Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. 2019/07/18 20:57:11 fuzzer started 2019/07/18 20:57:14 dialing manager at 10.128.0.26:35919 2019/07/18 20:57:14 syscalls: 2305 2019/07/18 20:57:14 code coverage: enabled 2019/07/18 20:57:14 comparison tracing: enabled 2019/07/18 20:57:14 extra coverage: extra coverage is not supported by the kernel 2019/07/18 20:57:14 setuid sandbox: enabled 2019/07/18 20:57:14 namespace sandbox: enabled 2019/07/18 20:57:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/18 20:57:14 fault injection: enabled 2019/07/18 20:57:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/18 20:57:14 net packet injection: enabled 2019/07/18 20:57:14 net device setup: enabled 20:58:05 executing program 0: syzkaller login: [ 127.457800][ T9319] IPVS: ftp: loaded support on port[0] = 21 20:58:05 executing program 1: [ 127.557781][ T9319] chnl_net:caif_netlink_parms(): no params data found [ 127.610027][ T9319] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.618513][ T9319] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.630038][ T9319] device bridge_slave_0 entered promiscuous mode [ 127.639997][ T9319] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.648574][ T9319] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.657078][ T9319] device bridge_slave_1 entered promiscuous mode [ 127.687988][ T9319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.699314][ T9319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.728369][ T9319] team0: Port device team_slave_0 added [ 127.736287][ T9319] team0: Port device team_slave_1 added [ 127.752288][ T9322] IPVS: ftp: loaded support on port[0] = 21 20:58:05 executing program 2: [ 127.808878][ T9319] device hsr_slave_0 entered promiscuous mode [ 127.906170][ T9319] device hsr_slave_1 entered promiscuous mode [ 128.009852][ T9324] IPVS: ftp: loaded support on port[0] = 21 [ 128.031056][ T9319] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.038333][ T9319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.046259][ T9319] bridge0: port 1(bridge_slave_0) entered blocking state 20:58:06 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="19da8915ffe1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8848]}}}}}}}, 0x0) [ 128.053336][ T9319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.266130][ T9327] IPVS: ftp: loaded support on port[0] = 21 [ 128.268694][ T9319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.349759][ T9322] chnl_net:caif_netlink_parms(): no params data found [ 128.360757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.383447][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.392670][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 20:58:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002f00110700000000000000000ef70000100003001403000001000000000000b2"], 0x280}}, 0x0) [ 128.402264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 128.465193][ T9319] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.532079][ T9324] chnl_net:caif_netlink_parms(): no params data found [ 128.570076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.585379][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.592540][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.634102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.648787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.659148][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.666271][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.691307][ T9332] IPVS: ftp: loaded support on port[0] = 21 [ 128.713136][ T9322] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.726450][ T9322] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.734294][ T9322] device bridge_slave_0 entered promiscuous mode [ 128.749463][ T9322] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.759635][ T9322] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.767763][ T9322] device bridge_slave_1 entered promiscuous mode [ 128.786785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 20:58:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 128.799027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.807980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.826397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.838945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.848667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.860685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.870464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.907234][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.916245][ T9334] IPVS: ftp: loaded support on port[0] = 21 [ 128.938860][ T9322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.970980][ T9322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.988311][ T9319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.999866][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.008418][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.017358][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.029715][ T9324] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.036952][ T9324] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.045167][ T9324] device bridge_slave_0 entered promiscuous mode [ 129.087372][ T9324] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.095574][ T9324] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.103116][ T9324] device bridge_slave_1 entered promiscuous mode [ 129.122418][ T9322] team0: Port device team_slave_0 added [ 129.129972][ T9322] team0: Port device team_slave_1 added [ 129.163084][ T9327] chnl_net:caif_netlink_parms(): no params data found [ 129.195912][ T9324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.258113][ T9322] device hsr_slave_0 entered promiscuous mode [ 129.294933][ T9322] device hsr_slave_1 entered promiscuous mode [ 129.344707][ T9322] debugfs: Directory 'hsr0' with parent '/' already present! [ 129.370881][ T9327] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.378344][ T9327] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.386359][ T9327] device bridge_slave_0 entered promiscuous mode [ 129.395080][ T9324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.415441][ T9324] team0: Port device team_slave_0 added [ 129.429981][ T9327] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.437429][ T9327] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.445544][ T9327] device bridge_slave_1 entered promiscuous mode [ 129.494977][ T9324] team0: Port device team_slave_1 added [ 129.547032][ T9324] device hsr_slave_0 entered promiscuous mode [ 129.596988][ T9324] device hsr_slave_1 entered promiscuous mode [ 129.634676][ T9324] debugfs: Directory 'hsr0' with parent '/' already present! [ 129.645826][ T9327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.662259][ T9322] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.669394][ T9322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.676699][ T9322] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.683739][ T9322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.733659][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.741914][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.755308][ T9327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.780121][ T9319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.792426][ T9334] chnl_net:caif_netlink_parms(): no params data found [ 129.802810][ T9327] team0: Port device team_slave_0 added [ 129.810722][ T9327] team0: Port device team_slave_1 added [ 129.851015][ T9332] chnl_net:caif_netlink_parms(): no params data found [ 129.884889][ T9334] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.892081][ T9334] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.900884][ T9334] device bridge_slave_0 entered promiscuous mode [ 129.947208][ T9327] device hsr_slave_0 entered promiscuous mode [ 129.985100][ T9327] device hsr_slave_1 entered promiscuous mode [ 130.044610][ T9327] debugfs: Directory 'hsr0' with parent '/' already present! [ 130.056320][ T9334] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.063369][ T9334] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.071698][ T9334] device bridge_slave_1 entered promiscuous mode 20:58:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x141100) modify_ldt$write2(0x11, &(0x7f0000000240)={0x9, 0x85f85836059a40c2, 0x400, 0xe9e2, 0x7b, 0x487996e0, 0x6e20, 0x3, 0x520, 0x9}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000180)={0x100000000051e, 0x0, [], {0x0, @bt={0x8, 0x81, 0x1, 0x2, 0x80, 0xe51, 0x2, 0x3, 0x3, 0x1, 0x5fde, 0x3, 0x34, 0xa41, 0x4, 0x8}}}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000100)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000140)=r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0xe0ffffff]}}, 0x29) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000080)={0xb, 0x0, 0x1, {0x400, 0x2, 0x7, 0x607}}) [ 130.171680][ T9322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.180791][ T9334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:58:08 executing program 0: r0 = eventfd(0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xcda, 0x94be, 0x3f, 0x101}) r1 = socket$inet(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000160007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 130.221266][ T9334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.296480][ T9322] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.327516][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.337625][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.350275][ T9332] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.357630][ T9332] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.366900][ T9332] device bridge_slave_0 entered promiscuous mode [ 130.385910][ T9334] team0: Port device team_slave_0 added [ 130.391656][ T9332] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.399088][ T9332] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.406872][ T9332] device bridge_slave_1 entered promiscuous mode [ 130.440989][ T9324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.449630][ T9334] team0: Port device team_slave_1 added [ 130.462958][ T9327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.481882][ T9324] 8021q: adding VLAN 0 to HW filter on device team0 20:58:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="44024c70516c3c"]) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cubic\x00', 0x6) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 130.503457][ T9332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.526144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.553254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.568138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.577016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.585803][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.592870][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 20:58:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e22, @remote}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000004900), 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) [ 130.612872][ T9332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.662971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.678217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.701978][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.709139][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.717784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.726542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.735498][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.742567][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.750315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 20:58:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x600, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xfffffffffffffffc, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000800) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x100, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x8f, &(0x7f0000000240)="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", 0x1000) [ 130.759473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.768159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.776707][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.783757][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 20:58:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) [ 130.847258][ T9334] device hsr_slave_0 entered promiscuous mode [ 130.885081][ T9334] device hsr_slave_1 entered promiscuous mode [ 130.924782][ T9334] debugfs: Directory 'hsr0' with parent '/' already present! [ 130.941975][ T9332] team0: Port device team_slave_0 added [ 130.951702][ T9327] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.970529][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.980133][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.988228][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.997274][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.007023][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.017163][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:58:08 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0xfffffffffffffffc, 0x1, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000340)) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @initdev}, &(0x7f0000000040)=0xc) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000001c0)={r0, 0x761, 0xe1b, "ade50f78035aa40b35bfb5a65f3e4b3e2914043eb0e6331c44cfc6701b1238dd0c12d0a7ba0bf9a779b1eca674c55d10b16e3d714110e32638305133a696538330f373122514e0ad6f12d0081d2108b9887aa652dd70593e2401ba022a09e3fcdedd7901f52dce6669e8295d2668"}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) socket$key(0xf, 0x3, 0x2) [ 131.026053][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.037618][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.050237][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.059192][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.078552][ T9324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.093130][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.104948][ T9332] team0: Port device team_slave_1 added [ 131.125957][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.133756][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.142638][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.155070][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.164812][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.173423][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.180707][ T3507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.194904][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.203604][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.274917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.283458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.301304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.313054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.326641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.335529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.368124][ T9324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.387895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.397453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.409533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.418374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.428016][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.435191][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.442891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.452715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.461156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.517616][ T9332] device hsr_slave_0 entered promiscuous mode [ 131.574901][ T9332] device hsr_slave_1 entered promiscuous mode [ 131.614575][ T9332] debugfs: Directory 'hsr0' with parent '/' already present! [ 131.622914][ T9322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.635266][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.643838][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.676578][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.695631][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.712607][ T9327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.728937][ T9327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.795513][ T9322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.803570][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.812917][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.821345][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.829794][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.838251][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.846640][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.854899][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.902550][ T9327] 8021q: adding VLAN 0 to HW filter on device batadv0 20:58:09 executing program 1: getgroups(0x2, &(0x7f00000000c0)=[0xee01, 0xee01]) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3f, 0x44000) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x120) setregid(r0, 0x0) 20:58:09 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x7, 0x9, 0xfc6c, 0x175, r0, 0x100000001, [], r1, r2, 0x4, 0x1}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1ff, 0x4, 0xff, 0x0, r3}, 0x3c) [ 131.993966][ T9334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.018740][ T9332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.056058][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.063968][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.100558][ T9334] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.132401][ T9332] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.160958][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.177369][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:58:10 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) [ 132.210732][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.260418][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.289832][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.296983][ T3507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.323775][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.339381][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.349392][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.356520][ T3507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.363953][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.407073][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.421696][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.431328][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.441331][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.448424][ T9372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.456750][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.465565][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.473983][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.482393][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.489489][ T9372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.497868][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.506451][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.515035][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.523588][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.532133][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.541279][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.549170][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.567569][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.577454][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.586399][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.602401][ T9334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.613588][ T9334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.630804][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.640680][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.649412][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.660379][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.668972][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.677729][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.686508][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.698283][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.706001][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.714203][ T9336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.726541][ T9332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.738169][ T9332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.751886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.760421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.800823][ T9334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.817104][ T9332] 8021q: adding VLAN 0 to HW filter on device batadv0 20:58:10 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10000000000001, 0x1) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x100) dup3(r1, r0, 0x0) [ 133.072325][ T2502] blk_update_request: I/O error, dev loop2, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 133.085955][ T2502] Buffer I/O error on dev loop2, logical block 32, lost async page write 20:58:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000001c0)) socket$bt_cmtp(0x1f, 0x3, 0x5) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp}) ptrace(0x10, 0x0) syz_open_dev$vcsa(0x0, 0x40000004a8e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x6c000000}}) prctl$PR_GET_DUMPABLE(0x3) fcntl$setlease(r0, 0x400, 0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 20:58:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x94, &(0x7f0000000100)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x8, &(0x7f0000000040)={0x3}) io_submit(r2, 0x2, &(0x7f0000000880)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0xffffffffffffff01}]) 20:58:11 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff8d, &(0x7f0000000140)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2000, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = signalfd(0xffffffffffffff9c, &(0x7f0000000000)={0x4}, 0xfffffffffffffdcc) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000080)=0x7fffffff) ioctl$FICLONE(r0, 0x40049409, r1) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xd8, 0x200) socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f0000000100)={0x4, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40086436, &(0x7f0000000180)={r4, 0x4}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000001c0)) 20:58:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x5, 0xf7fffffffffffffd) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2275, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f46afabce41926c3dc03aa01f424c020", 0x10) r1 = gettid() fcntl$setown(r0, 0x8, r1) 20:58:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001740)={0x81, 0x6, 0x7, 0x0, 0x0, [{r0, 0x0, 0x8d}, {r0, 0x0, 0x2}, {}, {r0, 0x0, 0xdff}, {r0, 0x0, 0xa19}, {r0, 0x0, 0x4}, {r0, 0x0, 0xa113}]}) syz_open_dev$audion(&(0x7f0000001640)='/dev/audio#\x00', 0x0, 0x88c0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000001680)={0x0, 0x6}, &(0x7f00000016c0)=0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240)=0x5, 0x4) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/96, 0x60}], 0x2, &(0x7f0000000440)=""/25, 0x19}}, {{&(0x7f0000000480)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/251, 0xfb}, {&(0x7f0000000600)=""/44, 0x2c}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/250, 0xfa}, {&(0x7f0000000780)=""/238, 0xee}], 0x5, &(0x7f00000008c0)=""/105, 0x69}, 0x4}, {{&(0x7f0000000940)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000009c0)=""/82, 0x52}, {&(0x7f0000000a40)=""/254, 0xfe}, {&(0x7f0000000b40)=""/221, 0xdd}, {&(0x7f0000000c40)=""/151, 0x97}, {&(0x7f0000000d00)=""/182, 0xb6}, {&(0x7f0000000dc0)=""/141, 0x8d}], 0x6, &(0x7f0000000ec0)=""/23, 0x17}, 0xff}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f80)=""/8, 0x8}, {&(0x7f0000000fc0)=""/18, 0x12}, {&(0x7f0000001000)=""/41, 0x29}, {&(0x7f0000001040)=""/35, 0x23}, {&(0x7f0000001080)=""/137, 0x89}, {&(0x7f0000001140)=""/38, 0x26}, {&(0x7f0000001180)=""/102, 0x66}, {0x0}, {&(0x7f0000001200)=""/35, 0x23}], 0x9}, 0xfffffffffffffff7}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000012c0)=""/238, 