeb4ccdfd92dff5051889a5d", 0x3, 0x7fffffff, 0x7, 0xffffff, 0x800, 0x2}) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000100)=0x1, 0x4) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) [ 233.630521][ T9243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.636415][ T9243] RIP: 0033:0x457c97 [ 233.640324][ T9243] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.659929][ T9243] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 233.668355][ T9243] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 21:59:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) [ 233.676329][ T9243] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 233.676339][ T9243] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 233.676347][ T9243] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 233.676357][ T9243] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:21 executing program 0: r0 = syz_open_dev$video(&(0x7f00000005c0)='/dev/video#\x00', 0x10001, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x8, 0x8]) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000000)={0x0, @ctrl}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x9, @sdr={0x7f7f7f7f}}) [ 233.737830][ T9243] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 21:59:21 executing program 2 (fault-call:2 fault-nth:19): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8907, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 233.962402][ T9272] FAULT_INJECTION: forcing a failure. [ 233.962402][ T9272] name failslab, interval 1, probability 0, space 0, times 0 [ 233.975300][ T9272] CPU: 0 PID: 9272 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 233.984338][ T9272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.994391][ T9272] Call Trace: [ 233.997691][ T9272] dump_stack+0x172/0x1f0 [ 234.002043][ T9272] should_fail.cold+0xa/0x15 [ 234.006648][ T9272] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 234.012473][ T9272] ? ___might_sleep+0x163/0x280 [ 234.017340][ T9272] __should_failslab+0x121/0x190 [ 234.022288][ T9272] should_failslab+0x9/0x14 [ 234.022313][ T9272] __kmalloc+0x2dc/0x740 [ 234.022331][ T9272] ? kobject_uevent_env+0x2fb/0x1030 [ 234.022348][ T9272] ? rcu_read_lock_sched_held+0x110/0x130 [ 234.022362][ T9272] ? kobject_get_path+0xc4/0x1b0 [ 234.022380][ T9272] kobject_get_path+0xc4/0x1b0 [ 234.022398][ T9272] kobject_uevent_env+0x31f/0x1030 [ 234.022423][ T9272] kobject_uevent+0x20/0x26 [ 234.022441][ T9272] lo_ioctl+0x100b/0x20d0 [ 234.022462][ T9272] ? lo_rw_aio+0x1200/0x1200 [ 234.022481][ T9272] blkdev_ioctl+0xee8/0x1c40 [ 234.022504][ T9272] ? blkpg_ioctl+0xa90/0xa90 [ 234.051911][ T9272] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 234.051929][ T9272] ? debug_check_no_obj_freed+0x211/0x444 [ 234.051956][ T9272] ? __fget+0x35a/0x550 [ 234.051978][ T9272] block_ioctl+0xee/0x130 [ 234.051993][ T9272] ? blkdev_fallocate+0x410/0x410 [ 234.052011][ T9272] do_vfs_ioctl+0xd6e/0x1390 [ 234.052031][ T9272] ? ioctl_preallocate+0x210/0x210 [ 234.052047][ T9272] ? __fget+0x381/0x550 [ 234.052069][ T9272] ? ksys_dup3+0x3e0/0x3e0 [ 234.052087][ T9272] ? do_sys_open+0x31d/0x5d0 [ 234.052106][ T9272] ? tomoyo_file_ioctl+0x23/0x30 [ 234.052136][ T9272] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.052173][ T9272] ? security_file_ioctl+0x93/0xc0 [ 234.052215][ T9272] ksys_ioctl+0xab/0xd0 [ 234.066267][ T9272] __x64_sys_ioctl+0x73/0xb0 [ 234.066288][ T9272] do_syscall_64+0x103/0x610 [ 234.066309][ T9272] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.066322][ T9272] RIP: 0033:0x457c97 [ 234.066336][ T9272] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.066352][ T9272] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 234.080075][ T9272] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 234.080084][ T9272] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 234.080093][ T9272] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 234.080102][ T9272] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 234.080111][ T9272] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 234.130395][ T9272] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x890b, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:22 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = eventfd(0x7ff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="0300070209c2b36d768080d569dec4f85c"]) syz_open_dev$dri(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@util={0x25, "89280cf64b73891306223e5259c3f01e"}, 0x18) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/154) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x92e55b32962e6557) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) 21:59:22 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) 21:59:22 executing program 2 (fault-call:2 fault-nth:20): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x890c, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = accept(r0, &(0x7f0000001040)=@isdn, &(0x7f00000010c0)=0x80) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000540)={'yam0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab\f<\x0e\x00\x00\x00\x01\xf8\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x2, 0x1ffc}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@initdev, @in6=@empty}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000980)={r3, &(0x7f0000000800)="ab39524c6533fce2ec7386e3871297701c01494a930fce54aa6150d3acdf7460b855374e19b68de3d1ca660d8d6d631ecf1fd735d5dc6efdf9e56b1b55a0783abf6310", 0x0, 0x2}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000300)={r2, r3}) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) gettid() setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000480)={0xbd, @multicast2, 0x4e22, 0x1, 'wlc\x00', 0x10, 0x4, 0x70}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@initdev, @in6=@ipv4={[], [], @initdev}}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={r4, r5, r6}, 0xc) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f00001a6000/0x2000)=nil, 0x2000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) [ 234.499814][ T9301] FAULT_INJECTION: forcing a failure. [ 234.499814][ T9301] name failslab, interval 1, probability 0, space 0, times 0 [ 234.539339][ T9301] CPU: 1 PID: 9301 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 234.548383][ T9301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.558445][ T9301] Call Trace: [ 234.561770][ T9301] dump_stack+0x172/0x1f0 [ 234.566125][ T9301] should_fail.cold+0xa/0x15 [ 234.570739][ T9301] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 234.576565][ T9301] ? ___might_sleep+0x163/0x280 [ 234.581454][ T9301] __should_failslab+0x121/0x190 [ 234.586404][ T9301] should_failslab+0x9/0x14 [ 234.590940][ T9301] kmem_cache_alloc_node+0x264/0x710 [ 234.596240][ T9301] ? find_held_lock+0x35/0x130 [ 234.601032][ T9301] __alloc_skb+0xd5/0x5e0 [ 234.605371][ T9301] ? skb_trim+0x190/0x190 [ 234.609714][ T9301] ? kasan_check_read+0x11/0x20 [ 234.614591][ T9301] alloc_uevent_skb+0x83/0x1e2 [ 234.619376][ T9301] kobject_uevent_env+0xa63/0x1030 [ 234.624588][ T9301] kobject_uevent+0x20/0x26 [ 234.629099][ T9301] lo_ioctl+0x100b/0x20d0 [ 234.633454][ T9301] ? lo_rw_aio+0x1200/0x1200 [ 234.638053][ T9301] blkdev_ioctl+0xee8/0x1c40 [ 234.642665][ T9301] ? blkpg_ioctl+0xa90/0xa90 21:59:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) [ 234.647265][ T9301] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 234.653079][ T9301] ? debug_check_no_obj_freed+0x211/0x444 [ 234.658814][ T9301] ? __fget+0x35a/0x550 [ 234.662984][ T9301] block_ioctl+0xee/0x130 [ 234.667320][ T9301] ? blkdev_fallocate+0x410/0x410 [ 234.672352][ T9301] do_vfs_ioctl+0xd6e/0x1390 [ 234.676954][ T9301] ? ioctl_preallocate+0x210/0x210 [ 234.682075][ T9301] ? __fget+0x381/0x550 [ 234.686244][ T9301] ? ksys_dup3+0x3e0/0x3e0 [ 234.690681][ T9301] ? do_sys_open+0x31d/0x5d0 [ 234.695281][ T9301] ? tomoyo_file_ioctl+0x23/0x30 [ 234.700333][ T9301] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.706565][ T9301] ? security_file_ioctl+0x93/0xc0 [ 234.711670][ T9301] ksys_ioctl+0xab/0xd0 [ 234.715817][ T9301] __x64_sys_ioctl+0x73/0xb0 [ 234.720392][ T9301] do_syscall_64+0x103/0x610 [ 234.724970][ T9301] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.730841][ T9301] RIP: 0033:0x457c97 [ 234.734726][ T9301] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.754325][ T9301] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 234.762715][ T9301] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 [ 234.770686][ T9301] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 234.778686][ T9301] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 234.786676][ T9301] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 21:59:22 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = eventfd(0x7ff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="0300070209c2b36d768080d569dec4f85c"]) syz_open_dev$dri(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@util={0x25, "89280cf64b73891306223e5259c3f01e"}, 0x18) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/154) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x92e55b32962e6557) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) [ 234.794664][ T9301] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 234.824051][ T9301] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:22 executing program 0: socketpair(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)) stat(0x0, &(0x7f0000000a40)) getegid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) geteuid() bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0, r0}, 0xffffffffffffff03) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r3, 0x1000000) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r2) r4 = dup(r1) openat$cgroup_ro(r4, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8910, &(0x7f0000000180)='ip6tnl0\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) futex(&(0x7f0000000340)=0x3, 0x3, 0x2, &(0x7f0000000080), &(0x7f0000000140), 0x10000) 21:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8910, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8911, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:22 executing program 2 (fault-call:2 fault-nth:21): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8912, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 235.156355][ T9342] FAULT_INJECTION: forcing a failure. [ 235.156355][ T9342] name failslab, interval 1, probability 0, space 0, times 0 [ 235.172482][ T9342] CPU: 0 PID: 9342 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 235.181510][ T9342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.191570][ T9342] Call Trace: [ 235.194891][ T9342] dump_stack+0x172/0x1f0 [ 235.199237][ T9342] should_fail.cold+0xa/0x15 [ 235.203841][ T9342] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.209668][ T9342] ? ___might_sleep+0x163/0x280 [ 235.214538][ T9342] __should_failslab+0x121/0x190 [ 235.219486][ T9342] should_failslab+0x9/0x14 [ 235.224001][ T9342] kmem_cache_alloc_node+0x264/0x710 [ 235.229294][ T9342] ? find_held_lock+0x35/0x130 [ 235.234072][ T9342] __alloc_skb+0xd5/0x5e0 [ 235.238405][ T9342] ? skb_trim+0x190/0x190 [ 235.242745][ T9342] ? kasan_check_read+0x11/0x20 [ 235.247611][ T9342] alloc_uevent_skb+0x83/0x1e2 [ 235.252553][ T9342] kobject_uevent_env+0xa63/0x1030 [ 235.257681][ T9342] kobject_uevent+0x20/0x26 [ 235.262214][ T9342] lo_ioctl+0x100b/0x20d0 [ 235.266551][ T9342] ? lo_rw_aio+0x1200/0x1200 [ 235.271191][ T9342] blkdev_ioctl+0xee8/0x1c40 [ 235.275815][ T9342] ? blkpg_ioctl+0xa90/0xa90 [ 235.280418][ T9342] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 235.286233][ T9342] ? debug_check_no_obj_freed+0x211/0x444 [ 235.291972][ T9342] ? __fget+0x35a/0x550 [ 235.296177][ T9342] block_ioctl+0xee/0x130 [ 235.300520][ T9342] ? blkdev_fallocate+0x410/0x410 [ 235.305553][ T9342] do_vfs_ioctl+0xd6e/0x1390 [ 235.310169][ T9342] ? ioctl_preallocate+0x210/0x210 [ 235.315290][ T9342] ? __fget+0x381/0x550 [ 235.319459][ T9342] ? ksys_dup3+0x3e0/0x3e0 [ 235.323897][ T9342] ? do_sys_open+0x31d/0x5d0 [ 235.328503][ T9342] ? tomoyo_file_ioctl+0x23/0x30 [ 235.333449][ T9342] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.339692][ T9342] ? security_file_ioctl+0x93/0xc0 [ 235.344819][ T9342] ksys_ioctl+0xab/0xd0 [ 235.348991][ T9342] __x64_sys_ioctl+0x73/0xb0 [ 235.353693][ T9342] do_syscall_64+0x103/0x610 [ 235.358292][ T9342] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.364189][ T9342] RIP: 0033:0x457c97 [ 235.368087][ T9342] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.387693][ T9342] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.396114][ T9342] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 21:59:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) [ 235.404134][ T9342] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 235.412125][ T9342] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 235.420194][ T9342] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 235.428172][ T9342] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8913, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 235.463540][ T9342] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:23 executing program 2 (fault-call:2 fault-nth:22): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 235.642256][ T9368] FAULT_INJECTION: forcing a failure. [ 235.642256][ T9368] name failslab, interval 1, probability 0, space 0, times 0 [ 235.656189][ T9368] CPU: 0 PID: 9368 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 235.665220][ T9368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.675273][ T9368] Call Trace: [ 235.678577][ T9368] dump_stack+0x172/0x1f0 [ 235.682934][ T9368] should_fail.cold+0xa/0x15 [ 235.687545][ T9368] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.693405][ T9368] ? ___might_sleep+0x163/0x280 [ 235.698263][ T9368] __should_failslab+0x121/0x190 [ 235.703212][ T9368] should_failslab+0x9/0x14 [ 235.707727][ T9368] kmem_cache_alloc_node_trace+0x270/0x720 [ 235.713557][ T9368] __kmalloc_node_track_caller+0x3d/0x70 [ 235.719201][ T9368] __kmalloc_reserve.isra.0+0x40/0xf0 [ 235.724587][ T9368] __alloc_skb+0x10b/0x5e0 [ 235.729013][ T9368] ? skb_trim+0x190/0x190 [ 235.733363][ T9368] ? kasan_check_read+0x11/0x20 [ 235.738222][ T9368] alloc_uevent_skb+0x83/0x1e2 [ 235.742997][ T9368] kobject_uevent_env+0xa63/0x1030 [ 235.748125][ T9368] kobject_uevent+0x20/0x26 [ 235.752652][ T9368] lo_ioctl+0x100b/0x20d0 [ 235.757001][ T9368] ? lo_rw_aio+0x1200/0x1200 [ 235.761600][ T9368] blkdev_ioctl+0xee8/0x1c40 [ 235.766201][ T9368] ? blkpg_ioctl+0xa90/0xa90 [ 235.770830][ T9368] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.776301][ T9368] ? retint_kernel+0x2d/0x2d [ 235.780917][ T9368] block_ioctl+0xee/0x130 [ 235.785254][ T9368] ? blkdev_fallocate+0x410/0x410 [ 235.790293][ T9368] do_vfs_ioctl+0xd6e/0x1390 [ 235.794910][ T9368] ? ioctl_preallocate+0x210/0x210 [ 235.800030][ T9368] ? __fget+0x381/0x550 [ 235.804209][ T9368] ? ksys_dup3+0x3e0/0x3e0 [ 235.808643][ T9368] ? do_sys_open+0x31d/0x5d0 [ 235.813244][ T9368] ? tomoyo_file_ioctl+0x23/0x30 [ 235.818198][ T9368] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.824444][ T9368] ? security_file_ioctl+0x93/0xc0 [ 235.829567][ T9368] ksys_ioctl+0xab/0xd0 [ 235.833737][ T9368] __x64_sys_ioctl+0x73/0xb0 [ 235.838335][ T9368] do_syscall_64+0x103/0x610 [ 235.842939][ T9368] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.848832][ T9368] RIP: 0033:0x457c97 [ 235.852746][ T9368] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.872347][ T9368] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.880758][ T9368] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457c97 21:59:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x51a, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x100000001}) [ 235.888735][ T9368] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 235.896709][ T9368] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 235.904681][ T9368] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 235.912654][ T9368] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 235.964735][ T9368] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:24 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x2) r2 = creat(&(0x7f0000000040)='./file2\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) sendto$x25(r2, &(0x7f0000000140), 0x0, 0x4004, &(0x7f0000000180)={0x9, @remote={[], 0x3}}, 0x12) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file2\x00') 21:59:24 executing program 2 (fault-call:2 fault-nth:23): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:24 executing program 4: r0 = memfd_create(&(0x7f0000000280)='f\xeco\xd6\x88|\xe7k\xccI\xa0\xdbUYq\x0f\x99Yt\xf6\xbe\x83`\xc5!t\xf9}\x1b\xc2\x875\"(m\x8b`\xe8\xa6', 0x0) socket$pppoe(0x18, 0x1, 0x0) write(r0, &(0x7f0000000180)="6963e6424304006d650b5de1", 0xc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) sendto$isdn(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0712000001000000eca68988525598466420f1ce20d69522b3e803f87212f0be53b4412aa033e0cda75481b55b5eb833dae7294ab6faa1801c47f26ceaf98c8d9378d6bcf416face44aa80c3ec3a0ba448866ea160dd28119a05166d5c05a0c2f05ccd6c5da2c9b369f560d8e98c40e1a17dd61e501448715dd10c1c113a43dbd8c68e4bc739fd43b323c8bb21e6abc33b64f283455d0325d4b20d66f5a08de7a2516cfec7f34fdccc68f39c22f27dad100800a6e88950709bcb1500000000053cb5f42046a0028f97eb36dcd7fd69217ec028d8a76054bfc3d78764e91152d4cb4b789959"], 0xe5, 0x4, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000140)=0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000400)={0x3, 0xffffffff, 0x6}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000480)=0x800, 0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000004c0)={r3, 0x9, 0x6, r1}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f00000003c0)=0x54) socket$can_raw(0x1d, 0x3, 0x1) 21:59:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:24 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8000000000040, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8091}, 0x24000000) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000540)={'vxcan1\x00', @ifru_addrs=@generic={0xb, "cade7f5bd196bd5b2507df81d62e"}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000500)={&(0x7f0000000280), 0x72db8accca78cbb8, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x1000020008000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010600000000000000ade60d954c5ee5e78caceb456f231efe872bacf87fa8a4ebcf88af14b3e444b33e9674e8ecb1f360b0acd416137f5a847eafcd1e2f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000800ffffffff"], 0x3c}}, 0x0) 21:59:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8916, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8918, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 236.272986][ T26] audit: type=1804 audit(1551218364.054:71): pid=9395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/75/file2" dev="sda1" ino=16763 res=1 [ 236.308777][ T9397] FAULT_INJECTION: forcing a failure. [ 236.308777][ T9397] name failslab, interval 1, probability 0, space 0, times 0 [ 236.351714][ T26] audit: type=1804 audit(1551218364.114:72): pid=9395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/75/file2" dev="sda1" ino=16761 res=1 [ 236.402110][ C0] net_ratelimit: 9 callbacks suppressed [ 236.402118][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.413548][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 236.419360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.425332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 236.429753][ T9397] CPU: 1 PID: 9397 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 236.440068][ T9397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.450121][ T9397] Call Trace: [ 236.453436][ T9397] dump_stack+0x172/0x1f0 [ 236.457780][ T9397] should_fail.cold+0xa/0x15 [ 236.462382][ T9397] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.468239][ T9397] ? ___might_sleep+0x163/0x280 [ 236.473101][ T9397] __should_failslab+0x121/0x190 [ 236.478048][ T9397] should_failslab+0x9/0x14 [ 236.482564][ T9397] kmem_cache_alloc+0x2b2/0x6f0 [ 236.487424][ T9397] ? __fget+0x381/0x550 [ 236.491592][ T9397] getname_flags+0xd6/0x5b0 [ 236.495190][ T26] audit: type=1804 audit(1551218364.114:73): pid=9395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/75/file2" dev="sda1" ino=16761 res=1 [ 236.496274][ T9397] do_mkdirat+0xa0/0x2a0 [ 236.496293][ T9397] ? __ia32_sys_mknod+0xb0/0xb0 [ 236.496319][ T9397] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.534706][ T9397] ? do_syscall_64+0x26/0x610 [ 236.539392][ T9397] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.545464][ T9397] ? do_syscall_64+0x26/0x610 [ 236.550143][ T9397] ? lockdep_hardirqs_on+0x418/0x5d0 [ 236.555434][ T9397] __x64_sys_mkdir+0x5c/0x80 [ 236.555453][ T9397] do_syscall_64+0x103/0x610 [ 236.555473][ T9397] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.555485][ T9397] RIP: 0033:0x457247 [ 236.555505][ T9397] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d c4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d c4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.594021][ T9397] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 21:59:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x891d, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:24 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8e6c0a83accfc2102a4ccb865c441b7535147b940f97c6da10119e37ee29a456ce32a3e8c5ea7f3a29e793ac59720e07f9eb0ff0d9e137d8a70effd5a755477287233593a48de3f752c0db31d9"], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4100, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 236.602432][ T9397] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457247 [ 236.610556][ T9397] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000200 [ 236.618541][ T9397] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 236.626605][ T9397] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 236.634575][ T9397] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x891e, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) [ 236.712772][ T26] audit: type=1804 audit(1551218364.494:74): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/76/bus" dev="sda1" ino=16755 res=1 [ 236.726069][ T9397] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:24 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x401, 0x80000000}) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000180)) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}) [ 236.798309][ T26] audit: type=1804 audit(1551218364.494:75): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/76/bus" dev="sda1" ino=16755 res=1 21:59:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x891f, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 236.848395][ T9430] Unknown ioctl 1074816013 [ 236.882056][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.887842][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 236.907212][ T9435] Unknown ioctl 8705 21:59:24 executing program 2 (fault-call:2 fault-nth:24): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 236.931696][ T26] audit: type=1804 audit(1551218364.494:76): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/76/bus" dev="sda1" ino=16755 res=1 21:59:24 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000600)={r2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x1ff, 0x2, {0x0, 0x0, 0x8}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x3ff, 0x2, [0x5, 0x0]}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x8000}, 0x8) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0xffffffffffffffb6, 0x0) [ 237.039069][ T26] audit: type=1804 audit(1551218364.524:77): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/76/bus" dev="sda1" ino=16755 res=1 [ 237.075492][ T9444] FAULT_INJECTION: forcing a failure. [ 237.075492][ T9444] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.088709][ T9444] CPU: 0 PID: 9444 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 237.097730][ T9444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.107784][ T9444] Call Trace: [ 237.111089][ T9444] dump_stack+0x172/0x1f0 [ 237.115438][ T9444] should_fail.cold+0xa/0x15 [ 237.120038][ T9444] ? lo_ioctl+0x188/0x20d0 [ 237.122041][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 237.124467][ T9444] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.124496][ T9444] should_fail_alloc_page+0x50/0x60 [ 237.124513][ T9444] __alloc_pages_nodemask+0x1a1/0x7e0 [ 237.124531][ T9444] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 237.124552][ T9444] ? debug_check_no_obj_freed+0x211/0x444 [ 237.130293][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 237.136059][ T9444] ? __alloc_pages_slowpath+0x2900/0x2900 [ 237.136074][ T9444] ? find_held_lock+0x35/0x130 [ 237.136094][ T9444] ? __fget+0x35a/0x550 [ 237.136115][ T9444] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.184771][ T9444] cache_grow_begin+0x9c/0x860 [ 237.189538][ T9444] ? getname_flags+0xd6/0x5b0 [ 237.194221][ T9444] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.200471][ T9444] kmem_cache_alloc+0x62d/0x6f0 [ 237.202042][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 237.205319][ T9444] ? __fget+0x381/0x550 [ 237.205343][ T9444] getname_flags+0xd6/0x5b0 [ 237.205363][ T9444] do_mkdirat+0xa0/0x2a0 [ 237.205380][ T9444] ? __ia32_sys_mknod+0xb0/0xb0 [ 237.205402][ T9444] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.211144][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 237.215254][ T9444] ? do_syscall_64+0x26/0x610 [ 237.215270][ T9444] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.215292][ T9444] ? do_syscall_64+0x26/0x610 [ 237.255606][ T9444] ? lockdep_hardirqs_on+0x418/0x5d0 [ 237.260921][ T9444] __x64_sys_mkdir+0x5c/0x80 [ 237.265529][ T9444] do_syscall_64+0x103/0x610 [ 237.270124][ T9444] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.276020][ T9444] RIP: 0033:0x457247 [ 237.276039][ T9444] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d c4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d c4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.276063][ T9444] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 237.276092][ T9444] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000457247 [ 237.276112][ T9444] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000200 [ 237.324006][ T9444] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 237.332012][ T9444] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 237.339996][ T9444] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 [ 237.403307][ T9444] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 237.647012][ T9435] Unknown ioctl 1074816013 [ 237.653254][ T9435] Unknown ioctl 8705 21:59:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x10000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') bind$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 21:59:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8920, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:25 executing program 2 (fault-call:2 fault-nth:25): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 21:59:25 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000600)={r2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x1ff, 0x2, {0x0, 0x0, 0x8}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x3ff, 0x2, [0x5, 0x0]}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x8000}, 0x8) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0xffffffffffffffb6, 0x0) [ 238.248576][ T9470] FAULT_INJECTION: forcing a failure. [ 238.248576][ T9470] name failslab, interval 1, probability 0, space 0, times 0 [ 238.261744][ T9470] CPU: 0 PID: 9470 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 238.261776][ T9470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.261789][ T9470] Call Trace: [ 238.284194][ T9470] dump_stack+0x172/0x1f0 [ 238.288542][ T9470] should_fail.cold+0xa/0x15 [ 238.293142][ T9470] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 238.298965][ T9470] ? __sigqueue_alloc+0x173/0x4d0 [ 238.298993][ T9470] ? find_held_lock+0x35/0x130 [ 238.299015][ T9470] __should_failslab+0x121/0x190 [ 238.299037][ T9470] should_failslab+0x9/0x14 [ 238.318256][ T9470] kmem_cache_alloc+0x47/0x6f0 [ 238.323029][ T9470] ? kasan_check_read+0x11/0x20 [ 238.327899][ T9470] __sigqueue_alloc+0x268/0x4d0 [ 238.332783][ T9470] __send_signal+0xda3/0x1590 [ 238.337471][ T9470] send_signal+0x49/0xd0 [ 238.341719][ T9470] force_sig_info+0x251/0x310 [ 238.346411][ T9470] force_sig_fault+0xbb/0xf0 [ 238.351010][ T9470] ? force_sigsegv+0x120/0x120 [ 238.355936][ T9470] ? trace_hardirqs_on+0x67/0x230 [ 238.360977][ T9470] __bad_area_nosemaphore+0x332/0x420 [ 238.366367][ T9470] bad_area+0x69/0x80 [ 238.370365][ T9470] __do_page_fault+0x996/0xda0 [ 238.375149][ T9470] do_page_fault+0x71/0x581 [ 238.379675][ T9470] ? page_fault+0x8/0x30 [ 238.383929][ T9470] page_fault+0x1e/0x30 [ 238.388089][ T9470] RIP: 0033:0x451adf [ 238.391991][ T9470] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 95 0b 00 00 66 0f ef c0 0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f [ 238.411600][ T9470] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00010283 [ 238.417665][ T9470] RAX: 00007f78dcdc6ad0 RBX: 0000000000000010 RCX: 0000000000000000 [ 238.425639][ T9470] RDX: 000000000000001f RSI: 0000000000000000 RDI: 00007f78dcdc6ad0 [ 238.433609][ T9470] RBP: 0000000000000000 R08: 000000000000001f R09: 000000000000000a [ 238.441577][ T9470] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 21:59:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8921, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8923, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='trusted.overlay.opaque\x00', &(0x7f0000000d80)='y\x00', 0x2, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x30003}) fstat(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000005c0)='/dev/kvm\x00', &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='9p\x00', 0x2220490, &(0x7f0000000c00)={'trans=xen,', {[{@posixacl='posixacl'}, {@cache_mmap='cache=mmap'}, {@version_L='version=9p2000.L'}, {@uname={'uname', 0x3d, '\x99vboxnet0'}}, {@debug={'debug', 0x3d, 0x90}}, {@version_9p2000='version=9p2000'}], [{@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/kvm\x00'}}, {@fowner_lt={'fowner<', r3}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fsname={'fsname', 0x3d, '(/@'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) recvmmsg(0xffffffffffffff9c, &(0x7f00000009c0)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1, &(0x7f0000000240)=""/37, 0x25}, 0x1}, {{&(0x7f0000000280)=@un=@abs, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)=""/121, 0x79}, {&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000480)=""/67, 0x43}, {&(0x7f0000000500)=""/179, 0xb3}, {&(0x7f00000005c0)}], 0x5, &(0x7f0000000680)=""/62, 0x3e}, 0x4}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)=""/133, 0x85}, {&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000840)=""/206, 0xce}], 0x3, &(0x7f0000000980)=""/22, 0x16}, 0x6}], 0x3, 0x20, &(0x7f0000000a80)={0x77359400}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000ac0)=0x52f, 0x4) ioctl$KVM_GET_DEBUGREGS(r2, 0x8090ae81, &(0x7f0000000140)) [ 238.449551][ T9470] R13: 0000000000000000 R14: 00000000004dbc78 R15: 0000000000000003 21:59:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000680)) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/186, 0xba}, {&(0x7f0000000300)=""/234, 0xea}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000400)=""/112, 0x70}, {&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000080)}], 0x6}, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000640)) [ 238.572877][ T9470] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8924, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:26 executing program 2 (fault-call:2 fault-nth:26): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x7ff, 0x100000000, "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", 0x99, 0xaa52, 0x4, 0xf5b5, 0x800, 0x8, 0xeae3}, r2}}, 0x128) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x6547, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:59:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8927, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 238.832538][ T9512] FAULT_INJECTION: forcing a failure. [ 238.832538][ T9512] name failslab, interval 1, probability 0, space 0, times 0 [ 238.913425][ T9512] CPU: 0 PID: 9512 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 238.922473][ T9512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.932528][ T9512] Call Trace: [ 238.935837][ T9512] dump_stack+0x172/0x1f0 [ 238.940193][ T9512] should_fail.cold+0xa/0x15 [ 238.944801][ T9512] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 238.950625][ T9512] ? ___might_sleep+0x163/0x280 [ 238.955490][ T9512] __should_failslab+0x121/0x190 [ 238.960440][ T9512] should_failslab+0x9/0x14 [ 238.964951][ T9512] __kmalloc_track_caller+0x2d8/0x740 [ 238.970334][ T9512] ? setup_sigcontext+0x7d0/0x7d0 [ 238.975375][ T9512] ? __bad_area_nosemaphore+0xb3/0x420 [ 238.980839][ T9512] ? strndup_user+0x77/0xd0 [ 238.985352][ T9512] memdup_user+0x26/0xb0 [ 238.989608][ T9512] strndup_user+0x77/0xd0 [ 238.993968][ T9512] ksys_mount+0x3c/0x150 [ 238.998217][ T9512] __x64_sys_mount+0xbe/0x150 [ 239.002902][ T9512] do_syscall_64+0x103/0x610 [ 239.007509][ T9512] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.013413][ T9512] RIP: 0033:0x45a89a [ 239.017315][ T9512] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 239.037964][ T9512] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 239.046379][ T9512] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 239.054361][ T9512] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 21:59:26 executing program 0: readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/36, 0x24}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x2000000, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_int(r2, 0x29, 0x7b, &(0x7f0000000340)=0xa32, 0xfc5c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380)=0x2, 0xffffffffffffffa7) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x9, &(0x7f0000000200)="2894ba9157f2fd7464231bc335c80ab46311209daf180bd969256196f49435468f5d906c") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@loopback, 0x1d, r4}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0) r5 = dup(r1) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f0000000240)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000004c0)=0x0) setsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f0000000900)="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", 0x1000) fcntl$setown(r1, 0x8, r6) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x3000000, 'sh\x00', 0x1, 0x1, 0x7c}, 0x2c) ioctl$KDSETLED(r5, 0x4b32, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x101442, 0x10) fcntl$addseals(r0, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000008, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 239.062445][ T9512] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 239.070417][ T9512] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 239.078390][ T9512] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) recvmmsg(r1, &(0x7f0000005f80)=[{{&(0x7f0000001e00)=@nfc_llcp, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001e80)=""/104, 0x68}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x2, &(0x7f0000002f40)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003f40)}], 0x1, &(0x7f0000003fc0)=""/134, 0x86}, 0x6}, {{&(0x7f0000004080)=@nfc_llcp, 0x80, &(0x7f0000004400)=[{&(0x7f0000004100)=""/61, 0x3d}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/176, 0xb0}, {&(0x7f0000004240)=""/234, 0xea}, {&(0x7f0000004340)=""/119, 0x77}, {&(0x7f00000043c0)=""/41, 0x29}], 0x6}, 0xe9dc}, {{&(0x7f0000004480)=@caif=@rfm, 0x80, &(0x7f0000004600)=[{&(0x7f0000004500)=""/243, 0xf3}], 0x1, &(0x7f0000004640)=""/229, 0xe5}, 0x10000}, {{&(0x7f0000004740), 0x80, &(0x7f00000059c0)=[{&(0x7f00000047c0)=""/130, 0x82}, {&(0x7f0000004880)=""/202, 0xca}, {&(0x7f0000004980)=""/25, 0x19}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/157, 0x9d}, 0x8}, {{&(0x7f0000005ac0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005e80)=[{&(0x7f0000005b40)=""/31, 0x1f}, {&(0x7f0000005b80)=""/241, 0xf1}, {&(0x7f0000005c80)=""/196, 