0xee}, {&(0x7f00000013c0)=""/8, 0x8}, {&(0x7f0000001840)=""/96, 0x60}, {&(0x7f00000018c0)=""/107, 0x6b}], 0x4}, 0xc0f}, {{&(0x7f0000001940)=@nl=@unspec, 0x80, &(0x7f0000001580)=[{&(0x7f00000019c0)=""/209, 0xd1}, {&(0x7f0000001ac0)=""/178, 0xb2}], 0x2, &(0x7f0000001b80)=""/33, 0x21}, 0x7}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001bc0)=""/219, 0xdb}, {&(0x7f0000001cc0)=""/30, 0x1e}, {&(0x7f0000001d00)=""/61, 0x3d}, {&(0x7f0000001d40)=""/223, 0xdf}, {&(0x7f0000001e40)=""/119, 0x77}], 0x5}, 0xffffffff}], 0x7, 0x2020, &(0x7f0000002000)={0x77359400}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001540)={0x0, 0x100}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000015c0)={r2, 0x521}, &(0x7f0000001600)=0x8) r3 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001400)=0xe8) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r5, r6}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000040)={0x2, 0x7}, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) openat$vcs(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vcs\x00', 0x100, 0x0) 20:58:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001240)=@assoc_value, &(0x7f0000001280)=0x8) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x801, 0x0) write$P9_RREAD(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="c2070000750000b70700002e053243eb983b2a0db7f18c22d898101139726bd9c66477e454625988b1ca75f4bcb80c00af300972aaa02cda9625c444296ebae694b48893c9a0a2dcb73e9bab23fd0a42cba1446d74520cbf82e9af20dcf60fe8d57ed92a0e13202afab832a1a0559aeff10c1e7dd5f4f1d7167ebac523cbaa963219eff15d988aaf3de5d032541b7352d808c5892ae6c235c7270c76432f7965122c47b154a5351e9c40cbbc480f986541b347962db94d2d9289a6a002d1a7d91ac07a5a8f1ad9828e686b654908696325b3a2a356a0760fcc5fb716d409290f26a41ccb4ed57f20495552b16a42552e66d5e964ad6084cfb154651fcabbdec38a5359791c1ca41bb2dd3997dd5cbc2c6cf6a7fec046b8a8b2e264972733972e83850f38e1e3db404c2c8b2bd735c20bcde0a98b94de0a17859daacaaa1de4f5f86f3851a9187ace6245387f359369170e3abe71c2432446658f23a106fce6b3b4637fc09bc71ac6acb8cb5c9bbc07d144e63f834f9d15769b24ea797a01a514a4fc294e737f5867383c283b17d6fdf98b0f3d8709991e2560e3927e7932b4725d5280e772b81c903ed06bbdc789a66ddb1a6e5c9db3784ea7ae534eb70bd91e48f501dd8da3f91e876d0d095685b8b6e23f12a73e86fe3102437de7733a16afc35be1a43e7902e33ee42576828ce32b421c4ca937293bf97888563596d2b169a35e60d78d0cc62bee7bcc85d7438043965894760482e829fb9e28ffb93a0725fe429942236d02411a1335a35d533d7b1a07c5d1b4542d442b2dd33a71171751b9c3f6d16cfdc25824107661c12e8ae590eba82e09302724c8914fe21438ace24b79fd2c4c8b0e9920580685c1c42aebe6f74e17fbc6d4d2b839daa4f4abce4143b0c005e7c68169d9f4ac9b43eff561cdb1fcd97e7cf102086516be61dc1a276745f6d23b912ce7c603bf49bc15ded76f67954c89b72691e34b90eea677aa8264ea0343db76dd8661c8d94d06e9ac7a74e2e4f3eaac20ce1378442488104adb818dd545c12e775cca8cf2bbcd436d6bcb36adbaad03022cc9001aec9d8f02265abb825ed67edb8f9faea7f276628ffa783bc4a28ad4a2f3e43ba85f0f7ee383153e31af377fdd7844d420b76825a0502e68a6bff6c61158e190230103146911844417ec76d0207b19ab4e1d8fc3c982930ef15ca755616fb9a8df27b5274d54a06eaf338263a943406cac02c04dd08a3f07a56922f48acfdfd800b967265c521f7e26d29d0bffb6b6937927d07fd6a57606bb8de691511547e30c3139eeb99f7fb2a6f548b74a544840e54c51caf3296225b7b91560d79276ea1aa845a2c9923bef283113a47dd349afa72babae48ee69a36e52e0f0ed79aa4b41534eabfe51769d3157724213590b3bb45bfa8609d6ebbf14dedfdf54d83f5c0b6cee82b6cbbe4b1e2073c99441fd34bde17543fcdd41c8181f114fcd833ef2fc5efe5080d7f07a19514583f32a60f245ffe5c734c6c228e6703535b0dfbcc2bc93f27fd564ac100ce439f9a94f3d0606a58de640ac2ed0ee4e16b1ca99046fe1e4ef402c6ce0f3e57e696d8150eb852eb76a366be4ac35e5b4b56a8ca5e2696b663cc773cfcdd94ac9d72535a4e3157c5d0ca4a17759e450da27cb4f2be389ceeb3ee8d18f686cd8288aa9e97525be44cd5fc4d3498b28e1af256fdb12e59823f985fead3ea25f51044524f9f7ea7d6fdb6c708eaf8a8a0724f7e877360d24539bd779f08c9f2aa95618615ac76e57e78543440dcb027376b0d464441bbe22f9153715ad711ce191506f0cc71bdbffa6c781cd5a26335398a7d79a5a788c8d22645820c660c8440cf495eed52f4b17400348abcaf4bad46d03fd665207a2a416cd1030a3b553976da89fad927a6caf7e8ad760eaa09a5acab9e83b25735057f2a334900d9a68b02ec4cdf1416947ac6258467f3ba5a8a4956f530b60658b94e53e354eb98023dee51c3393e3d17a0320d38cdd18a2377398418fe97e163406167f7276b626bb70d1c7ab474669d631a65dae076a649d5ac9807eec18a31e05e5faf4ad1874b83b5b6312cfb31c7e919ae4475588ec4647c974f8cff3d8d0eb37d702c9c2ad2eb15da530f79e2dca864b241bad1e66935ab78fe76977a2ab7a892073fce40c7ea968be671eb88d5ca36e4be02b3e0f97d39aa7b0479e3e05f5a7ec6a4a5f95165b84ab4b556da42733b9cd13a10f30043697ece58367807a8d6b8fae47fc4192eb2ce04611bf5d425700105319068f7568764c87f385d2d7771b6c0c8e2ba8ecb87a3d837d7d22a80d3968e7316e4e6380cf40139a757f5c440a60a8c7562b1fc2f6dbf34735c157d093ca0569147ca809010052e3739f94379713536141c4b24458d23a3839bb1c3baca466b222e4f6a9bfe77875e04bd8b816969edb744b5883d932edff3c04294dbd4f306092c5aa9ef011cd9f749685eaf8d7abbb2555c69010a1992d74d6ee4d49437ca4411c927f8b84707f2282b798728a0dec3d87d36b834238d1df9d60f048e8e4474670b45f598d2e42319d25809df4498e69e16ee9d7e0cbaa3f89bc75d1145df8faea201d807b94c28c7ac97bcf9047032dae5aad8caf4e404ad5d76212aed4bb12ffb4099b00448a2c7e7f3c6d3826008b227006b9e5584f0e60d17e3f9d3966b45efb846052d8def509b0ca719289ad9236937075652ee9c9c0979c47530c73bc11008dc5f442454ed8656e9ea4fba91f681415b2edc8e55edf4e12c16e733d01dc1f7cfe410d5fac89130fdfe135734d8b94256e8cd8ba"], 0x7c2) [ 133.261242][ C1] hrtimer: interrupt took 39995 ns 20:58:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = semget$private(0x0, 0x0, 0x20) semctl$GETPID(r2, 0x0, 0xb, &(0x7f0000000040)=""/43) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0xfffffffffffffff7, 0x0) ftruncate(r3, 0x200004) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 20:58:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001240)=@assoc_value, &(0x7f0000001280)=0x8) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x801, 0x0) write$P9_RREAD(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x7c2) 20:58:11 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0xf171c57f6290b2b3) close(r0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 20:58:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) timerfd_create(0x6, 0x800) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01feff43002248b99374") 20:58:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001740)={0x81, 0x6, 0x7, 0x0, 0x0, [{r0, 0x0, 0x8d}, {r0, 0x0, 0x2}, {}, {r0, 0x0, 0xdff}, {r0, 0x0, 0xa19}, {r0, 0x0, 0x4}, {r0, 0x0, 0xa113}]}) syz_open_dev$audion(&(0x7f0000001640)='/dev/audio#\x00', 0x0, 0x88c0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000001680)={0x0, 0x6}, &(0x7f00000016c0)=0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240)=0x5, 0x4) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/96, 0x60}], 0x2, &(0x7f0000000440)=""/25, 0x19}}, {{&(0x7f0000000480)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/251, 0xfb}, {&(0x7f0000000600)=""/44, 0x2c}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/250, 0xfa}, {&(0x7f0000000780)=""/238, 0xee}], 0x5, &(0x7f00000008c0)=""/105, 0x69}, 0x4}, {{&(0x7f0000000940)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000009c0)=""/82, 0x52}, {&(0x7f0000000a40)=""/254, 0xfe}, {&(0x7f0000000b40)=""/221, 0xdd}, {&(0x7f0000000c40)=""/151, 0x97}, {&(0x7f0000000d00)=""/182, 0xb6}, {&(0x7f0000000dc0)=""/141, 0x8d}], 0x6, &(0x7f0000000ec0)=""/23, 0x17}, 0xff}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f80)=""/8, 0x8}, {&(0x7f0000000fc0)=""/18, 0x12}, {&(0x7f0000001000)=""/41, 0x29}, {&(0x7f0000001040)=""/35, 0x23}, {&(0x7f0000001080)=""/137, 0x89}, {&(0x7f0000001140)=""/38, 0x26}, {&(0x7f0000001180)=""/102, 0x66}, {0x0}, {&(0x7f0000001200)=""/35, 0x23}], 0x9}, 0xfffffffffffffff7}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000012c0)=""/238, 0xee}, {&(0x7f00000013c0)=""/8, 0x8}, {&(0x7f0000001840)=""/96, 0x60}, {&(0x7f00000018c0)=""/107, 0x6b}], 0x4}, 0xc0f}, {{&(0x7f0000001940)=@nl=@unspec, 0x80, &(0x7f0000001580)=[{&(0x7f00000019c0)=""/209, 0xd1}, {&(0x7f0000001ac0)=""/178, 0xb2}], 0x2, &(0x7f0000001b80)=""/33, 0x21}, 0x7}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001bc0)=""/219, 0xdb}, {&(0x7f0000001cc0)=""/30, 0x1e}, {&(0x7f0000001d00)=""/61, 