0xc4}, {&(0x7f0000005d80)=""/146, 0x92}, {&(0x7f0000005e40)=""/56, 0x38}], 0x5, &(0x7f0000005f00)=""/77, 0x4d}, 0x8000}], 0x6, 0x20, &(0x7f0000006100)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x7, 0xb414, 0x0, 0x0, 0x65c, 0x40, 0x80000000, 0x400, 0x8, 0x800, 0x9, 0x101, 0x6, 0x40, 0x0, 0x4}}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000006140)={@ipv4={[], [], @multicast1}, @mcast2, @loopback, 0xab6, 0x100000000, 0xff, 0x400, 0x7ff, 0x8, r2}) lseek(r1, 0x0, 0x4) write$P9_RLOCK(r1, 0x0, 0xffffffffffffff56) 21:59:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x7fffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x80002) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x3) 21:59:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8929, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 239.312575][ T9538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:59:27 executing program 2 (fault-call:2 fault-nth:27): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8930, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 0: socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x1d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x120000000, 0x84000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000200)={0x0, &(0x7f0000000080)=[{}]}) close(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x0, 0x1, {0x0, 0x1b, 0xe, 0x9, 0xb, 0x2, 0x3, 0x11f}}) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) [ 239.473813][ T9556] FAULT_INJECTION: forcing a failure. [ 239.473813][ T9556] name failslab, interval 1, probability 0, space 0, times 0 [ 239.502247][ T9556] CPU: 0 PID: 9556 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 239.511279][ T9556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.521337][ T9556] Call Trace: [ 239.524643][ T9556] dump_stack+0x172/0x1f0 [ 239.528991][ T9556] should_fail.cold+0xa/0x15 [ 239.533605][ T9556] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 239.539421][ T9556] ? ___might_sleep+0x163/0x280 [ 239.544287][ T9556] __should_failslab+0x121/0x190 [ 239.549239][ T9556] should_failslab+0x9/0x14 [ 239.553756][ T9556] __kmalloc_track_caller+0x2d8/0x740 [ 239.559132][ T9556] ? setup_sigcontext+0x7d0/0x7d0 [ 239.564196][ T9556] ? __bad_area_nosemaphore+0xb3/0x420 [ 239.569683][ T9556] ? strndup_user+0x77/0xd0 [ 239.574202][ T9556] memdup_user+0x26/0xb0 [ 239.578455][ T9556] strndup_user+0x77/0xd0 [ 239.582828][ T9556] ksys_mount+0x3c/0x150 [ 239.587090][ T9556] __x64_sys_mount+0xbe/0x150 [ 239.591781][ T9556] do_syscall_64+0x103/0x610 [ 239.596396][ T9556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.602293][ T9556] RIP: 0033:0x45a89a 21:59:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_generic(r1, &(0x7f0000023000)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8931, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 4: r0 = creat(0x0, 0x10) socket$packet(0x11, 0x0, 0x300) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @default, 0xdac, 0x7, [@null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffc01}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000740)={r2, 0x4}, &(0x7f0000000780)=0xfffffffffffffe31) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff008b00002000000000000005000010000847d166a767cd6df9a40700000000"], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x7e, "e3cd06b99ab140ea9a2acb97b13b33a60813346cbd7349377be48a5e97d618152b9005cb831268e51d4578bd68213fc9d01c6a0b527e672313e3e3a305da474a34dd4d62f4afd7fc8762dc42dbbff91f3f8d99e8d895943c1d9185ce4a79b09e0158aa906c11016e4be16bd502e6e8373f74600bae11db9ef253226f6dd3"}, 0x0) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000980)='.dead\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)="0a16d6dc827faf13b442f19ff97a722f37cc1e4aea10abd553862d4ca96dab", 0x1f, 0xfffffffffffffffc) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000200)={0x0, 0x2}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/90) keyctl$instantiate(0xc, r3, 0x0, 0x12d3f35b386be53b, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000240)=""/87) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x26}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000500)="e8559cea9295644104cc4e16e1dac4559707b3012d9cca4c32c96cfa75885b00e0441bdf07da066d185ee046989c94238c8b968fd448b55522c09b9787d467b227", 0x41}], 0x1, 0x0, 0x0, 0x1}, 0x48080) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x9, 0x23, 0x3, 0x16, 0x6, 0xe3, 0x2, 0x166}) [ 239.606196][ T9556] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 239.625823][ T9556] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 239.634232][ T9556] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 239.642388][ T9556] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 [ 239.650362][ T9556] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 239.658338][ T9556] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 239.666328][ T9556] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8932, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000041, &(0x7f0000000100)=""/144, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @local}, {0x2, 0x4e23}, 0x2, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000000)='netdevsim0\x00', 0x5, 0x1d, 0xffff}) 21:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8932, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:27 executing program 0: r0 = socket$kcm(0x10, 0x5, 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x10000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x294, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000700000010000340140000000000000037153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 21:59:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="803f8e15d67d000019000300e60100006cff7f000000ffff0300000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x86001, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000100)=""/188) 21:59:27 executing program 2 (fault-call:2 fault-nth:28): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8936, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8932, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8937, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8932, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 240.160731][ T9617] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 21:59:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = dup(r0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x2, 0x2, {0xa, 0x4e20, 0x4b, @mcast2, 0x5}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$l2tp(0x18, 0x1, 0x1) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x7}, 0x2) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000000200), 0x4027b, 0x0, 0x0, 0x0) [ 240.251051][ T9625] FAULT_INJECTION: forcing a failure. [ 240.251051][ T9625] name failslab, interval 1, probability 0, space 0, times 0 21:59:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8940, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:28 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000040)="feccae096a95cfdaecbee1b02f7fe19dc66c6972a424296c7b84357a3bbe517615b34d8bf2b0c6ffaefe15eb0941", 0x2e}], 0xce}, 0x40000) [ 240.291796][ T9617] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 240.339115][ T9625] CPU: 1 PID: 9625 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 240.348170][ T9625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.359188][ T9625] Call Trace: [ 240.362506][ T9625] dump_stack+0x172/0x1f0 [ 240.366853][ T9625] should_fail.cold+0xa/0x15 [ 240.371473][ T9625] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 240.377296][ T9625] ? ___might_sleep+0x163/0x280 [ 240.382164][ T9625] __should_failslab+0x121/0x190 [ 240.387163][ T9625] should_failslab+0x9/0x14 [ 240.391690][ T9625] kmem_cache_alloc_trace+0x2d1/0x760 [ 240.397290][ T9625] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.403541][ T9625] ? _copy_from_user+0xdd/0x150 [ 240.408401][ T9625] copy_mount_options+0x5c/0x3a0 [ 240.413863][ T9625] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.420120][ T9625] ksys_mount+0xa7/0x150 [ 240.424372][ T9625] __x64_sys_mount+0xbe/0x150 [ 240.429063][ T9625] do_syscall_64+0x103/0x610 [ 240.433669][ T9625] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.439562][ T9625] RIP: 0033:0x45a89a [ 240.443463][ T9625] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 240.463071][ T9625] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 240.471487][ T9625] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 240.479461][ T9625] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 21:59:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x39c, 0xffff, 0x4, 0xcc5, 0x4000000000005, 0x80000001, 0x400000000, 0x7f, r1}, &(0x7f0000000140)=0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400, 0x0) getpeername$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 240.487439][ T9625] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 240.495628][ T9625] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 240.503714][ T9625] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8941, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:28 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x58, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x2d) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x50000) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) 21:59:28 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open$cgroup(&(0x7f0000000240)={0x8, 0x70, 0x5, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:59:28 executing program 2 (fault-call:2 fault-nth:29): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8942, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 240.942575][ T9679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.986829][ T9687] FAULT_INJECTION: forcing a failure. [ 240.986829][ T9687] name failslab, interval 1, probability 0, space 0, times 0 [ 241.061417][ T9687] CPU: 1 PID: 9687 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 241.070480][ T9687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.080534][ T9687] Call Trace: [ 241.083864][ T9687] dump_stack+0x172/0x1f0 [ 241.088230][ T9687] should_fail.cold+0xa/0x15 [ 241.092831][ T9687] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 241.098662][ T9687] ? ___might_sleep+0x163/0x280 [ 241.103528][ T9687] __should_failslab+0x121/0x190 [ 241.108759][ T9687] should_failslab+0x9/0x14 [ 241.113268][ T9687] kmem_cache_alloc+0x2b2/0x6f0 [ 241.118124][ T9687] ? kmem_cache_alloc_trace+0x5a4/0x760 [ 241.123816][ T9687] ? find_held_lock+0x35/0x130 [ 241.128586][ T9687] getname_flags+0xd6/0x5b0 [ 241.133095][ T9687] ? kasan_check_write+0x14/0x20 [ 241.138043][ T9687] user_path_at_empty+0x2f/0x50 [ 241.142910][ T9687] do_mount+0x150/0x2c40 [ 241.147158][ T9687] ? copy_mount_options+0x5c/0x3a0 [ 241.152276][ T9687] ? copy_mount_string+0x40/0x40 [ 241.157227][ T9687] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.163470][ T9687] ? copy_mount_options+0x280/0x3a0 [ 241.168694][ T9687] ksys_mount+0xdb/0x150 [ 241.172952][ T9687] __x64_sys_mount+0xbe/0x150 [ 241.177643][ T9687] do_syscall_64+0x103/0x610 [ 241.182292][ T9687] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.188193][ T9687] RIP: 0033:0x45a89a [ 241.192092][ T9687] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 21:59:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffb) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x10001, 'syz0\x00'}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 21:59:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x11, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x80, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x800) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3f, 0x10000) ioctl$RTC_AIE_OFF(r1, 0x7002) 21:59:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8943, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 241.211701][ T9687] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 241.220113][ T9687] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 241.228085][ T9687] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 [ 241.236152][ T9687] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 241.244122][ T9687] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 241.252297][ T9687] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) ioctl$TCXONC(r0, 0x540a, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 21:59:29 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0x80) recvfrom$ax25(r0, &(0x7f0000000140)=""/76, 0x4c, 0x40000000, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @default, @default]}, 0x48) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x802, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x81, 0x6904, 0x0, 0x0, @time={0x77359400}, {}, {}, @time=@time={0x77359400}}], 0x30) 21:59:29 executing program 2 (fault-call:2 fault-nth:30): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:29 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r2 = socket(0xa, 0x400000001, 0x10800002) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x14, &(0x7f00000000c0)={@local, @local}, 0xc) 21:59:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8947, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000240)=0xffffffffffffffe7) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/100, 0x64}, {0x0}], 0x2) [ 241.629917][ T9738] FAULT_INJECTION: forcing a failure. [ 241.629917][ T9738] name failslab, interval 1, probability 0, space 0, times 0 21:59:29 executing program 3: timer_create(0x1000000000000b, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, &(0x7f0000000400)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4a0900, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100), &(0x7f0000000240)={{}, {0x0, 0x0}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x118, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x517c}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200000000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x32a500000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3eea0785}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c080000d059985a018000d18683125899dfa4", @ANYRES16=r3, @ANYRESOCT=r1], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x8000) [ 241.682064][ C0] net_ratelimit: 24 callbacks suppressed [ 241.682072][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.687765][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 241.702597][ T9738] CPU: 1 PID: 9738 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 241.711726][ T9738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.721786][ T9738] Call Trace: [ 241.725087][ T9738] dump_stack+0x172/0x1f0 [ 241.729436][ T9738] should_fail.cold+0xa/0x15 [ 241.734060][ T9738] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 241.739918][ T9738] ? ___might_sleep+0x163/0x280 [ 241.744786][ T9738] __should_failslab+0x121/0x190 [ 241.749863][ T9738] should_failslab+0x9/0x14 [ 241.754409][ T9738] kmem_cache_alloc_trace+0x2d1/0x760 [ 241.759801][ T9738] ? apparmor_capable+0x2ed/0x630 [ 241.764831][ T9738] ? cap_capable+0x205/0x270 [ 241.769433][ T9738] alloc_fs_context+0x5a/0x640 [ 241.774224][ T9738] fs_context_for_reconfigure+0x73/0x90 [ 241.779776][ T9738] do_mount+0x8ba/0x2c40 [ 241.784032][ T9738] ? copy_mount_string+0x40/0x40 [ 241.788982][ T9738] ? _copy_from_user+0xdd/0x150 [ 241.793840][ T9738] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.800209][ T9738] ? copy_mount_options+0x280/0x3a0 [ 241.805416][ T9738] ksys_mount+0xdb/0x150 [ 241.809674][ T9738] __x64_sys_mount+0xbe/0x150 [ 241.814362][ T9738] do_syscall_64+0x103/0x610 [ 241.819254][ T9738] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.825536][ T9738] RIP: 0033:0x45a89a [ 241.829449][ T9738] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 241.849063][ T9738] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 241.857475][ T9738] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 241.865446][ T9738] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 [ 241.873442][ T9738] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 21:59:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 21:59:29 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = dup(r0) read(r1, &(0x7f0000000900)=""/4096, 0x1176) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280)=0x7, 0x4) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0x40) [ 241.881416][ T9738] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 241.889841][ T9738] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8948, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x5, 0x20}, &(0x7f0000000300)=0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x2d9, 0x3}, 0x2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xff12) [ 241.991469][ T9747] device nr0 entered promiscuous mode 21:59:29 executing program 2 (fault-call:2 fault-nth:31): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000005c0), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$tipc(0x1e, 0x2, 0x0) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xb) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) pipe(&(0x7f0000000280)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x22040000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="88010000", @ANYRES16=r4, @ANYBLOB="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"], 0x188}, 0x1, 0x0, 0x0, 0x840}, 0x1) sendmmsg(r2, &(0x7f0000005fc0), 0x28e, 0x0) [ 242.200001][ T9780] FAULT_INJECTION: forcing a failure. [ 242.200001][ T9780] name failslab, interval 1, probability 0, space 0, times 0 [ 242.234730][ T9780] CPU: 1 PID: 9780 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 242.243837][ T9780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.253908][ T9780] Call Trace: [ 242.257231][ T9780] dump_stack+0x172/0x1f0 [ 242.261588][ T9780] should_fail.cold+0xa/0x15 [ 242.266203][ T9780] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 242.272030][ T9780] ? ___might_sleep+0x163/0x280 [ 242.276899][ T9780] __should_failslab+0x121/0x190 [ 242.281862][ T9780] should_failslab+0x9/0x14 [ 242.286378][ T9780] kmem_cache_alloc_trace+0x2d1/0x760 [ 242.291771][ T9780] ? kasan_check_read+0x11/0x20 [ 242.296685][ T9780] legacy_init_fs_context+0x48/0xe0 [ 242.301918][ T9780] ? generic_parse_monolithic+0x200/0x200 [ 242.307678][ T9780] alloc_fs_context+0x365/0x640 [ 242.312540][ T9780] fs_context_for_reconfigure+0x73/0x90 [ 242.318101][ T9780] do_mount+0x8ba/0x2c40 [ 242.322360][ T9780] ? copy_mount_string+0x40/0x40 [ 242.327309][ T9780] ? copy_mount_options+0x1ea/0x3a0 [ 242.332514][ T9780] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 242.338069][ T9780] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.344315][ T9780] ? copy_mount_options+0x280/0x3a0 [ 242.349534][ T9780] ksys_mount+0xdb/0x150 [ 242.353787][ T9780] __x64_sys_mount+0xbe/0x150 [ 242.358961][ T9780] do_syscall_64+0x103/0x610 [ 242.363563][ T9780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.369459][ T9780] RIP: 0033:0x45a89a [ 242.373374][ T9780] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 242.392991][ T9780] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 242.401419][ T9780] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 242.409396][ T9780] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 [ 242.417412][ T9780] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 242.425393][ T9780] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 242.433365][ T9780] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x5, 0x20}, &(0x7f0000000300)=0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x2d9, 0x3}, 0x2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xff12) 21:59:30 executing program 2 (fault-call:2 fault-nth:32): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) [ 242.642037][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.647856][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 242.653701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.659459][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8949, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x8001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r1, 0x3ff}, &(0x7f00000002c0)=0x8) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x8}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffff80000000, 0x20080) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000180)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) ioctl(r2, 0x8, &(0x7f0000000100)="375c342700c93122a3893bf79a9a58dd98edf61d617db835a13f27532fc83787cda38300fea92f271b0c85b062c5280e0147ad58eec5f1d1ae89b645d1e9c09a1d67ced6bb99314e45c6cc6e226d8796d24aba07a32e027899b6ac208223b3cbd4a4ea9b07143e3d01d5cea51fe56797b1946a6fdc58bb9ff39ed1") setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$TIOCGPTPEER(r3, 0x5441, 0x7) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000040)=0x2000000, 0x4) 21:59:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x4100) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0xfe, 0x146, 0x4, 0x93e1}, 0x6) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000300)={0x6db43155, 0x6, 0x9, 0x0, 0x4, 0x9009, 0x8, 0x7, 0x5, 0xfff, 0x821, 0x9, 0x0, 0x9680000000000000, 0x3, 0x1ff, 0x3f, 0x4, 0x124}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000071224fce73587bb3d4e462ab23f59c23e6f8db2243916407f158012692337627571e94c5b2389985c069f3446ef2cf358a3105700195e623397f3bc8862ca1a36a8f90df67fa7894807f86d39aa7887ee544e27a1a60a066c4f8898efeee763239ec9e58b928c863672b0a0bc1cb671c0100000001a7c6f4affc3b215ca925fa23cd19567d4240c72c5a60c505b3e602239980e3466a72eb23ae7b449accb4000000000000000000000000000000000000000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000340)={{0x20, 0x6, 0x7ff, 0x8, 0x100000001, 0x1a66}, 0x1ff}) [ 242.831073][ T9797] FAULT_INJECTION: forcing a failure. [ 242.831073][ T9797] name failslab, interval 1, probability 0, space 0, times 0 21:59:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x894b, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 242.937327][ T9797] CPU: 1 PID: 9797 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 242.946379][ T9797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.956438][ T9797] Call Trace: [ 242.959743][ T9797] dump_stack+0x172/0x1f0 [ 242.964093][ T9797] should_fail.cold+0xa/0x15 [ 242.968718][ T9797] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 242.974537][ T9797] ? ___might_sleep+0x163/0x280 [ 242.979397][ T9797] __should_failslab+0x121/0x190 [ 242.984348][ T9797] should_failslab+0x9/0x14 [ 242.988856][ T9797] kmem_cache_alloc_trace+0x2d1/0x760 [ 242.994246][ T9797] ? apparmor_capable+0x2ed/0x630 [ 242.999297][ T9797] ? cap_capable+0x205/0x270 [ 243.003943][ T9797] alloc_fs_context+0x5a/0x640 [ 243.008722][ T9797] fs_context_for_reconfigure+0x73/0x90 [ 243.014277][ T9797] do_mount+0x8ba/0x2c40 [ 243.018524][ T9797] ? copy_mount_string+0x40/0x40 [ 243.023474][ T9797] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.029715][ T9797] ? copy_mount_options+0x280/0x3a0 [ 243.034923][ T9797] ksys_mount+0xdb/0x150 [ 243.039203][ T9797] __x64_sys_mount+0xbe/0x150 [ 243.043904][ T9797] do_syscall_64+0x103/0x610 [ 243.048511][ T9797] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.054513][ T9797] RIP: 0033:0x45a89a [ 243.058414][ T9797] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 243.078034][ T9797] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 21:59:30 executing program 4: socket$isdn(0x22, 0x3, 0x27) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000019}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000000c0)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 21:59:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x894c, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8970, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 243.086459][ T9797] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 243.094436][ T9797] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 [ 243.102413][ T9797] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 243.110385][ T9797] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 243.118364][ T9797] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xef4, 0x420040) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1, 0x5, 0x9}) r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x66) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 21:59:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x5, 0x20}, &(0x7f0000000300)=0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x2d9, 0x3}, 0x2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xff12) 21:59:30 executing program 3: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) unshare(0x20000000) pwrite64(r1, &(0x7f0000000040)="715124e46463bc276fe5b10b7adc506d695b178d2fe8f603d3b2bc69abd0f2324d6d7e21aa", 0x25, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 21:59:31 executing program 2 (fault-call:2 fault-nth:33): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 243.282091][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 243.287900][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 243.362075][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 243.367878][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:59:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 21:59:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/87, 0x57}], 0x7}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 21:59:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x402000) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1c, 0x23, 0x13, 0x1d, 0x4, 0x2, 0x4, 0x87, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:59:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8971, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:31 executing program 0: r0 = socket$kcm(0x10, 0x80000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="2e0000001d008100e00f80ecdb4cb90453c8650407007400000000fb120003003200000040d819a9060015000000", 0x2e}], 0x1}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) [ 243.446311][ T9854] FAULT_INJECTION: forcing a failure. [ 243.446311][ T9854] name failslab, interval 1, probability 0, space 0, times 0 [ 243.484831][ T9854] CPU: 1 PID: 9854 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 243.493907][ T9854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.503966][ T9854] Call Trace: [ 243.507271][ T9854] dump_stack+0x172/0x1f0 [ 243.511615][ T9854] should_fail.cold+0xa/0x15 [ 243.516223][ T9854] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 243.522038][ T9854] ? ___might_sleep+0x163/0x280 [ 243.526902][ T9854] __should_failslab+0x121/0x190 [ 243.531871][ T9854] should_failslab+0x9/0x14 [ 243.536395][ T9854] kmem_cache_alloc_trace+0x2d1/0x760 [ 243.541775][ T9854] ? apparmor_capable+0x2ed/0x630 [ 243.546805][ T9854] ? cap_capable+0x205/0x270 [ 243.551438][ T9854] alloc_fs_context+0x5a/0x640 [ 243.556221][ T9854] fs_context_for_reconfigure+0x73/0x90 [ 243.561777][ T9854] do_mount+0x8ba/0x2c40 [ 243.566035][ T9854] ? copy_mount_string+0x40/0x40 [ 243.570986][ T9854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.577237][ T9854] ? copy_mount_options+0x280/0x3a0 [ 243.582442][ T9854] ksys_mount+0xdb/0x150 [ 243.582460][ T9854] __x64_sys_mount+0xbe/0x150 [ 243.582483][ T9854] do_syscall_64+0x103/0x610 [ 243.591397][ T9854] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.601843][ T9854] RIP: 0033:0x45a89a [ 243.605747][ T9854] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 243.625353][ T9854] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 243.633769][ T9854] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a 21:59:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffffffffffe, @mcast2, 0xfffffffffffffffb}, 0x12) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x4) 21:59:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x7fff) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)=0xf) close(r0) [ 243.641747][ T9854] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 [ 243.649723][ T9854] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 243.657702][ T9854] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 243.665687][ T9854] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8980, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8981, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 243.787787][ T9878] netlink: 'syz-executor.0': attribute type 116 has an invalid length. 21:59:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x2000000) syncfs(r0) [ 243.849331][ T9878] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 21:59:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8982, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:31 executing program 2 (fault-call:2 fault-nth:34): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 244.077793][ T9909] FAULT_INJECTION: forcing a failure. [ 244.077793][ T9909] name failslab, interval 1, probability 0, space 0, times 0 [ 244.091596][ T9909] CPU: 0 PID: 9909 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 244.100623][ T9909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.100636][ T9909] Call Trace: [ 244.113989][ T9909] dump_stack+0x172/0x1f0 [ 244.118358][ T9909] should_fail.cold+0xa/0x15 [ 244.122964][ T9909] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 244.129479][ T9909] ? ___might_sleep+0x163/0x280 [ 244.134346][ T9909] __should_failslab+0x121/0x190 [ 244.139295][ T9909] should_failslab+0x9/0x14 [ 244.143804][ T9909] kmem_cache_alloc_trace+0x2d1/0x760 [ 244.149191][ T9909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.155437][ T9909] ? _copy_from_user+0xdd/0x150 [ 244.160300][ T9909] copy_mount_options+0x5c/0x3a0 [ 244.165249][ T9909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.171497][ T9909] ksys_mount+0xa7/0x150 [ 244.175744][ T9909] __x64_sys_mount+0xbe/0x150 [ 244.180430][ T9909] do_syscall_64+0x103/0x610 [ 244.185030][ T9909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.190923][ T9909] RIP: 0033:0x45a89a [ 244.194844][ T9909] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 244.214454][ T9909] RSP: 002b:00007f78dcda5a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 21:59:32 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 21:59:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/115, 0x73}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x80\x02\x00', @ifru_flags=0x2}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) getsockname$tipc(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 21:59:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x402000) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x1c, 0x23, 0x13, 0x1d, 0x4, 0x2, 0x4, 0x87, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 21:59:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8983, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x689d, 0x54140) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000001c0)={0x53, 0x5, 0x52, {0x1000, 0xfffffffffffffffa}, {0x4, 0xfffffffffffffffd}, @rumble={0x7, 0x5}}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-sse2)\x00'}, 0x58) [ 244.222868][ T9909] RAX: ffffffffffffffda RBX: 00007f78dcda5b30 RCX: 000000000045a89a [ 244.230858][ T9909] RDX: 00007f78dcda5ad0 RSI: 0000000020000200 RDI: 00007f78dcda5af0 [ 244.238846][ T9909] RBP: 0000000020000200 R08: 00007f78dcda5b30 R09: 00007f78dcda5ad0 [ 244.246824][ T9909] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 244.254799][ T9909] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:32 executing program 3: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) rseq(0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000100), 0x0, 0x0) 21:59:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8990, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 21:59:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8992, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:32 executing program 2 (fault-call:2 fault-nth:35): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8993, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}}, 0x84) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:59:32 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 21:59:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8994, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:32 executing program 4: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x7, 0x4) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x101009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='netdevsim0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e23, 0x2, @local, 0x4}}, 0x1, 0x8, 0xfd, 0x5, 0x4}, 0x98) rt_sigtimedwait(&(0x7f00000003c0)={0x7fffffff}, 0x0, &(0x7f0000000580), 0x8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000340)) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3066470f3881be0c0000000f2323c4e1cd6aba8d000000f3410f2a1066ba4200b83c4b4666ef65410f1b390f00d248b87c420000000000000f23c80f21f8350000f0000f23f8c46195db8bc6d70000", 0x5c}], 0x1, 0x1, &(0x7f0000000300)=[@cr0={0x0, 0x1}], 0x1) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x80800) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x76b]}, &(0x7f0000000080)=0x6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@empty, @remote, @dev={0xfe, 0x80, [], 0x20}, 0x457c, 0x100000001, 0x2, 0x100, 0x6, 0x41100000, r3}) [ 244.820619][ T9974] FAULT_INJECTION: forcing a failure. [ 244.820619][ T9974] name failslab, interval 1, probability 0, space 0, times 0 [ 244.833341][ T9974] CPU: 0 PID: 9974 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 244.833352][ T9974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.833358][ T9974] Call Trace: [ 244.833383][ T9974] dump_stack+0x172/0x1f0 [ 244.833411][ T9974] should_fail.cold+0xa/0x15 [ 244.833431][ T9974] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 244.833449][ T9974] ? kernel_text_address+0x73/0xf0 [ 244.833467][ T9974] ? __kernel_text_address+0xd/0x40 [ 244.833491][ T9974] __should_failslab+0x121/0x190 [ 244.833583][ T9974] should_failslab+0x9/0x14 [ 244.890525][ T9974] kmem_cache_alloc+0x47/0x6f0 [ 244.895301][ T9974] ? ___might_sleep+0x163/0x280 [ 244.900173][ T9974] ? mempool_alloc+0x380/0x380 [ 244.900221][ T9974] mempool_alloc_slab+0x47/0x60 [ 244.900240][ T9974] mempool_alloc+0x16b/0x380 [ 244.900268][ T9974] ? mempool_destroy+0x40/0x40 [ 244.919231][ T9974] ? lock_acquire+0x16f/0x3f0 [ 244.923928][ T9974] ? ext4_register_li_request+0x7e/0x7f0 [ 244.929576][ T9974] ? ext4_register_li_request+0x1cc/0x7f0 [ 244.935300][ T9974] ? __percpu_counter_sum+0x136/0x190 [ 244.935324][ T9974] bio_alloc_bioset+0x3bf/0x680 [ 244.935341][ T9974] ? __unlock_page_memcg+0x53/0x100 [ 244.935362][ T9974] ? bvec_alloc+0x2f0/0x2f0 [ 244.935379][ T9974] ? lock_downgrade+0x880/0x880 [ 244.935401][ T9974] submit_bh_wbc+0x133/0x7f0 [ 244.935418][ T9974] ? __unlock_page_memcg+0x70/0x100 [ 244.935437][ T9974] __sync_dirty_buffer+0x111/0x2e0 [ 244.935459][ T9974] ext4_commit_super+0x7a2/0xba0 [ 244.969977][ T9974] ? ext4_setup_system_zone+0xfe/0x510 [ 244.970004][ T9974] ext4_remount+0x16f0/0x2190 [ 244.970038][ T9974] ? ext4_register_li_request+0x7f0/0x7f0 [ 244.970061][ T9974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.002167][ T9974] ? shrink_dentry_list+0x319/0x720 [ 245.007380][ T9974] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 245.013112][ T9974] ? find_next_bit+0x107/0x130 [ 245.017900][ T9974] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.024172][ T9974] ? shrink_dentry_list+0x720/0x720 [ 245.029381][ T9974] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 245.035630][ T9974] ? apparmor_capable+0x2ed/0x630 [ 245.040660][ T9974] ? cap_capable+0x205/0x270 [ 245.045262][ T9974] ? ext4_register_li_request+0x7f0/0x7f0 [ 245.050997][ T9974] legacy_reconfigure+0x113/0x170 [ 245.056036][ T9974] reconfigure_super+0x2d0/0x900 [ 245.060984][ T9974] ? fs_umode_to_dtype+0xb0/0xb0 [ 245.065932][ T9974] do_mount+0x1650/0x2c40 [ 245.070277][ T9974] ? copy_mount_string+0x40/0x40 [ 245.075240][ T9974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.081481][ T9974] ? copy_mount_options+0x280/0x3a0 [ 245.086693][ T9974] ksys_mount+0xdb/0x150 [ 245.090947][ T9974] __x64_sys_mount+0xbe/0x150 [ 245.095631][ T9974] do_syscall_64+0x103/0x610 [ 245.100246][ T9974] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.106141][ T9974] RIP: 0033:0x45a89a [ 245.110055][ T9974] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 