0x3d}, {&(0x7f0000001d40)=""/223, 0xdf}, {&(0x7f0000001e40)=""/119, 0x77}], 0x5}, 0xffffffff}], 0x7, 0x2020, &(0x7f0000002000)={0x77359400}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001540)={0x0, 0x100}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000015c0)={r2, 0x521}, &(0x7f0000001600)=0x8) r3 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001400)=0xe8) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r5, r6}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000040)={0x2, 0x7}, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) openat$vcs(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vcs\x00', 0x100, 0x0) 20:58:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001740)={0x81, 0x6, 0x7, 0x0, 0x0, [{r0, 0x0, 0x8d}, {r0, 0x0, 0x2}, {}, {r0, 0x0, 0xdff}, {r0, 0x0, 0xa19}, {r0, 0x0, 0x4}, {r0, 0x0, 0xa113}]}) syz_open_dev$audion(&(0x7f0000001640)='/dev/audio#\x00', 0x0, 0x88c0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000001680)={0x0, 0x6}, &(0x7f00000016c0)=0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240)=0x5, 0x4) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/96, 0x60}], 0x2, &(0x7f0000000440)=""/25, 0x19}}, {{&(0x7f0000000480)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/251, 0xfb}, {&(0x7f0000000600)=""/44, 0x2c}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/250, 0xfa}, {&(0x7f0000000780)=""/238, 0xee}], 0x5, &(0x7f00000008c0)=""/105, 0x69}, 0x4}, {{&(0x7f0000000940)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000009c0)=""/82, 0x52}, {&(0x7f0000000a40)=""/254, 0xfe}, {&(0x7f0000000b40)=""/221, 0xdd}, {&(0x7f0000000c40)=""/151, 0x97}, {&(0x7f0000000d00)=""/182, 0xb6}, {&(0x7f0000000dc0)=""/141, 0x8d}], 0x6, &(0x7f0000000ec0)=""/23, 0x17}, 0xff}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f80)=""/8, 0x8}, {&(0x7f0000000fc0)=""/18, 0x12}, {&(0x7f0000001000)=""/41, 0x29}, {&(0x7f0000001040)=""/35, 0x23}, {&(0x7f0000001080)=""/137, 0x89}, {&(0x7f0000001140)=""/38, 0x26}, {&(0x7f0000001180)=""/102, 0x66}, {0x0}, {&(0x7f0000001200)=""/35, 0x23}], 0x9}, 0xfffffffffffffff7}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000012c0)=""/238, 0xee}, {&(0x7f00000013c0)=""/8, 0x8}, {&(0x7f0000001840)=""/96, 0x60}, {&(0x7f00000018c0)=""/107, 0x6b}], 0x4}, 0xc0f}, {{&(0x7f0000001940)=@nl=@unspec, 0x80, &(0x7f0000001580)=[{&(0x7f00000019c0)=""/209, 0xd1}, {&(0x7f0000001ac0)=""/178, 0xb2}], 0x2, &(0x7f0000001b80)=""/33, 0x21}, 0x7}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001bc0)=""/219, 0xdb}, {&(0x7f0000001cc0)=""/30, 0x1e}, {&(0x7f0000001d00)=""/61, 0x3d}, {&(0x7f0000001d40)=""/223, 0xdf}, {&(0x7f0000001e40)=""/119, 0x77}], 0x5}, 0xffffffff}], 0x7, 0x2020, &(0x7f0000002000)={0x77359400}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001540)={0x0, 0x100}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000015c0)={r2, 0x521}, &(0x7f0000001600)=0x8) r3 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001400)=0xe8) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r5, r6}, 0xc) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000040)={0x2, 0x7}, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) openat$vcs(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vcs\x00', 0x100, 0x0) 20:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x410901) r3 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000007c0)="987fdbbff003a8a19d605a26eff9d853e176b90276b5977775b57bebed253604e3af6db71f89dc01f516f0236f83d516063aa93514489bbf8434503c2511f601cce6ba672df8b4e2056f4e30675a4d0f490c404a31b9210c9cf3637a4a58befa2f5c1010f5a0f8a84a6504d11a84b2dd6c94deb46ab1a89ac14ae578ae160a3172849526ebb11af0a36accbc530b8cae6f44d7d8e0b3837c36178550311fc4fa6aac8e132761b78e99577d63a6b6b48e9bbc4a2d2fdab0d898c92ac092510ca606b58718e4251f018c6dbe9f", 0xcc, r3) keyctl$describe(0x6, r4, &(0x7f00000006c0)=""/179, 0xb3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000004c0)={0x100000001, 0x80000000, 0x6, 'queue0\x00', 0x3f}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000040)={0x401, 0xffffffffffffffff, 0x7, 'queue0\x00', 0xa7e}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000780)=0xffffffff7fffffff, 0x4) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="b4f4320c", @ANYRES16=r1, @ANYBLOB="11072bbd7000fbdbdf25070000000c00020008000100740d00000c00090008000100060000001c00020008000200020000000400040008000200000000000400ffffffffffff00000100657468005400020008000300090000000800040006000000080001000100000008000200fcffffff0800030006000000080001000b000000080004000100000008000200ce0d000008000400020000000800030002000000080001006574680014000200080002000300000008000200bf0000002c00020008000200010000800800010017000000080003000000000008000200ff0f0000080001000d00000008000100756470000c00020008000400080000003c000200080004000200000008000400ff0f0000080001000800000008000100000000000800020000000000080002000de7000008000400090000001c0002000400040004000400080001000000000053000100baab0000100007000c00030000020000000000001000020008000100ffffff7f040004003c0004001400010062726f6164636173742d6c696e6b00002400070008000400ffffff7f08000400020000000804030005000000080003001f000000600004001400010062726f6164636173742d6c696e6b00000c00010073797a30000000003c00070008000200000001000800020000f0ffff080001001100000008000100020000000800040002000000080002dd04000000080001001d000000"], 0x218}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) 20:58:11 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x6, 0x7}) r0 = socket(0x10, 0x802, 0xec) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x1) write$smack_current(r3, &(0x7f0000000100)='vcan0\x00', 0x6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in=@local, 0x4e24, 0x8, 0x4e21, 0x0, 0xa, 0xa0, 0xa0, 0x2f, r1, r2}, {0xcc, 0x6, 0x0, 0xffffffff, 0x1, 0x401, 0x7, 0x5}, {0x4, 0x5, 0x1f, 0x6}, 0x80, 0x6e6bbe, 0x1, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d2, 0x3f}, 0xa, @in=@rand_addr=0xffffffff80000001, 0x3507, 0x0, 0x1, 0xffff, 0x6c1, 0x7, 0x7}}, 0xe8) setrlimit(0x0, &(0x7f0000000180)) 20:58:11 executing program 1: getrusage(0x2000003, &(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x7ff) 20:58:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="626d0000010099b7500f409f"]) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x23, 0x0, 0x0) 20:58:11 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x9, {{0x2, 0x4e24, @empty}}}, 0x84) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047456, &(0x7f0000000180)) 20:58:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) 20:58:12 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x213, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0100ffffffff08004500001c0000180000119078000086dbe0000001fdff4e2100089078"], 0x0) 20:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f0000001480)) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) clock_gettime(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x3cf2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 20:58:12 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x400000) ioctl$TCSBRKP(r0, 0x5425, 0x100000000003926) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000200)="a23dea78594a5ae51d21fd4a3c47add1c5a67507f43856a7870229a709e1340838e2494d8c44846a48fda25cdd93f9ecadd73885ff8ff6865e7ed4702eb0abb20ed6bc73cac8aac86fb6636615a9955834abd67af2f56895e149018c8bbb368fc1e3d3a8de359f068caf9d069d342844229ab85ed88a3898bd566f9727ac6da2f4791b52d16822e59299f4748ef52569df2e7107ef6dda0889a907c14842c7bcc79d1eed7086e5bd91e3b603636b6050") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020e020017004e220000020013000000000026bd700003350000030017006c00000012004e247f000001000000000000000002005a43b57973a09fca3673ac8e0392aff8ca6ba8c2cd7352fb16f726f864b8c74a5367bb44fed0eaf37727f5aac71823407d1962676c96e944f47b0be6a878f00f0436f39225e3d9c0dd1100f3dee50d2cec956fdf4719ccf3b43c11b6f7cd7671c1213fc26eb86089ea8323d06f83912833d8001c2c39df890fddd147bc5b"], 0x43}}, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000380)={0x7, 0x0, [{0x7, 0x8, 0x0, 0x2, 0x3, 0x0, 0xa00}, {0xd, 0x94, 0x2, 0x5, 0xfff, 0x8, 0x9}, {0x80000019, 0x7fb, 0x4, 0x5, 0x9, 0x3, 0xfc00}, {0xc0000000, 0x71, 0x0, 0x3, 0x6, 0x7, 0x1}, {0xb, 0x7, 0x1, 