245.129659][ T9974] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 245.138084][ T9974] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 000000000045a89a [ 245.146059][ T9974] RDX: 00007f78dcdc6ad0 RSI: 0000000020000200 RDI: 00007f78dcdc6af0 [ 245.154036][ T9974] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 245.162013][ T9974] R10: 0000000000000020 R11: 0000000000000206 R12: 0000000000000004 [ 245.169987][ T9974] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 [ 245.183541][ T9974] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:33 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x113382, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={r1, 0x5, &(0x7f00000000c0)=[0x5, 0x1, 0xa33b, 0x10001, 0xf9e], &(0x7f0000000140)=[0x1ff], 0x6, 0x7, 0x3, &(0x7f00000001c0)=[0x8, 0x401, 0xb88, 0x9, 0xfffffffffffff000, 0x1, 0x3], &(0x7f0000000200)=[0x800, 0x9, 0xf61, 0x1, 0x3]}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x10000, 0xb) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x9, @rand_addr="8a1fb6796fd3b393105e92007fb721db", 0x5}}}, &(0x7f0000000280)=0x84) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000440)={r1, 0x2}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r3, 0x6}, &(0x7f0000000400)=0xc) lseek(r2, 0x1, 0x0) 21:59:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8995, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:33 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x1, "3bb23eb9cdb6d2e9"}) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x1, 0x5}]}, 0xc, 0x1) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000400)={"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"}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) ioctl(r0, 0x40044145, 0x0) 21:59:33 executing program 2 (fault-call:2 fault-nth:36): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:33 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x8000, 0x19) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000240)={'ip6erspan0\x00', 0xffff, 0x101}) 21:59:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)={r1, 0x3}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="bf", 0x1}], 0x1) 21:59:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x89a0, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 245.623686][T10014] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:33 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x6c2c, 0x80000) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) timer_create(0x0, 0x0, &(0x7f00000047c0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) getegid() r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3f, 0x800000000101) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7dc, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000007c0)) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000800)=0x2) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01022cbd700000000800060004000200380001001c000200080002000200000008000200050076000800030064703a796dd988000000000000000800a010e2e546d35e4eb4730300020002006c000100030000000c00060008000100420100000c001e000800020005000000dbfb66bcee58953706bb1b15c33e78e238d513e1a6703745b84b66832df88ddc14e769d9ec08a35ae3562bee619638296d779db8a308f7ab06b3185a2037375d77ff68b687be7cf185aa8034a1a0ca9d5d273225856753479537fdb72a32695182c7de4f06305cb383e328868e5cce3f51d0b679c4fe192f8726043100"], 0x1}}, 0x4800) fchmodat(r0, &(0x7f00000004c0)='./file0\x00', 0x110) [ 245.672477][T10014] FAULT_INJECTION: forcing a failure. [ 245.672477][T10014] name failslab, interval 1, probability 0, space 0, times 0 [ 245.696017][T10014] CPU: 1 PID: 10014 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 245.705142][T10014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.715192][T10014] Call Trace: [ 245.718489][T10014] dump_stack+0x172/0x1f0 21:59:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) [ 245.722932][T10014] should_fail.cold+0xa/0x15 [ 245.727590][T10014] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 245.733407][T10014] ? ___might_sleep+0x163/0x280 [ 245.738267][T10014] __should_failslab+0x121/0x190 [ 245.743210][T10014] should_failslab+0x9/0x14 [ 245.747716][T10014] __kmalloc+0x2dc/0x740 [ 245.751966][T10014] ? kobject_uevent_env+0x2fb/0x1030 [ 245.757257][T10014] ? rcu_read_lock_sched_held+0x110/0x130 [ 245.762981][T10014] ? kobject_get_path+0xc4/0x1b0 [ 245.767913][T10014] kobject_get_path+0xc4/0x1b0 [ 245.772664][T10014] kobject_uevent_env+0x31f/0x1030 [ 245.777762][T10014] kobject_uevent+0x20/0x26 [ 245.782264][T10014] __loop_clr_fd+0x4ee/0xd60 [ 245.786837][T10014] lo_ioctl+0x37c/0x20d0 [ 245.791062][T10014] ? tomoyo_domain+0xc5/0x160 [ 245.795720][T10014] ? lo_rw_aio+0x1200/0x1200 [ 245.800310][T10014] blkdev_ioctl+0xee8/0x1c40 [ 245.804879][T10014] ? blkpg_ioctl+0xa90/0xa90 [ 245.809451][T10014] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 245.815241][T10014] ? save_stack+0x45/0xd0 [ 245.819552][T10014] ? __kasan_slab_free+0x102/0x150 [ 245.824691][T10014] ? kasan_slab_free+0xe/0x10 [ 245.829352][T10014] ? __fget+0x35a/0x550 [ 245.833491][T10014] block_ioctl+0xee/0x130 [ 245.837799][T10014] ? blkdev_fallocate+0x410/0x410 [ 245.842804][T10014] do_vfs_ioctl+0xd6e/0x1390 [ 245.847375][T10014] ? ioctl_preallocate+0x210/0x210 [ 245.852470][T10014] ? __fget+0x381/0x550 [ 245.856608][T10014] ? ksys_dup3+0x3e0/0x3e0 [ 245.861002][T10014] ? kfree+0x173/0x230 [ 245.865053][T10014] ? kfree+0x173/0x230 [ 245.869108][T10014] ? tomoyo_file_ioctl+0x23/0x30 [ 245.874032][T10014] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.880251][T10014] ? security_file_ioctl+0x93/0xc0 [ 245.885345][T10014] ksys_ioctl+0xab/0xd0 [ 245.889478][T10014] __x64_sys_ioctl+0x73/0xb0 [ 245.894069][T10014] do_syscall_64+0x103/0x610 [ 245.898642][T10014] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.904517][T10014] RIP: 0033:0x457c97 [ 245.908388][T10014] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.927966][T10014] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 245.936355][T10014] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 0000000000457c97 [ 245.944306][T10014] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 245.952255][T10014] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 245.960205][T10014] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000004 21:59:33 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 21:59:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x89a1, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) uname(&(0x7f0000000100)=""/253) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r0, r2, &(0x7f00000000c0)=0xf1000d, 0xeffffdef) [ 245.968153][T10014] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:33 executing program 2 (fault-call:2 fault-nth:37): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x89a2, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x80) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) socket$kcm(0xa, 0x2, 0x73) [ 246.135332][T10048] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 246.222258][T10048] FAULT_INJECTION: forcing a failure. [ 246.222258][T10048] name failslab, interval 1, probability 0, space 0, times 0 [ 246.252448][T10048] CPU: 0 PID: 10048 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 246.261586][T10048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.271642][T10048] Call Trace: [ 246.274950][T10048] dump_stack+0x172/0x1f0 [ 246.279293][T10048] should_fail.cold+0xa/0x15 [ 246.283905][T10048] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 246.289723][T10048] ? ___might_sleep+0x163/0x280 [ 246.294586][T10048] __should_failslab+0x121/0x190 [ 246.299536][T10048] should_failslab+0x9/0x14 [ 246.304047][T10048] kmem_cache_alloc_trace+0x2d1/0x760 [ 246.309430][T10048] ? kernfs_put+0x372/0x600 [ 246.313949][T10048] kobject_uevent_env+0x2fb/0x1030 [ 246.319077][T10048] kobject_uevent+0x20/0x26 [ 246.323592][T10048] __loop_clr_fd+0x4ee/0xd60 [ 246.328212][T10048] lo_ioctl+0x37c/0x20d0 [ 246.332464][T10048] ? tomoyo_domain+0xc5/0x160 [ 246.337146][T10048] ? lo_rw_aio+0x1200/0x1200 [ 246.341755][T10048] blkdev_ioctl+0xee8/0x1c40 [ 246.346355][T10048] ? blkpg_ioctl+0xa90/0xa90 [ 246.350959][T10048] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 246.356968][T10048] ? save_stack+0x45/0xd0 [ 246.361304][T10048] ? __kasan_slab_free+0x102/0x150 [ 246.366425][T10048] ? kasan_slab_free+0xe/0x10 [ 246.371122][T10048] ? __fget+0x35a/0x550 [ 246.375306][T10048] block_ioctl+0xee/0x130 [ 246.379634][T10048] ? blkdev_fallocate+0x410/0x410 [ 246.384667][T10048] do_vfs_ioctl+0xd6e/0x1390 [ 246.389272][T10048] ? ioctl_preallocate+0x210/0x210 [ 246.394388][T10048] ? __fget+0x381/0x550 [ 246.398559][T10048] ? ksys_dup3+0x3e0/0x3e0 [ 246.402985][T10048] ? kfree+0x173/0x230 [ 246.407065][T10048] ? kfree+0x173/0x230 [ 246.411153][T10048] ? tomoyo_file_ioctl+0x23/0x30 [ 246.416106][T10048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.422357][T10048] ? security_file_ioctl+0x93/0xc0 [ 246.427476][T10048] ksys_ioctl+0xab/0xd0 [ 246.431642][T10048] __x64_sys_ioctl+0x73/0xb0 [ 246.436240][T10048] do_syscall_64+0x103/0x610 [ 246.440838][T10048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.446732][T10048] RIP: 0033:0x457c97 [ 246.450649][T10048] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:59:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x89a3, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="70b5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.470265][T10048] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 246.478675][T10048] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 0000000000457c97 [ 246.486652][T10048] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 246.494627][T10048] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 246.502599][T10048] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000004 [ 246.510561][T10048] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 21:59:34 executing program 2 (fault-call:2 fault-nth:38): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000dd40)={0x20, r1, 0x105, 0x0, 0x0, {0x3803}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 21:59:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x89b0, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5452, &(0x7f0000000080)={0x3}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3b, 0x100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1, 0x6, 0x2, 0xffffffff}}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000003c0)={@remote, @empty, r2}, 0xc) socket$caif_seqpacket(0x25, 0x5, 0x2000000000) getpeername(r1, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000040)=0xa9d6255c036e2bdf) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r4 = syz_open_dev$adsp(0x0, 0x2000000, 0x200) bind(r3, &(0x7f00000001c0)=@generic={0x4, "5fc7d9646bbae98f77e65b14eaebd7349b86c12436ea51db22cb6b1065569c308d60235b2eea83c7ed3fc18031ecf7b36035b872655aeae62c7c5b44fb4c8ec7c4d972b5d6cb64597b1d9b507d8a35bbc3e5a7633fef1f3b3ac753b519759fb408f8546cfd86b3c8a1e6200f4bfbc6af41fd56aed103a81929d10ae81f14"}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)}}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x628040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r4, &(0x7f0000000400)={0xc0000006}) socket$unix(0x1, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r5, 0x400, 0x1) fcntl$setown(r5, 0x8, 0x0) execveat(r5, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) [ 246.802081][ C0] net_ratelimit: 16 callbacks suppressed [ 246.802089][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.813644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.819454][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.825279][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.861834][T10081] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 246.915648][T10081] FAULT_INJECTION: forcing a failure. [ 246.915648][T10081] name failslab, interval 1, probability 0, space 0, times 0 [ 246.934441][T10081] CPU: 0 PID: 10081 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 246.943564][T10081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.953618][T10081] Call Trace: [ 246.956925][T10081] dump_stack+0x172/0x1f0 [ 246.961265][T10081] should_fail.cold+0xa/0x15 [ 246.965866][T10081] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 246.971683][T10081] ? ___might_sleep+0x163/0x280 [ 246.976545][T10081] __should_failslab+0x121/0x190 [ 246.981491][T10081] should_failslab+0x9/0x14 [ 246.986001][T10081] __kmalloc+0x2dc/0x740 [ 246.990255][T10081] ? kobject_uevent_env+0x2fb/0x1030 [ 246.995547][T10081] ? rcu_read_lock_sched_held+0x110/0x130 [ 247.001275][T10081] ? kobject_get_path+0xc4/0x1b0 [ 247.006225][T10081] kobject_get_path+0xc4/0x1b0 [ 247.011001][T10081] kobject_uevent_env+0x31f/0x1030 [ 247.016134][T10081] kobject_uevent+0x20/0x26 [ 247.020655][T10081] __loop_clr_fd+0x4ee/0xd60 [ 247.025256][T10081] lo_ioctl+0x37c/0x20d0 [ 247.029509][T10081] ? tomoyo_domain+0xc5/0x160 [ 247.034204][T10081] ? lo_rw_aio+0x1200/0x1200 [ 247.038800][T10081] blkdev_ioctl+0xee8/0x1c40 [ 247.043397][T10081] ? blkpg_ioctl+0xa90/0xa90 [ 247.047992][T10081] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 247.053804][T10081] ? perf_trace_lock_acquire+0xf5/0x580 [ 247.059356][T10081] ? save_stack+0x45/0xd0 21:59:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x40049409, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xffffffffffbffffe) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2880, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0xb3, &(0x7f00000005c0)) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() chown(&(0x7f0000000400)='./file0\x00', r5, r6) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0xf95, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0xb7, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x0) r7 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='a+\x13\xbc.etric\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='^\x00', r7) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x1, 0x12f, 0x80000000, 0x5}, 0xc) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)='a+\x13\xbc.etric\x00', 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0xce7, @remote, 0x47d753df}, @in6={0xa, 0x4e21, 0x2, @local, 0x20}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x10000000, @multicast1}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x84) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0xfe0f) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080), 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/71, 0x47}], 0x1) [ 247.063703][T10081] ? __kasan_slab_free+0x102/0x150 [ 247.068818][T10081] ? kasan_slab_free+0xe/0x10 [ 247.073508][T10081] ? __fget+0x35a/0x550 [ 247.077672][T10081] block_ioctl+0xee/0x130 [ 247.082006][T10081] ? blkdev_fallocate+0x410/0x410 [ 247.087039][T10081] do_vfs_ioctl+0xd6e/0x1390 [ 247.091640][T10081] ? ioctl_preallocate+0x210/0x210 [ 247.096759][T10081] ? __fget+0x381/0x550 [ 247.100933][T10081] ? ksys_dup3+0x3e0/0x3e0 [ 247.105365][T10081] ? kfree+0x173/0x230 [ 247.109438][T10081] ? kfree+0x173/0x230 [ 247.113518][T10081] ? tomoyo_file_ioctl+0x23/0x30 [ 247.118469][T10081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.124730][T10081] ? security_file_ioctl+0x93/0xc0 [ 247.129946][T10081] ksys_ioctl+0xab/0xd0 [ 247.134125][T10081] __x64_sys_ioctl+0x73/0xb0 [ 247.138771][T10081] do_syscall_64+0x103/0x610 [ 247.143369][T10081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.149292][T10081] RIP: 0033:0x457c97 [ 247.153223][T10081] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.172846][T10081] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 247.181257][T10081] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 0000000000457c97 [ 247.189307][T10081] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 247.197257][T10081] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 247.205208][T10081] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000004 21:59:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) [ 247.213173][T10081] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:35 executing program 2 (fault-call:2 fault-nth:39): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:35 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x3c8) r2 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$pptp(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x7ff) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x2, {{0x2, 0x4e22, @multicast1}}, 0x0, 0x1, [{{0x2, 0x4e23, @empty}}]}, 0x110) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x4, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x50) ptrace$getregs(0xe, r4, 0x2, &(0x7f00000001c0)=""/110) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 21:59:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x4020940d, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 247.434901][T10115] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 247.442058][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 247.447916][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 247.522056][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.527857][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 247.602050][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.607909][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 247.614148][T10115] FAULT_INJECTION: forcing a failure. [ 247.614148][T10115] name failslab, interval 1, probability 0, space 0, times 0 [ 247.755328][T10115] CPU: 0 PID: 10115 Comm: syz-executor.2 Not tainted 5.0.0-rc8-next-20190226 #43 [ 247.764490][T10115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.774544][T10115] Call Trace: [ 247.777844][T10115] dump_stack+0x172/0x1f0 [ 247.782206][T10115] should_fail.cold+0xa/0x15 [ 247.786804][T10115] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 247.792637][T10115] ? ___might_sleep+0x163/0x280 [ 247.797498][T10115] __should_failslab+0x121/0x190 [ 247.802448][T10115] should_failslab+0x9/0x14 [ 247.806963][T10115] kmem_cache_alloc_node_trace+0x270/0x720 [ 247.812791][T10115] __kmalloc_node_track_caller+0x3d/0x70 [ 247.818437][T10115] __kmalloc_reserve.isra.0+0x40/0xf0 [ 