0x2, 0x10001, 0x8, 0x20}, {0x8000001f, 0x80, 0x6, 0x0, 0x1, 0x7ff, 0x4}, {0x2, 0x1, 0x1, 0x8, 0x1, 0x8, 0xd2}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x4, 0x4) r3 = getpgid(0x0) fcntl$setown(r0, 0x8, r3) 20:58:12 executing program 5: r0 = socket(0x1f, 0xa, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) syncfs(r0) 20:58:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x4, 0x40000600000) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x7, 0x4) 20:58:12 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/165, 0xa5, 0x0}}, 0x6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) getsockopt(r0, 0x1, 0xa27, &(0x7f0000000240)=""/134, &(0x7f0000000300)=0x86) 20:58:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ppoll(&(0x7f0000001240)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x50246d6f, 0x6, [0x8000, 0x3, 0x2000000000000000, 0x9, 0x7, 0x7]}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @local}}, 0x80000000, 0xfffffffffffffffb}, 0x88) r2 = msgget$private(0x0, 0x2) msgrcv(r2, &(0x7f0000000000)={0x0, ""/4}, 0x8, 0x0, 0x2000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20202, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KDENABIO(r3, 0x4b36) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e23, 0x6, @empty, 0x7f}}, 0x2, 0x4}, &(0x7f0000000280)=0x88) 20:58:13 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000300)={0x0, 0xff, 0x10}, &(0x7f0000000000)=0xffffffffffffff65) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={r1, 0x7, 0x400, 0x370, 0x7fffffff, 0x83cf}, 0x14) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7d, &(0x7f00000000c0), 0x8) 20:58:13 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x286, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b423a3a5d1cd82c303a3ae5009a78fb812930076f4f0c256c36e99ea443e3d7c6a90a3646b1af3fc65232e1c90b357ba30ce3d33489f8b3baa6eb1c5c8cefdfacdc53e15579fb9e7290c38014ff88d6f560418c4b4f83ea0a50efde1206f2cd03b4dcaa0d4c981f1bad16e63361"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1a1) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x100000, &(0x7f00000002c0)='ceph\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 20:58:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7d, 0x0, [0x10], [0xc1]}) rseq(0x0, 0xff16, 0x1, 0x0) 20:58:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000180)=@ethtool_regs}) 20:58:13 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/165, 0xa5, 0x0}}, 0x6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) getsockopt(r0, 0x1, 0xa27, &(0x7f0000000240)=""/134, &(0x7f0000000300)=0x86) 20:58:13 executing program 4: clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/proc/capi/capi20\x00'}], 0xa, "831799d6bb16dea5e2bdec5aa365c4db49c6155abf9d355be03f7fb5b16880d81575ae896c8c4f4868327703a1d834a2e3602713396aa2aeb98119c89cac2b8fc4070c5c12d0b951aec367c74e3f81824167c19042dbcce2346bcfbf1fbada43884d17af943ff8274360aaa539a1cbd72cc6dd9893a00f3662ffa5a07b1508fbdf35ced4cb3df67159965c7a4ac907f42463d611cc53115c518b95cbf446d32ebb3e263ea3826dcd4191c25c6a9a306a2400cde7c117fdbe903b4611380f7b50d113f2dd775538c3edbf908ddd47b94d089593c7ed2c3ab86770e2fc9f3c0787f99b5cd0a3757cbc6ad06dcca2f5a6856afbc760a3fa6eab"}, 0x116) ptrace(0x10, r0) ptrace$getregset(0x4, r0, 0x0, 0x0) [ 135.285365][ T9534] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.302777][ T9536] ceph: device name is missing path (no : separator in [B::]Ø,0::å) 20:58:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x2}, 0x3c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x4, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x4, 0x4) ioctl$KDADDIO(r1, 0x4b34, 0x5) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x9, 0xfffffffffffffffe, 0x6, 0x401, 0x7, 0x1}) [ 135.383372][ T9536] ceph: device name is missing path (no : separator in [B::]Ø,0::å) 20:58:13 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x286, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b423a3a5d1cd82c303a3ae5009a78fb812930076f4f0c256c36e99ea443e3d7c6a90a3646b1af3fc65232e1c90b357ba30ce3d33489f8b3baa6eb1c5c8cefdfacdc53e15579fb9e7290c38014ff88d6f560418c4b4f83ea0a50efde1206f2cd03b4dcaa0d4c981f1bad16e63361"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1a1) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x100000, &(0x7f00000002c0)='ceph\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 20:58:13 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x286, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b423a3a5d1cd82c303a3ae5009a78fb812930076f4f0c256c36e99ea443e3d7c6a90a3646b1af3fc65232e1c90b357ba30ce3d33489f8b3baa6eb1c5c8cefdfacdc53e15579fb9e7290c38014ff88d6f560418c4b4f83ea0a50efde1206f2cd03b4dcaa0d4c981f1bad16e63361"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) mkdir(&(0x7f00000001c0)='./file0\x00', 0x1a1) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x100000, &(0x7f00000002c0)='ceph\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 135.539645][ T9551] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:58:13 executing program 1: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000040)={0x6f79}, 0x8) dup(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10000, 0x0) mq_unlink(&(0x7f0000000080)='\x00') ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f0000000000)) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex;1e', 0x0) write$binfmt_misc(r1, &(0x7f0000000140)={'syz0', "824d3d63de144d908ef3b622fdf44bbff78577ddca39bb4a8019d48886bf50e558f9809f9e0e2c3089f9fb075df0ab758281450054f89c2a5253838f32a48595a3b9d5fae5d89b3dedf4b5ab5d5655eaad38dd1f2c2fee77c261"}, 0x5e) [ 135.603725][ T9555] ceph: device name is missing path (no : separator in [B::]Ø,0::å) 20:58:13 executing program 2: r0 = socket(0x2, 0x3, 0x200000002) ioctl$sock_ifreq(r0, 0x80000000008924, &(0x7f0000000040)={'batadv0\x00\x00\x00\x00\f\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x10000, {{0x2, 0x4e23, @local}}}, 0x84) [ 135.669546][ T9560] ceph: device name is missing path (no : separator in [B::]Ø,0::å) 20:58:13 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x14, 0x1e, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80006, 0x3) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) 20:58:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x9c27, &(0x7f0000000300)=0x0) io_getevents(r2, 0x4, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x77359400}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x299, 0x101000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240)=[{{&(0x7f00000000c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/206, 0xce}], 0x1}}], 0x1, 0x40, &(0x7f00000002c0)={r5, r6+10000000}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 20:58:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x719, 0x800000000000000, 0xe9, 0x0, 0x7ff, 0x9bda}) 20:58:13 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x4000, 0x0) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/39, 0x27}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/161, 0xa1}], 0x3, &(0x7f0000000700)=""/242, 0xf2}, 0x6}, {{&(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/48, 0x30}], 0x1, &(0x7f0000000900)=""/191, 0xbf}, 0x7}, {{&(0x7f00000009c0)=@in6, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000000a40)=""/191, 0xbf}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/54, 0x36}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/178, 0xb2}, {&(0x7f0000002c00)=""/215, 0xd7}, {&(0x7f0000002d00)=""/113, 0x71}, {&(0x7f0000002d80)=""/27, 0x1b}], 0x8}, 0x80}, {{&(0x7f0000002e00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/145, 0x91}, {&(0x7f0000002f40)=""/157, 0x9d}], 0x2, &(0x7f0000003040)=""/73, 0x49}, 0xffffffffffffffc1}], 0x4, 0x1, &(0x7f0000003140)={0x77359400}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'j\x8btterentropy_rng\x00'}, 0x58) 20:58:13 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x80000000, "11d0e211261087fab15c6b9e04e4953867e901fd7e51b94f814b0e454c6f3c5f", 0x7, 0x402, 0x0, 0x2, 0x18, 0x1, 0x400, 0x100000000}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2}) 20:58:14 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7ffffe, 0x11, r1, 