247.823818][T10115] __alloc_skb+0x10b/0x5e0 [ 247.828244][T10115] ? skb_trim+0x190/0x190 [ 247.832586][T10115] ? kasan_check_read+0x11/0x20 [ 247.837454][T10115] alloc_uevent_skb+0x83/0x1e2 [ 247.842229][T10115] kobject_uevent_env+0xa63/0x1030 [ 247.847367][T10115] kobject_uevent+0x20/0x26 [ 247.851902][T10115] __loop_clr_fd+0x4ee/0xd60 [ 247.856517][T10115] lo_ioctl+0x37c/0x20d0 [ 247.860767][T10115] ? tomoyo_domain+0xc5/0x160 [ 247.865447][T10115] ? lo_rw_aio+0x1200/0x1200 [ 247.870063][T10115] blkdev_ioctl+0xee8/0x1c40 [ 247.874662][T10115] ? blkpg_ioctl+0xa90/0xa90 [ 247.879265][T10115] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 247.885083][T10115] ? save_stack+0x45/0xd0 [ 247.889432][T10115] ? __kasan_slab_free+0x102/0x150 [ 247.894545][T10115] ? kasan_slab_free+0xe/0x10 [ 247.899237][T10115] ? __fget+0x35a/0x550 21:59:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0xc0045878, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 247.903404][T10115] block_ioctl+0xee/0x130 [ 247.907735][T10115] ? blkdev_fallocate+0x410/0x410 [ 247.912777][T10115] do_vfs_ioctl+0xd6e/0x1390 [ 247.917378][T10115] ? ioctl_preallocate+0x210/0x210 [ 247.922492][T10115] ? __fget+0x381/0x550 [ 247.926666][T10115] ? ksys_dup3+0x3e0/0x3e0 [ 247.931083][T10115] ? kfree+0x173/0x230 [ 247.935164][T10115] ? kfree+0x173/0x230 [ 247.939249][T10115] ? tomoyo_file_ioctl+0x23/0x30 [ 247.944221][T10115] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.950473][T10115] ? security_file_ioctl+0x93/0xc0 [ 247.955600][T10115] ksys_ioctl+0xab/0xd0 [ 247.959770][T10115] __x64_sys_ioctl+0x73/0xb0 [ 247.964379][T10115] do_syscall_64+0x103/0x610 [ 247.968983][T10115] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.974873][T10115] RIP: 0033:0x457c97 [ 247.978782][T10115] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.998426][T10115] RSP: 002b:00007f78dcdc6a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.006851][T10115] RAX: ffffffffffffffda RBX: 00007f78dcdc6b30 RCX: 0000000000457c97 [ 248.014836][T10115] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 248.022825][T10115] RBP: 0000000020000200 R08: 00007f78dcdc6b30 R09: 00007f78dcdc6ad0 [ 248.030818][T10115] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000004 [ 248.038817][T10115] R13: 0000000000000020 R14: 00000000004dbc78 R15: 0000000000000003 21:59:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0xc0045878, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0xc0189436, &(0x7f0000000000)={'bond_slave_1\x00'}) 21:59:36 executing program 2 (fault-call:2 fault-nth:40): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xffffffffffbffffe) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2880, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0xb3, &(0x7f00000005c0)) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() chown(&(0x7f0000000400)='./file0\x00', r5, r6) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0xf95, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0xb7, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x0) r7 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='a+\x13\xbc.etric\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='^\x00', r7) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x1, 0x12f, 0x80000000, 0x5}, 0xc) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)='a+\x13\xbc.etric\x00', 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0xce7, @remote, 0x47d753df}, @in6={0xa, 0x4e21, 0x2, @local, 0x20}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x10000000, @multicast1}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x84) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0xfe0f) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080), 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/71, 0x47}], 0x1) 21:59:36 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r3 = fcntl$getown(r2, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r2, 0x8912, &(0x7f00000005c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0xa2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2}, 0x8) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000fc0)="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") r5 = socket$inet6(0xa, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020029bd7000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f0000080004000200000008000300d9030000080001001800000008000100140000000004000800797a300000000044000700080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d000000f2610c84f4533cdef0ff0200080000000c00010073797a77dccf1bb9a33c61358397177b31000000000c00010073797a31000000001400010062726f61"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0xfff, 0x5, 0x100000000, 0x40001}) socket$inet6(0xa, 0xa, 0x3ff) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) 21:59:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 21:59:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0xc020660b, &(0x7f0000000000)={'bond_slave_1\x00'}) [ 248.493170][T10148] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 248.502311][ T26] audit: type=1800 audit(1551218376.274:78): pid=10154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16835 res=0 [ 248.561835][T10154] mmap: syz-executor.0 (10154) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 248.690422][ T26] audit: type=1804 audit(1551218376.464:79): pid=10165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/98/bus" dev="sda1" ino=16835 res=1 21:59:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_#lave_1\x00'}) 21:59:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xffffffffffbffffe) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2880, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0xb3, &(0x7f00000005c0)) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() chown(&(0x7f0000000400)='./file0\x00', r5, r6) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0xf95, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0xb7, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x0) r7 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='a+\x13\xbc.etric\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='^\x00', r7) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x1, 0x12f, 0x80000000, 0x5}, 0xc) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)='a+\x13\xbc.etric\x00', 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0xce7, @remote, 0x47d753df}, @in6={0xa, 0x4e21, 0x2, @local, 0x20}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x10000000, @multicast1}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x84) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0xfe0f) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080), 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/71, 0x47}], 0x1) 21:59:36 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6c5f}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @pix_mp}) 21:59:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 248.883731][ T26] audit: type=1804 audit(1551218376.664:80): pid=10154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/98/bus" dev="sda1" ino=16835 res=1 [ 249.002468][T10182] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_%lave_1\x00'}) 21:59:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000950000e7ffffce69"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) shutdown(r0, 0x1) 21:59:36 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r3 = fcntl$getown(r2, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r2, 0x8912, &(0x7f00000005c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0xa2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2}, 0x8) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000fc0)="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") r5 = socket$inet6(0xa, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020029bd7000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f0000080004000200000008000300d9030000080001001800000008000100140000000004000800797a300000000044000700080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d000000f2610c84f4533cdef0ff0200080000000c00010073797a77dccf1bb9a33c61358397177b31000000000c00010073797a31000000001400010062726f61"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0xfff, 0x5, 0x100000000, 0x40001}) socket$inet6(0xa, 0xa, 0x3ff) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) [ 249.039943][ T26] audit: type=1800 audit(1551218376.664:81): pid=10154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16835 res=0 [ 249.070547][ T26] audit: type=1804 audit(1551218376.724:82): pid=10165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/98/bus" dev="sda1" ino=16835 res=1 21:59:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_*lave_1\x00'}) 21:59:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xffffffffffbffffe) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2880, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0xb3, &(0x7f00000005c0)) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() chown(&(0x7f0000000400)='./file0\x00', r5, r6) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0xf95, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0xb7, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x0) r7 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='a+\x13\xbc.etric\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='^\x00', r7) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x1, 0x12f, 0x80000000, 0x5}, 0xc) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)='a+\x13\xbc.etric\x00', 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0xce7, @remote, 0x47d753df}, @in6={0xa, 0x4e21, 0x2, @local, 0x20}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x10000000, @multicast1}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x84) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0xfe0f) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080), 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/71, 0x47}], 0x1) [ 249.158763][ T26] audit: type=1800 audit(1551218376.934:83): pid=10196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16836 res=0 [ 249.253824][ T26] audit: type=1804 audit(1551218377.014:84): pid=10196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir887799400/syzkaller.QnERNI/99/bus" dev="sda1" ino=16836 res=1 21:59:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_+lave_1\x00'}) 21:59:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:37 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r3 = fcntl$getown(r2, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) ioctl(r2, 0x8912, &(0x7f00000005c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x74f, 0x1000) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000680)='./bus\x00', 0xa2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2}, 0x8) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000fc0)="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") r5 = socket$inet6(0xa, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020029bd7000fedbdf2503000000cc0004004c00070008000300ffffffff0800030000000000080003000200000008000200ff0f0000080004000200000008000300d9030000080001001800000008000100140000000004000800797a300000000044000700080001000900000008000100040000000800030000080000080002000000000008000200ff070000080001000d000000f2610c84f4533cdef0ff0200080000000c00010073797a77dccf1bb9a33c61358397177b31000000000c00010073797a31000000001400010062726f61"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r4, 0xf, &(0x7f0000000180)={0x2, r3}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0xfff, 0x5, 0x100000000, 0x40001}) socket$inet6(0xa, 0xa, 0x3ff) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) 21:59:37 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) r1 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="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", 0x1000, 0x0) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/210, 0xd2) connect$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 21:59:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(r0, 0x5606, 0xe3) ioctl$void(r1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000005c0)={0x200, 0xffff, 0x3, 0x76b}, 0x10) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="9d27ffa0c3796460e2d54c2b9c2553c1568441e209291c05fa51c7c7a5e3f7e66c82e7e6d911b61fa3f561ed74a9672127b112ad8b61aaca92cd5b6bb02d5eb78e70b74b0e41d62056cacfb324d8b9d8be44ea8ea5b34eb3c055b14b98e9ccd521a25952db7fcfcda4afb86e9d88f3d8944a0bfd6b944144bda542874d94feaf96fa2967bc2f131319b9ae01fbdcc815b5e65407fa78bd66f97d9779267ffb44331f26944b27c012232980b80ea548f93b7cb9740a36b8bac738fd2d635dd423a7c9fdd1370ab562e64998962ae31583785c32693aca4b864c3b5fb01fd970b9dd2395a9c2169d86a0", 0xe9}, {&(0x7f0000000240)="c5cf8224f4b487ab3d579fab52841dddde36", 0x12}, {&(0x7f0000000280)="6cd01babde04ab44533e07c4c46d928fb4a23a5201333117b4be2c5d6dc502480b0011b5bfc91800db7264bad6553679e2d71e1db28210bf62129578092f36e7b674df207e501cd88c9e5e6ad4c84c119a6cbe7b7fbb1db6bd2ec28dc780b67fac735244146e67fb88374d606fb57c9931a9fd35709be335cd47e6b6e19faedc9f8408eb91e606a7a79fc5fbcb8ce6af4e4714395186320f4e3f05b2ff92540a8df2c8b5e393ab9d63015181c19f3c778acbbf22356cd1a906f1bafdb71904e6cc67eae7ab13a68020b6", 0xca}, {&(0x7f0000000380)="bc674a202d4bd4ab1accf0b24c73c1ed1e146dbd0d1842ca7bed4209ab6df574bf9456c9073894249f55a9ec8a210f715055ca111cd9142458bf0a613f117f757249fd1076aa10ccde9f4bff4e76a3ec0912b4e5824b67db4e3ca5803c368666cf7763d123b612e9d650f70d8dfc376c7d1c4d7b0990ab54285df4d5c8aba16ce9f19458e278c0", 0x87}, {&(0x7f0000000440)="6146945b9480be6574103a3038dfdf9df303e8cbe7e089d73ac08f7c7c601a68b9c250dd31575621fe8117820eec903ed897babb8f1e03c65fee4c1069955c78d402134ff359831a57669956560f71ddfddf0264dd6cd85098f51c987b039754004faf9a3a4d96c1dfd1dda73ef202118161748f43f190ae4ef2cad27f29f0d14cc2a70337d53653627387e97be8bf33859fb348508903d4fac1c40890ff30756ada83d1edf1b9f2b37d5e53605437c37f29a498c6576a8cd28385270fcdde1ff8078ea26e54991912fbe2adb5c62fc5e9e3967959b870826ee64ebc16", 0xdd}], 0x5) getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000600), &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000680), &(0x7f0000000700)=0x4) ioctl$TCSETAW(r0, 0x402c542d, &(0x7f0000000080)={0x10}) [ 249.506054][T10232] cgroup: fork rejected by pids controller in /syz5 [ 249.516256][ T26] audit: type=1800 audit(1551218377.294:85): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16843 res=0 21:59:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_-lave_1\x00'}) [ 249.551289][T10222] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 249.617187][ T26] audit: type=1804 audit(1551218377.344:86): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir681371460/syzkaller.qYomHO/81/bus" dev="sda1" ino=16843 res=1 21:59:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_.lave_1\x00'}) [ 249.702331][T10279] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x8080}, {r0, 0x246}, {r0, 0x200}, {r0, 0x2}], 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) 21:59:37 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000005000000950000000000000095fffc0008000000"], &(0x7f0000000280)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84a\xd2\xd3\xb2\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x2}, 0x48) 21:59:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x3, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_DIRENTPLUS(r0, &(0x7f00000001c0)={0x10}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000001b80)={0x7ff, 0x2, 0x2a4, 0x8, 0x40}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x14, &(0x7f0000000080)='.ppp0(wlan1system[-\x00'}, 0x30) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x186c, 0x1c, 0x200, 0x70bd28, 0x25dfdbfe, {0x1}, [@nested={0xfc, 0x2a, [@generic="bddbc1d76a075fe0afc21c5b73e280d90adf109bb7297e36b382aeccd45e5bbdcac8b57c2ecd171b53c66377e7616422802102e4826564ffb4", @generic="740f89d61b3b80ed13c61ef39b30d486665285905704140f3240e608cee9e034001426789044e7754bb0a99e33707b884103c0b5b64a255a115f073accc1d7056e78b40d169c63f06e9e3f18cdb3fe3e3402656cd83896943ae7e250444f50ba6ac415e5f160cc15ca2d489da0108bf7f9503258694cd0e99949dec199622841b86ecf5cf632eefa4e2117c37d61f57ae3be526c07eb42dc77ac78ffbda0ae5d41d86985209904fe28dd819022b47a3e1dc8", @typed={0xc, 0x19, @u64=0x2}]}, @nested={0x418, 0x64, [@generic="1ed23e3fe63e2c5e4342eb7d7113b76467d43fa1a7a7ed50d1b398d8f14dda4c2ec6ec5b744f9696a00af6c8230ba73b94eb5815d4b896048a6d473345d55e31b5e2971e6842fa83655ba442dcd373e878fc89869c3ca61655cc12f44b209e33122cf5effe0ea72469abe5568f0cebd4d8b788e67ec563b5a9d14562cafa352b9200ab7aed0d88b3c618830d1f5c531e61bbdb88ae11274950f45bbbd909bce9bd934211c2d6f50c2ec1496ed4aafe07", @generic="290c2bb9b29b89a8a8a75c243f33cecfa65d9e9490c5f3ea73779f26e7a150337bbaafb00b5bc86f7c670629c71e77d64b59799c999e6cf800d6227bc85dbd1972d3d30c9c18105c442f7fd720b72ecd39c0a84e1f761c43cb26a6914242fb2351d38329207b96bb8f1f33e9e8af163cd795438b5453d56cbf842a09ca4a8e7d9b1d679c065b500fb83e35b5e4634021386a1aaccfa2e0705f66c8b5e4b6e005536557aa16b69e188003b33e7b4758ab4ba3f7af88972fd6f205e6d8c8b149e0789dcae3057f2775ad0b0b3a", @generic="0b4f49f6adc51acc516664af7c9b9092b4457da081973c9c33be8e0d6f193d55560b5c35777acfe14c5fd0e83bfdcfc6622bf2f7d60a33a7528e5549f5afb0e4b93da5956cbc72513ff2cd026e83466e9a907e620d0d44d30a86d7670dc527b91de67af8e3b270c7a1a813fb4110aa6fbc269b13e361ae835d58cdececa911fa5e2afdcbcd5dce7079a915191821ff79c72f620160bcefd31275ba20f5b25a067885474e66e772e79ea7d1fcab9660afd4dd86f38464bdd9f606c48253e64cdbb031165b8564bbe980375b2be036ef6b43f2e7252869e2d2ca02daab78d4b6f41feb9191b6ee59a21b8993bb17a64f87fa53f290", @generic="2f07c83fe033078e9da454c83361831076ef98b8b346cea4450adf07dffb383361ff973cc3e1327d27b01c887724e7f2e1de109201f5e815c6dbf248", @generic="46e1d697806e1b4e29c5b5603a991b40b518fde29b401ece6639cb3703084a158db8b309ec032e0083f2e8889e0715d325c7e02ae22a866f800242ccf7a14234a7cb837bb1cfe5fea4ec807efc91201223f8f13103cbf3332ede246a56b77d69e67718210539584cf0ce2024cef69226b0d9468914e00896038d823234f759c2b0e26405aefbc3ca0d37fa2d56238d22d0b6dacc28404bb0a3664d840422f89d75172db0b6334c9865bca4039a35449f85259ef0a96beebbcfd945f36fbab2318514313bbd7da3c7bc8c5f8f96", @generic="57a9ef8bf248ab7e950b39c2bc6439bcd41f2e2ece6e97aa0fc57d74fab4af9d18a3c16660f1a79712837a1574328edb850b61e2c3d07c3d41c1127feaf88be2fc1dd3dc7d5937cc98093d532b1d9f9a672bc609edd5f90bc27288152db0ce64e2df1e18b9699fbe9237376628209e527059866f375243c4c4d70e9e016f1c1115f32b5464edccb4c506187275d29b53b97686477bf87ba418e71b"]}, @typed={0xc, 0x28, @u64=0x7f}, @typed={0x8, 0x67, @ipv4=@local}, @generic="fc2b17aaca8a518b7701ef0c6d39ca5e96403a853ca62d0ea7b914e95dab02914b4fd27fc60deec142c9cf544b122dec0605fbf13372979b58109e1d48c2485f8d41d5a2241923bb023768130476906ae6831ae2a2754dafb40e452ef859463d4f1d41c8f5a554568a59afa5871553b76499221d", @nested={0x118c, 0x15, [@generic="6f0ca72a21e77da195f49edb76ccc53b15040f327ac71203e513bcb160c56a3c5e05868ca1b01157c47ebc34a49d50cd52", @generic="e801c6e1775adc9a9b1de64353bfde4d0791334f6918702c3b598ba0c957a14d3c62f3eb8bacc380", @generic="7a67530c9113516cb75821879ac7e2dde31f1ed24ad801a96d2e56ea52744091a313fda69caf299fdae542487891263392ed6c9e6e4c52950dcd3d47e6edb05aba485a27614da834985e1273ac47173bcf6ce702cd3b653e2610c67c221c44193252bbfd9821a20db921af39193520d6447b93849b9852077e29", @typed={0x10, 0xa, @binary="103db3584f1ad7f559"}, @generic="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", @generic="37a495421579f9191d3e9ac9f375e7add9c6a362a5fcec15b1842bca8d08b9dd8bbe715d3a49dce8eacc24406b2d22983e9f851fc2491707eb048c", @generic="5db407b4825f80a6c76872f2d01a5eac0d2e0329b9019c94e6a73373327f4ca04ca628f832a86f15c79cc817d1950a16ef06781a5fef3b55a27956781a5f9e310c5440d7908c429aa241ff0ed796a6e48d9dab71d12adf3c71fe7b5e499157a6f804", @typed={0x8, 0x71, @uid=r1}]}, @nested={0x9c, 0x55, [@generic="958930e3aa67ec1f517246deffdcb11cfce72f47029bc8ae8a199711bc679d1aff7abdb27384605986bb76533070769b3ee286d67a02448211687ce7fb9e748ba1d73e420a92ea1a248e530bbdba800e216dfd77128071de1604dc9334dded6922be0affc9894eae34", @generic="a6acd22414f5be9660dcf1c6f1221139917426cb6edafaa2b3f5d9eaf0fd1eb5766d2a454705f9b14e36eae013d7"]}, @typed={0x8, 0x85, @pid=r2}, @generic="07ac23d6b61dc082a4ac435b989638cc15a7bb74ccc14dabf0094b41d81ddd763b663b993f65a636878b8c4724a9a61ad8844512130a5d83eea813bb75f67208f645d2c9ad557d7d1611d12e2c42ebddca163c195c80ae3a8b8d91dd0eff9a422ae8e37656817cb8894e6c7a366ba4f70249220af78386b78024d8143465b3724a2990935fd870cd1ac0c49e"]}, 0x186c}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000041) [ 249.917663][T10372] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x2d, 0x37, 0x1, {0x3, 0x0, 0x0, r6, 0xf, '\x80/selinuxcgroup'}}, 0x2d) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:38 executing program 3: getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) recvfrom$unix(r0, &(0x7f00000001c0)=""/2, 0x2, 0x100, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x1cd) mkdir(&(0x7f0000000000)='./file0\x00', 0x68) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5bc23a2f2c5b00"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000200)={0x3, 0x5, 0x7, 0x100}) 21:59:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000d0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0xc40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001880)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000001980)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001a00)={r6, @local, @remote}, 0xc) fdatasync(r0) ioctl$int_in(r0, 0x0, 0x0) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'teamW\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r7}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000540)={0x1, 0x401, 0x4, 0x2, 0x3, [{0x8, 0x3, 0x200, 0x0, 0x0, 0x2000}, {0x8, 0x8000, 0x3ff, 0x0, 0x0, 0xe00}, {0x2, 0x8, 0x0, 0x0, 0x0, 0x908}]}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000280), 0x4) r8 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x402, 0x40) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0xff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r2, 0x710, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x4, 0x3e98, 0x848}}}}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x8001) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000040)={0x8879, 0x800, 0x8000, 0x7}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) setxattr$trusted_overlay_redirect(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x3) r9 = fcntl$dupfd(r3, 0x3, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) poll(&(0x7f0000000500)=[{r0, 0x10}, {r8, 0x1180}, {r3, 0x40}, {r9, 0x4}, {r0, 0x8000}, {r4, 0x424}], 0x6, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2012, r4, 0x0) unshare(0x40000000) 21:59:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x4, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_0lave_1\x00'}) 21:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x2d, 0x37, 0x1, {0x3, 0x0, 0x0, r6, 0xf, '\x80/selinuxcgroup'}}, 0x2d) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 250.259239][T10499] sched: DL replenish lagged too much [ 250.307823][T10495] EXT4-fs: 1 callbacks suppressed [ 250.307834][T10495] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 250.313043][T10499] QAT: Invalid ioctl [ 250.339530][T10505] libceph: resolve 'Â' (ret=-3): failed [ 250.395541][T10505] libceph: parse_ips bad ip '[Â' [ 250.432964][T10510] IPVS: ftp: loaded support on port[0] = 21 [ 250.463531][T10511] libceph: resolve 'Â' (ret=-3): failed [ 250.469186][T10512] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 250.482135][T10511] libceph: parse_ips bad ip '[Â' 21:59:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000380)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398412f1b}) r2 = dup2(r0, r1) accept$ax25(r2, &(0x7f00000008c0)={{0x3, @default}, [@default, @default, @null, @rose, @bcast, @netrom, @rose, @rose]}, &(0x7f0000000940)=0x48) [ 250.559587][T10499] QAT: Invalid ioctl 21:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x2d, 0x37, 0x1, {0x3, 0x0, 0x0, r6, 0xf, '\x80/selinuxcgroup'}}, 0x2d) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 250.590071][T10499] IPVS: ftp: loaded support on port[0] = 21 21:59:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x5, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_Xlave_1\x00'}) 21:59:38 executing program 4: r0 = socket$kcm(0x10, 0xfffffffffffffffd, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) timer_create(0x7, &(0x7f0000000080)={0x0, 0x15, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_delete(r2) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80040) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001800810ce00f80ecdb4cb9c00a480e181e0cd300e8bd25fb120009000e00da1b0200000006000500ff80", 0x2e}], 0x1}, 0x0) [ 250.776230][T10624] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffca4) setresuid(0x0, r1, 0x0) unshare(0x8020000) fcntl$setpipe(r0, 0x407, 0x6) [ 250.910799][T10639] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x2d, 0x37, 0x1, {0x3, 0x0, 0x0, r6, 0xf, '\x80/selinuxcgroup'}}, 0x2d) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x6, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_clave_1\x00'}) [ 251.219700][T10761] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r4, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r3, &(0x7f00000000c0)={0x2d, 0x37, 0x1, {0x3, 0x0, 0x0, r5, 0xf, '\x80/selinuxcgroup'}}, 0x2d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 251.312361][T10773] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:39 executing program 3: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) 21:59:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x7, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r4, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r3, &(0x7f00000000c0)={0x2d, 0x37, 0x1, {0x3, 0x0, 0x0, r5, 0xf, '\x80/selinuxcgroup'}}, 0x2d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_dlave_1\x00'}) 21:59:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/223, 0xdf) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) readahead(r0, 0x40, 0x81) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 251.532284][T10881] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 251.605209][T10885] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r4, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) write$P9_RGETLOCK(r3, &(0x7f00000000c0)={0x2d, 0x37, 0x1, {0x3, 0x0, 0x0, r5, 0xf, '\x80/selinuxcgroup'}}, 0x2d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x8, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:39 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x80000) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x4000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000002c0)={0x1, r1}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000300)={0x3800000000, 0x100, 0x50}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001e00fff102800000850040000008000095"], 0x0}, 0x48) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000180)={0x4, 0x1, 0x3a9, 0x5, 0x75b}) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1e1200df6ac49189fb4d7c5bf96fa9b508000000000000001b20a3d4579e04d8107849fc620e4ef7aeccb5be3e1eecbe939d8a8904", @ANYRES32=r2, @ANYBLOB="0000000000000000850000003e000000"], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 21:59:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_ilave_1\x00'}) 21:59:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 252.137108][T11014] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 252.162034][ C0] net_ratelimit: 24 callbacks suppressed [ 252.162041][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.167788][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 252.270967][T11060] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f00000004c0)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000005c0)='^nodevvmnet0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x1000000007, 0x25a, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x5, 0xfffffffffffffffc, 0xb3, 0x80000000, 0x2, 0x20, 0xffff, 0x8, 0x3f, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59c3, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000500)={0x6, 0x0, 0xe49d, 0x9, 0x0}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000580)={r11, 0x6}, 0xffffffffffffff61) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) 21:59:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x10, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_llave_1\x00'}) 21:59:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) 21:59:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x28, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) 21:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_olave_1\x00'}) [ 253.042055][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.047846][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 253.053700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.059460][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) 21:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2d, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_plave_1\x00'}) 21:59:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:41 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f00000004c0)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) msgget(0x1, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000005c0)='^nodevvmnet0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x1000000007, 0x25a, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x5, 0xfffffffffffffffc, 0xb3, 0x80000000, 0x2, 0x20, 0xffff, 0x8, 0x3f, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59c3, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000500)={0x6, 0x0, 0xe49d, 0x9, 0x0}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000580)={r11, 0x6}, 0xffffffffffffff61) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) 21:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200002) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 253.692097][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 253.697913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 253.762041][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 253.767842][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:59:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x48, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_ulave_1\x00'}) 21:59:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x4c, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x60, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_xlave_1\x00'}) 21:59:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x68, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_s.ave_1\x00'}) 21:59:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x6c, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_sLave_1\x00'}) 21:59:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 255.451010][T11712] EXT4-fs: 13 callbacks suppressed [ 255.451019][T11712] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 255.572108][T11723] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x74, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_suave_1\x00'}) [ 256.077630][T11823] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 256.182318][T11853] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x7a, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 256.414057][T11966] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 256.487586][T11970] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x02\x00'}) 21:59:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xc0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 256.909446][T12055] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x03\x00'}) 21:59:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 257.032036][T12102] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xe0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 257.202085][ C0] net_ratelimit: 16 callbacks suppressed [ 257.202092][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.213607][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.219425][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.225233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.363718][T12154] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 257.427078][T12232] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c12") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x04\x00'}) 21:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x300, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 257.843795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 257.850282][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x500, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 257.922043][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.927910][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:59:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) [ 258.002073][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.007937][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x05\x00'}) 21:59:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c12") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x600, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 21:59:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x06\x00'}) 21:59:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 21:59:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x700, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\a\x00'}) 21:59:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c12") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xf22, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 21:59:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1D\x00'}) 21:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 21:59:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x1f00, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1H\x00'}) 21:59:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 21:59:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1L\x00'}) 21:59:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 260.581285][T13008] EXT4-fs: 11 callbacks suppressed [ 260.581295][T13008] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 260.732710][T13071] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x220f, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 260.981838][T13134] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 261.139473][T13141] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1h\x00'}) 21:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2800, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 261.450224][T13161] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 261.562054][T13228] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2d00, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1l\x00'}) [ 261.826478][T13281] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 261.950408][T13295] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1t\x00'}) 21:59:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x3f00, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 262.350534][T13411] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 262.437023][T13419] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x4000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 262.562053][ C0] net_ratelimit: 24 callbacks suppressed [ 262.562061][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.573542][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b0") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x4800, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1z\x00'}) 21:59:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x4c00, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 263.442065][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.447926][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.453759][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.459518][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x6000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x03\x00'}) [ 263.793361][T13502] bond_slave_1: mtu less than device minimum 21:59:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b0") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x6800, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x05\x00'}) [ 264.074721][T13621] bond_slave_1: mtu less than device minimum [ 264.082068][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 264.087861][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x6c00, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\xdc\x05\x00'}) 21:59:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b0") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x7400, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x06\x00'}) 21:59:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 21:59:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x7a00, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\a\x00'}) 21:59:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xc000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00 \x00'}) 21:59:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xe0ff, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000002440)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 265.821011][T14126] EXT4-fs: 15 callbacks suppressed [ 265.821021][T14126] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 21:59:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00?\x00'}) [ 265.955944][T14240] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xedc0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r1 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x64) [ 266.142753][T14263] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 266.226971][T14360] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xffe0, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 266.350416][T14369] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) [ 266.424471][T14373] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x40000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:59:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00D\x00'}) 21:59:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r1 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) [ 266.628020][T14383] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) [ 266.720235][T14392] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 266.783613][T14397] hfsplus: unable to find HFS+ superblock [ 266.856115][T14460] hfsplus: unable to find HFS+ superblock 21:59:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x80000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00H\x00'}) [ 267.107127][T14514] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:59:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r1 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:59:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x10, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r3, 0x406, r1) write$P9_RWALK(r4, &(0x7f0000000040)={0x4a, 0x6f, 0x1, {0x5, [{0x20, 0x1, 0x5}, {0x42, 0x2, 0x1}, {0x20, 0x1, 0x1}, {0x2, 0x1, 0x3}, {0x0, 0x0, 0x3}]}}, 0x4a) unshare(0x20600) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r5 = geteuid() ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) fstat(r0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) setuid(r5) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) 21:59:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00L\x00'}) [ 267.187543][T14565] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x100000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:55 executing program 3: 21:59:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:59:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x3ff7f8, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00h\x00'}) 21:59:55 executing program 3: [ 267.602020][ C0] net_ratelimit: 22 callbacks suppressed [ 267.602028][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.613488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 267.619292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.625081][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:55 executing program 0: 21:59:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) [ 267.705610][T14760] bond_slave_1: mtu less than device minimum 21:59:55 executing program 0: 21:59:55 executing program 3: 21:59:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x3ff800, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:56 executing program 0: 21:59:56 executing program 3: 21:59:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00l\x00'}) 21:59:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:59:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0xf83f00, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 268.242041][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.248020][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:59:56 executing program 0: [ 268.310281][T14900] bond_slave_1: mtu less than device minimum [ 268.322053][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.327869][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:59:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00t\x00'}) 21:59:56 executing program 3: 21:59:56 executing program 0: 21:59:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x1000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:56 executing program 0: 21:59:56 executing program 3: 21:59:56 executing program 0: 21:59:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00z\x00'}) 21:59:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:56 executing program 0: 21:59:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:56 executing program 3: 21:59:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x05\xdc\x00'}) 21:59:56 executing program 0: 21:59:56 executing program 3: 21:59:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:57 executing program 0: 21:59:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x3000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:57 executing program 3: 21:59:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00\x01'}) 21:59:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:57 executing program 0: 21:59:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x4000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:57 executing program 3: 21:59:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00\x02'}) 21:59:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:57 executing program 0: 21:59:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x5000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:57 executing program 3: 21:59:57 executing program 0: 21:59:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 21:59:57 executing program 3: 21:59:57 executing program 0: 21:59:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x6000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 21:59:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00\x03'}) 21:59:58 executing program 3: 21:59:58 executing program 0: 21:59:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:59:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x7000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:58 executing program 0: 21:59:58 executing program 3: 21:59:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:59:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00\x04'}) 21:59:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 21:59:58 executing program 3: syz_open_dev$sg(0x0, 0x6, 0x80) socket$unix(0x1, 0x4, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001540)={0x3, 0x10000, 0x7, {0xc, @sliced={0x0, [0x0, 0x533, 0x5, 0x9, 0x0, 0x6, 0x1, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x401, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x6, 0xafa, 0x0, 0x0, 0x0, 0x7ff, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1293ba14], 0x6}}}) r1 = socket$inet(0x2, 0x80001, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) socket$inet6(0xa, 0x400000000001, 0xffffffff7fffffff) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000140)=0x400) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)=0x200) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) [ 271.041725][T15795] IPVS: ftp: loaded support on port[0] = 21 21:59:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x10000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00\x05'}) 21:59:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 21:59:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) [ 271.363512][T15805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.386722][T15805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.439592][T15909] EXT4-fs: 21 callbacks suppressed [ 271.439610][T15909] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 271.509704][T15991] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() fcntl$getflags(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x382) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pipe2(0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) tkill(r1, 0x13) 21:59:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00\x06'}) 21:59:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x1f000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 271.717784][T16031] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0xffffffffffffffff) [ 271.772297][T16063] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 21:59:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x20000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:59:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0xffffffffffffffff) [ 271.959986][T16145] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 272.972026][ C0] net_ratelimit: 31 callbacks suppressed [ 272.972032][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.983468][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:00:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000600)='0AW0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0xfffffffd) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) fcntl$setown(r0, 0x8, r5) tkill(r5, 0x38) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xffffffffffffffff, r5, 0x0, 0x0) lseek(r0, 0x0, 0x4) ptrace$cont(0x9, r5, 0x0, 0x0) ioctl$TIOCEXCL(r6, 0x540c) 22:00:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x220f0000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 22:00:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0xffffffffffffffff) 22:00:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 22:00:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00\a'}) 22:00:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000700)="0adc1f123c123f3188b070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) [ 273.375109][T16168] bond_slave_1: mtu less than device minimum [ 273.392718][T16167] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, 22:00:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0xffffffffffffffff) [ 273.480963][T16262] page:ffffea000278e340 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 273.509669][T16263] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 273.527590][T16262] flags: 0x1fffc0000000000() 22:00:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00\x00\x00 '}) [ 273.555321][T16262] raw: 01fffc0000000000 dead000000000100 dead000000000200 0000000000000000 22:00:01 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0xffffffffffffffff) 22:00:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x28000000, 0x0, 0x0, 0x20, &(0x7f0000000080)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 273.626712][T16262] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 273.675697][T16262] page dumped because: VM_BUG_ON_PAGE(page_ref_count(page) == 0) [ 273.693783][T16288] bond_slave_1: mtu less than device minimum 22:00:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0e9a38cc10ee0c41ef58c9444dd594cd2abbe93fb155b3e07ef2d2056b54af70e824a4a366727129065eb5d74dcf46c0a0bd43d1d1209ef003b4e18cc8147e6000100000000000007ab70fd5b5d2b1898d35a1cb54a0ae1b66e258a124f0e5dc025453154177a4fe7e9c670b6b62afe303d2ddef5f7c5a684008b16b8c46fcfb77ffea5dc318f10364106e3fa4acfff6368323cd817bfa0904718909a79ab130b318d21ef471205c56464f7f1ee9424789a9be6eba2d8c0128850703d5fe328117c05f7e9bdb58b1f9732843c2b481698445043ee58c1179804023ccd8eb69a3b5460f11e478ce1da2cdb73c1f391383328b49ef9eabf2f2070485a7126631bb99781e703eb9713439a6a2fa03bb78336fc78f1b6f086b054ea7a6fe99a3"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0xa6, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000780)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f0000000400)=0x44) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) [ 273.720298][T16262] ------------[ cut here ]------------ [ 273.725801][T16262] kernel BUG at include/linux/mm.h:579! 22:00:01 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0xffffffffffffffff) [ 273.774747][T16295] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsv1, [ 273.785770][T16262] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 273.791853][T16262] CPU: 0 PID: 16262 Comm: syz-executor.3 Not tainted 5.0.0-rc8-next-20190226 #43 [ 273.800965][T16262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.811041][T16262] RIP: 0010:generic_pipe_buf_release+0x120/0x160 [ 273.817372][T16262] Code: bd ff 4c 89 e7 e8 90 43 db ff e8 bb 29 bd ff 5b 41 5c 41 5d 5d c3 e8 af 29 bd ff 48 c7 c6 20 98 75 87 4c 89 e7 e8 c0 db e4 ff <0f> 0b e8 99 29 bd ff 4d 8d 65 ff e9 3d ff ff ff 48 89 df e8 e8 f8 [ 273.836977][T16262] RSP: 0018:ffff8880551af920 EFLAGS: 00010212 [ 273.843031][T16262] RAX: 0000000000040000 RBX: ffffea000278e374 RCX: ffffc9000c63b000 [ 273.850995][T16262] RDX: 0000000000036047 RSI: ffffffff81982852 RDI: ffffea000278e378 [ 273.858960][T16262] RBP: ffff8880551af938 R08: 000000000000003e R09: ffffed1015d05011 [ 273.866926][T16262] R10: ffffed1015d05010 R11: ffff8880ae828087 R12: ffffea000278e340 [ 273.874895][T16262] R13: 0000000000000000 R14: ffff88808841acc0 R15: ffff88805b350900 [ 273.882862][T16262] FS: 00007f40572a8700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 273.891789][T16262] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.898361][T16262] CR2: 000000000070b158 CR3: 0000000097d95000 CR4: 00000000001406f0 [ 273.906322][T16262] Call Trace: [ 273.909609][T16262] iter_file_splice_write+0x7d1/0xbe0 [ 273.914970][T16262] ? atime_needs_update+0x5f0/0x5f0 [ 273.920174][T16262] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 273.926154][T16262] ? rw_verify_area+0x118/0x360 [ 273.931009][T16262] ? page_cache_pipe_buf_confirm+0x2b0/0x2b0 [ 273.936983][T16262] direct_splice_actor+0x126/0x1a0 [ 273.942089][T16262] splice_direct_to_actor+0x369/0x970 [ 273.947454][T16262] ? generic_pipe_buf_nosteal+0x10/0x10 [ 273.952996][T16262] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.959233][T16262] ? do_splice_to+0x190/0x190 [ 273.963908][T16262] ? rw_verify_area+0x118/0x360 [ 273.968749][T16262] do_splice_direct+0x1da/0x2a0 [ 273.973608][T16262] ? splice_direct_to_actor+0x970/0x970 [ 273.979189][T16262] ? rw_verify_area+0x118/0x360 [ 273.984035][T16262] do_sendfile+0x597/0xd00 [ 273.988445][T16262] ? do_compat_pwritev64+0x1c0/0x1c0 [ 273.993738][T16262] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 273.999967][T16262] ? put_timespec64+0xda/0x140 [ 274.004732][T16262] __x64_sys_sendfile64+0x1dd/0x220 [ 274.009925][T16262] ? __ia32_sys_sendfile+0x230/0x230 [ 274.015202][T16262] ? do_syscall_64+0x26/0x610 [ 274.019870][T16262] ? lockdep_hardirqs_on+0x418/0x5d0 [ 274.025193][T16262] ? trace_hardirqs_on+0x67/0x230 [ 274.030213][T16262] do_syscall_64+0x103/0x610 [ 274.034813][T16262] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 274.040690][T16262] RIP: 0033:0x457e29 [ 274.044583][T16262] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.064177][T16262] RSP: 002b:00007f40572a7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 274.072585][T16262] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 274.080547][T16262] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 274.088542][T16262] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 274.096519][T16262] R10: 00000000fffffffd R11: 0000000000000246 R12: 00007f40572a86d4 [ 274.104479][T16262] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 00000000ffffffff [ 274.112446][T16262] Modules linked in: [ 274.116548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.122351][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.128148][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.133933][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.148930][T16402] base_sock_release(00000000daaaad64) sk=00000000dc9afaef [ 274.154878][T16262] ---[ end trace 789fd5629aa29c23 ]--- [ 274.165712][T16262] RIP: 0010:generic_pipe_buf_release+0x120/0x160 [ 274.174122][ T3875] kobject: 'loop5' (0000000084a21ddb): kobject_uevent_env [ 274.186141][ T3875] kobject: 'loop5' (0000000084a21ddb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 274.196529][T16262] Code: bd ff 4c 89 e7 e8 90 43 db ff e8 bb 29 bd ff 5b 41 5c 41 5d 5d c3 e8 af 29 bd ff 48 c7 c6 20 98 75 87 4c 89 e7 e8 c0 db e4 ff <0f> 0b e8 99 29 bd ff 4d 8d 65 ff e9 3d ff ff ff 48 89 df e8 e8 f8 [ 274.219753][ T3875] kobject: 'loop0' (0000000014ff839c): kobject_uevent_env [ 274.227108][ T3875] kobject: 'loop0' (0000000014ff839c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 274.239400][T16262] RSP: 0018:ffff8880551af920 EFLAGS: 00010212 [ 274.245915][T16262] RAX: 0000000000040000 RBX: ffffea000278e374 RCX: ffffc9000c63b000 [ 274.254340][ T3875] kobject: 'loop4' (000000007e563c01): kobject_uevent_env [ 274.261520][ T3875] kobject: 'loop4' (000000007e563c01): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 274.271820][T16262] RDX: 0000000000036047 RSI: ffffffff81982852 RDI: ffffea000278e378 [ 274.279957][T16262] RBP: ffff8880551af938 R08: 000000000000003e R09: ffffed1015d05011 [ 274.290175][T16262] R10: ffffed1015d05010 R11: ffff8880ae828087 R12: ffffea000278e340 [ 274.300930][T16262] R13: 0000000000000000 R14: ffff88808841acc0 R15: ffff88805b350900 [ 274.309219][T16262] FS: 00007f40572a8700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 274.319915][T16262] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 274.320151][T16297] kobject: 'loop2' (00000000a85651b2): kobject_uevent_env [ 274.326875][T16262] CR2: 00007f883d923518 CR3: 0000000097d95000 CR4: 00000000001406e0 [ 274.337495][T16297] kobject: 'loop2' (00000000a85651b2): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 274.341814][T16262] Kernel panic - not syncing: Fatal exception [ 274.358937][T16262] Kernel Offset: disabled [ 274.363254][T16262] Rebooting in 86400 seconds..