0xfffffffffffffffc) getresuid(&(0x7f00000004c0), &(0x7f00000000c0), &(0x7f00000032c0)) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="ddaca591fb71db9ba15eba5ba4618cae78074d9c4357441bb4093bd06de23065", 0x20, 0x0) keyctl$set_timeout(0xf, r2, 0x1001) 20:58:14 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x208001, 0x0) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 20:58:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xfffffffd}}, 0x112) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 20:58:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0xb6) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000180)=r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) unshare(0x40000000) 20:58:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4008ae6a, &(0x7f0000000140)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0x7, 0x101, 0xfff, 0x56008f51, 0x8, 0xfffffffffffff678, 0x80000000, 0x1000]}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000040)={0xc0fd, 0x3}) 20:58:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4f406044062b593f) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x2, 0x7, 0x5, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2b, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:58:14 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000002300)=[{&(0x7f0000002340)="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"}, {&(0x7f0000000240)="6161b935febec3929dd0af7d7dfe87ffdabd1ee6ffc1e24ecbf522b49baffc59cd47a0e4d3f964e807e31fac3faa836f78c321e066acdc34754d9c5e81a56e2ff192e9b37ad722802a8f94d625d4e6f025a377404acb2aa9082cf047966e5e5cc16d708b5adec0ce7c"}, {&(0x7f0000003340)="442a73d95e85c702c6036c529630d446a0916333851298b178ea9a0fb351d9b2143b0c1ed3e9ad7947ac7a70b7cdf28645b8514d4f29d7f531149da04ba5e08347aa888a56b7b37007101dd9ca0b239aacbdf78197ddcb9e17a2c49500c32d70eaca7d7923b81e75ff0045f9a48353faf12357a054b086f2111baa02ee9912d71fc75262f925ec076cd5ae02763b1e3827ba70e44f73ceb07fa7e4ad52dcf686f5c171305fbf021d1fe0628616ab73a1e89381d186b6e1b143a92e6179da2008ba5abe5d06859ed4783ec00c7cdbfcee65d3a9682ee8e942ee82802437ec3d188febc956bb56ed3e8ff0ff0ec635abed9930df6cada73fa122403d19bc0864f4f895deff221593c0348c1077a831c97cf5349a3f077552ae64c25497271f71b0a0dc8d0ea46a40071184d7a62bddafffd33f4854f6de7b4323e0a9d3b67a39a8ab757753d48f15cc90cab0ae3c8d5c0b2cde777bc422d8750acc58bafa928c96dbf3edd24b2596fd932310e192386069b12a8dbbac168431b7747ce3d33247f014ab0c0dfad10127608df23374450f63b84712f40355433f28562c035034426af40f9a3de0ed55cef0b1f4cee177e5f017a95a1dd958f2284c8d03b939fcb5d6c6d3834cfe15c449a5f18eb86f371248cd36ffedf6645c2396f3a773bb6a8f1237104bfc0f65299892107d2bf33eeb3419dc552ab8748bebfd52839dde75b228ec202fb929cc8d3f62048e080fdebdffa4f5eeac46c2f966b99874185ac8dd082679a312022855b85b40f7cae4c37df2550f0c7ea18e1ebadf34040136c0b4d4d4b92f6df86e1fc50f4e89b2ffa6c2d01609d238c0441a70ab50992c9e7b82a035a0b8d6018b259e79771eefeaced92c273e2672e4e4d70ee82d32c3336beb74a4bd4960a45a90ccdd32e534b0c6b98da965f85c36d2c7333cfd2e3dd855c9570d41d169acb6c54a4f4630f60e73ceee28ec91321bab8b6d70b547f5920ee8cfbb95227ed5f7cef2289187a83c8df7a7f91e74d8fd8407d66550f47c52820e32102098f912e36bc8f844f61daed9a2b6cda8f59b6fdd15a93f76becf07e9c5e1f68b0db4e9ba91abcc5fd99a4852179abc6ef2b66f0a7dd0e9916508e330e7775a6253f531e59672a47aa5f1f457b642dcd0e1d2fbec6a433bdb642eb621dc0cdd1f66c7d48ecdadabde42ca36e1ae4d05b326dc14370f42064c6846ba649bbb65f408f44e54044ffcbcc7415e68f878d5d0dfbf4b533a8961ce0e450e5c7e7a09b44dcadd24ebe993bfd45ea1e26bbeb3ed11403f209db3ad87059baee96e640220b8cdec4c9f58feecac6aca3560f53685bc968c842ccf16a8002a899a0aaae115bedc58b2a91e908196d92ef27899fa4851ce955a298566a4745bda847e0b52062c6eaaffab6763578368c262e5c77a23149c4e5523941f24474651f14497c668e6d588c4ac065a34459f46ecd9dc8a51a8e60ddce3dd39d0181396fe28de6e3fbbf0cb345423c2774ad53ff678b5ae5a4f4a598d092c654ced605b846aee5227ccf1372484fd54b806586ca156f5e9324a1e3b607aca002e7b2140e80a9b6e346d4fa9a17672469555772577633fb053a14fb747bbbee870d422093b711ff279e3e2e7a00c95ca5898f3098c4ed4891533ee59fbdfcb1d98c10a1e55b73f78e35a09af5fe6ad023739054170ba846ed459791207bd4aa897194be64dd69695ee5bbe22b222a5473597ebf962c731e80888a3c02fc0924cc245c94519661c5744a9f628252607b74bd82521941127714a6363407133e76591945cbe8bb9f3084c8cc15213a073da501b56ba20e06c83589a028113311cbba129d7ae2ebc9572adcf7ddedbce0b6fc17855a08ea521fde218b875d20aba73b6f39d574d2988d54753622dc45601715c6a9b39fe3b379647c23cce4ccec47412880e4131834d80f6e734d8cd0c462adac9c3735883c60961eadd5a26726004ac9d39a70cefbea10449d2344dba60388d61c879c07e4defd44bdece52e447712f864e15e5992cf3efdd087d26a98aa95f63f7ebcca3bcf39ec06f41bfa1ecfa6a7df469dc2c1f7976c8a7cd1656b9066fd877b3dec6ab6675ada7115c3b8373557ba64777dcd1e636d265c8ac1854522020e6acb0d71a096885e816c6d9d38ebde6870f8ff913482a184fafdfc931d411fc5f911f81ef78c5e219457fe3b71bdb7ba5f1c4cbc1824134f2b42b31c19e517a57ca26c8b6ddc37c64d8086135b0e41c53d91e99f7272951c2b821396d11f71fb6ff3d15a3aceae3a2b851597626b8a2bb8d7e95019f7c1d4a007a5228f9b9b1cffb1b0e0d9e29ddf410bcaa461643ed60c19b37f205c452b511af4a35d74f82dc2f20c19d18f14fa25f3d7a1fac25edbd4ce3afd174bcc58303534f38007787f2f06cdb825f3e0d1869f7f1a9b92481a3dff56812f161ed6911b832e8814fe1a26ccd1cdc731ac67fef88d53f2adb92e2b324fdb8244a5794471df206dc0c498432964c66e619242b61a77736ec132a3f3c63f050fd64723448fd74db0bc7c228f8c91467e7a1a32a566d2a72c8ee5de3ad68b516ddd48305cb68252aecb3c67407b9f5b3c90be4f52275be7d84e31ac07131431ffa86b9a48afe0f198089093ee7eb460b428a8c9134eb089fffa654dd41b8301df038ab36b558c433c6420f5ddc6deb195a3a7f9f5e32970dca22915ffeb7b080ba6ea7bcd0dec71a078f998eee67bd34d41e7dc7881b69beebcbecd92a59a896e46b537c67b63fec7c16c127bb871b451937f993cfd117c34a8885c92473b95c784672e6e5753d1b8482e8f4fc63bb7173dc3e4890841836951f8989af5b8bbde1bcedfbcda9e90ecc8ca40ba33171ed8c702826e72c646435625b5e6acbc34055c321a1520a3220964f0a150ce020e4eebdd3b4f4e9ea6e4688bb2c0524e98edeb0497141ac2731e2a16610c173131c8c8a7b946207eb988067590eece48adcea9c70aca13bc9109da5cac670494b4c88806fd06b63d29dd6671119cee0fe8f355ad93c71fe1dddb1fc06e5fcc3a7a9e2d252f0b5990fdf0f42e70021a82f6d5a8e2d33cb8ff4355f457a5b86c66e8d4336d37fc4311478fe24e273ad885ee45e26e035e8c2897ab50a81eb173ffc5480c80e0bcdc02c66a51fd24ea65189bac23682f90d22fa117dfc5881e433815885563b82a290bc545f71e2a9903355c136c59250f7dab9ef8517fbb8a970f9a4af305e4d3948c89534ba4af0ef5202e6aa52f32c79376565dbbd554cca454e227e63dc8a9943b4eb4517f3ea0b74f21245dc27e46c26d26cbe272b27f921015ca9a43038fa16ec510c74841935bf2c3866e31fc3b2540dc7a5c9ec8ba5384a71f50ec8d2541971b623c8e5062a619949b1fbb4b7cddf3fdd64999009e3e248e631d98530aa9c70e6cb0edfb34db2da847d66d81d58dac4fc93d6b6efb9175bf9793f834fa8890d79187905ec8cc9e66814fddb5d7ed34a94010862ca5ef493a16febb81521f161892109e8c3a3475cec8d2cfec46492f4f3a8b47cafbc916ae3f541d6e02ca530c4340f5c563895b43cc62c120b616aabc3e4f8ffd1114d672adfb38d1a6c6098a5ba72f126115207de0f02adc503783445acf5e206780a981b1ea3e5c3fd91fbafee61867ac083a2c669f04ac200d75f386e2d0cef4dc7e665ee8424b768845d678b47b1da8385dee319969ffde1e325b8deb080284ba7adb9a98f0906ef17b9432a002857576879a03517b01bdd863a07052ddef1e74b45880784afa8a1b74e856620c5952ecc7126977a4bc6ddd1cd5288321ea02661ce660ff8fb3a2444734563ece4a3d443f34596e9ec258b7199ab1ee2407535d8166ee883cd47c1507020fc122230ab5d83c9fc492829133ecf128527efe5864bf03fbfe01cb35d7372033590b49d57ebffc5722275a17021da8f09ae6be21da623f87399acd63c75e2a9e8c66bad596f32c550c0e976dcf6db4eaf3c5d08650ea788a61e0e7b8630dfd9647e44885702c55b52a09df3e6f8a378ac46e26bad41dc271da473ed53bd2bbfa951d79c22a3891c2b80d41c922274e37e87005a4b7c298e1378e3d946aa79597328a16f7b4e8d570b9cbb833d547c94017f4cf29da58af70311a24a5e91727f1ff818e965d95d8a652e691bcf73230dad9248bfb630291acbc7b245ddc923d9c70c4b5360529a35492ebcad8f320c180e507889dc1eb4e9545ebc403ffc27bc7303e96ad7cf22c7699d3b9a27012ed5b98c1c0513f343b4a38179d2c683259b2064da3d9760d06ea697fd758e226f05d9ec806db5b3e47804f6721d2b7d9af3090f9bf7ac030f37f54ff72aaa860ae4b24b91caa1ec11a1b008d50a673d7ffd5898ff014fc2fb35b4a4e2720d7a24878de02e001ac2e5ba9d2980ca9917bcd788089c1b00617ea2542fafd558fe800fb7a922e8ea8acd68d0b89a407c2ac72e5570ad12ac525b3990c13ee7517aef254f552e19791369acfbf160b91539046af687f90c763f6cf4e84ed4a321bec9e0ad2be866b14b3f4b0e8ae6d29f2cdbaf545e6ccb44951342b16bc494290281018a473597fb0d0c43c45335acc44876361936a8d0f155bfe901057a99c679042dea52f5d0b51c57294b1846dc52758695f57f224bd28519da2eee4756a393d6adcd3f05019f66c6df66a1d222b90167d3f1be8f54b1a9f97a62f01cfd8fc529b9d64985d0d0c271f8bbc296b97b1aa707f7d47c3c2724b60debd832e94937500524477d854c4002bb15d15840e57f7e5a18427e85ec198758dd12caf0eb73a7c685f3ebbac1235af13c0106ec4a3ba869d623567b581c4f1e29b92e76365879776ab278122053db01579f3cc417305453a493de861b3e6fbc4c98e546b1b8b1b1b1d9f3a74e526789985c3c27604c7d733184c80a093a686acbe3a678f4140f5a3654b8b8486e2327ba95440b3ea25bf52a2bb6b0e5896517e07fd7730140dc77b6662945757c4dc3fba34fd92a38f92426033c5baa12a7bc58b5331550768234273d3ed87cfb9fe5a2e1342420c66d9dba19936654399b100e234e6155c51a762469476b7366934ed91e305bfab7829dbdbfb45c9ff28ada95f65dbdbaa9f0619414da8f306ad8598e64abf86c6ed2706aff8514e61caea8531246e6625584574698b03339d1918c4e5030f66e8566b0d520ea97bdd15b4f41342bb17355205ab468edf86869bd0026ffc496b4b655d10f6ab4c8d51c8890a63a114a3f3cb8e233d294f84801f90ce5cc627e5d6e8f3ab94ef4f309ccf5bbb948319425e15c351d546cb294d7a33823662322a3bc4265cae367650ba3a8b4e8f97c95852ec7aa4a594530c34f3560094038edac05abd3ffb073a084e2713611cf477097f419a6500f69eda7e95eb6463f87d3412b25d7939409836e903e515067755e27a1c8f8e5efb08e73607c5f6343cf12a9cbfc34adcc3939c1324f945353b7f7d5ffe56cefb2906a78f71cd6f3dcd3af33413fe6e0b660ac1449450748d6bb4e8b431b9fb06f00247aadfc15492535ffe8c9287615d6ed61dc324cf47c6a4dbfbb973e3dfa5af1bb5a2ec91612d7eda6cc1a5c172f30a5141c1e76a8d958e80dcd04bb79198def0008d7d79d61ff7af7c9bd96d124b2588112d059d71fb0bd4ef10534152da508b61763be31bcc0357ccfcd4b335874cfc4cee4f5ccf152dc597a1d33ad1842f687b9e6a5ff5325bd94c6da816b3e29e0616f330b81f8ee87e9a65eb65cacf258c1f2eb6c09924df6a8bd15684b2b181973270f5429"}], 0x1, 0x0, 0xfffffc95}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={r0}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x84) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x20000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000380)=""/131) 20:58:14 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) accept4$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14, 0x80000) r2 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='batadv0\x00', 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000100)=""/21, 0x15) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'batadv0\x00', r1}) write(r0, &(0x7f0000000040)="24000000190099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) fdatasync(r0) [ 136.686506][ T9625] IPVS: ftp: loaded support on port[0] = 21 20:58:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0725000000450001070300001419001a00120002000e0400000a002500"/57, 0x39}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x1ffffe, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1) io_setup(0xa0, &(0x7f0000000040)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) io_destroy(r2) 20:58:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x3}) fcntl$setflags(r0, 0x2, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa84, 0x20000) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=0xffffffffffffff9c) 20:58:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x18000, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffff9c, 0x8912, &(0x7f00000014c0)=@req={0x20, &(0x7f0000001480)={'hwsim0\x00', @ifru_addrs=@xdp={0x2c, 0x4, 0x0, 0x30}}}) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="658bdf2b10704148cf4363dd045b72d59b9b56a7fb2079e707bd69387e4c5eb183feacb113c98549431567f9a323f6d80194bb8f40ec8585b2f74c0d8ed33683cb2f4ff6ba133b0112f7f00a61b92e337fb351b89ae2e2600b87729e82141c8b60a3e32cb63e79bac162f9d767bcd75381c56f693730006f8c406d86449bce4959261fa860c51cce136b83a714e2925738e6ade735059377ce4fa8e1f15767abd1f47cbef1c6e1b156f7f8d4d1ae8313e873afb2cd723528b71b54e3a8035624e7e84e45df5074a01669783bf6feda872abb513b38aec8c0cd9002f4df5b0911cc5a7c1332442a", 0xe7}, {&(0x7f0000000240)="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", 0x1000}], 0x2, &(0x7f00000001c0)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x81}}], 0x10}}, {{&(0x7f0000001240)={0x2, 0x4e24, @rand_addr=0x7}, 0x10, &(0x7f0000001440)=[{&(0x7f0000001280)="8cf0bafba726ad12608d3129cbde0775ac9edea3f6428a0ae64972d2ae9453e7b82dbc7b17a63c35ab7eb0904963ef353adb076cbd1f26bf4b08d1f8eebd4def6cf772504daa60d3b94ed2763e296adaacebeb247bbcd9cf698d6ecef68b6f36fc9d7a07301080739f2ec0a6a8c1a77209c81d9ee9385d95e7e3951cd9602bacbe27dd5afd507947e69a0607be44ed01ca1c9b885db4b35b30a316ae46c7baa9977660c6f8450f40922314eb1f8aa1b771935014bcd8bf84651ee099ea8bd809101d99e2b926c440295233e537c863739b970e373a4f3ae19b5c", 0xda}, {&(0x7f0000001380)="de1bd3f67bb5de727aab642c6e562de019301992d73e454c179db663411938bcf2a52501551d82a871eb8fdecc716d762d380e09af1635dc4afed28b0bd82cc8469563c648480ff950ff54270b9b04f544b5da51af1d2b457da4edea881253b8b2854d3ae0ccf2ba16917cf514a1f6b88ce731aaca0ae945eff42820966b57facd40ec1fac536176713f6b88fd724680af2e938aaf6d89c8009e35f90bd3924311", 0xa1}], 0x2, &(0x7f0000001500)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @remote, @local}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x47a}}, @ip_retopts={{0x64, 0x0, 0x7, {[@ra={0x94, 0x6, 0x80}, @ra={0x94, 0x6, 0x6}, @cipso={0x86, 0x37, 0x7fff, [{0x5, 0x12, "7911a224ad4b7054b8fffc68db3857f8"}, {0x6, 0x12, "820fe4838022491ed7fa33b9ce7f0cad"}, {0x7, 0xd, "cdf529276360a554be8c2b"}]}, @ra={0x94, 0x6, 0xffffffffffff7fff}, @generic={0x83, 0x6, "4b60bdd9"}, @noop, @ra={0x94, 0x6, 0x7}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xfffffffffffffffc}}, @ip_ttl={{0x10, 0x0, 0x2, 0x8}}], 0xbc}}, {{&(0x7f00000015c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001600)="1bcd6a554c1e1f020c94c678a86e1332ea6f8f3b6a4e27b609d858435931a76ffb992cb3636e3e34a43267742164c5b20ff20254b651c037350242ed8afe4f4aa4017c25b5facf21dbd497e7c1472b853005364ab3a99c1df632460bf83ff8afd3fda963b40107ed80e87d404d62c858cfe17e6631f83d9820b764e7f9ab0b833d7fb1160aea6ac898df9a9106952cae216e3ffc6c", 0x95}, {&(0x7f00000016c0)="1a16557945006ea1f5950ef986baca24d17f65bd24453536a871a11d1ac49851304ffc6b9fab6de135d5a54e7a11e2ff9539b64450a728c019ec0d874d3c4e7f2ff575febe35b8bd8a110a95ced6defda22ee4e968f99f9302d4ea4191ee4f6f12efdb4a23c4ea5a58db613af8b90f15ba8266fef76d8d4f10c63196c4a34b001c3cae594fe7b360498825f27c8486e3a8aefd599877b34fe1e6280b80d5dbb461dc417123389aa2fd0ec58d608e7d887dcb650935d20d499ba355a33050ffc46590afe896df7270", 0xc8}, {&(0x7f00000017c0)="20d2c5fd54cf7b8081ecc532b3c5657a9e7756f7bf7a681a270b584b0d48c40a9efc9c50386561a384934d0c81f47dea39137d31eb78c7732441741ff5aec0a33907402109daec338e0537b3458b0c423f07857e65b2a6d655362f6ab6e15554c7e573bbe5db6b5ebc52a72c12c2e25321eb4d1e51622aa2d16aceb8168b752adca76d95bd629f7258cd75f2f0369cb32e43194732b6a12b4cc4a15197ed3954a8d324dbb26ab371eb2fa6450ca477b25c6db1878e22675cad60be416a1c05ef59f92449a0bea86793fd519905e57a371b378f9bdcbe81fa5d177253c4f9f926e375b81e661d1068f72443413b229caa44cdd4", 0xf3}], 0x3, &(0x7f0000001900)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x8}}], 0x10}}], 0x3, 0x8000) 20:58:14 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x7, 0x10c, 0xab, 0xe526, 0xfffffffffffffc01}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x1, 0x0, 0x8000000000000001, 0x3}, 0x20) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) recvmmsg(r1, &(0x7f0000002640)=[{{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/106, 0x6a}, {&(0x7f0000000900)=""/207, 0xcf}], 0x2, &(0x7f0000000a40)=""/44, 0x2c}, 0x7}, {{&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000b00)=""/80, 0x50}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/168, 0xa8}, {&(0x7f0000001c40)=""/8, 0x8}, {&(0x7f0000001c80)=""/211, 0xd3}], 0x1fffffffffffffb8, &(0x7f0000001dc0)=""/163, 0xa3}, 0xfffffffffffffb21}, {{&(0x7f0000001e80)=@can, 0x80, &(0x7f0000002000)=[{&(0x7f0000000580)=""/196, 0xc4}], 0x1, &(0x7f0000002040)=""/253, 0xfd}, 0x42}, {{&(0x7f0000002140)=@ax25={{}, [@bcast, @netrom, @default, @default, @default, @rose, @null, @bcast]}, 0xfffffffffffffd02, &(0x7f00000024c0)=[{&(0x7f00000021c0)=""/131, 0x83}, {&(0x7f0000002280)=""/130, 0x82}, {&(0x7f0000002340)=""/104, 0x68}, {&(0x7f00000023c0)=""/11, 0xb}, {&(0x7f0000002400)=""/90, 0x5a}, {&(0x7f0000002480)=""/25, 0x19}], 0x6, &(0x7f0000002500)=""/46, 0x2e}, 0x1000}, {{&(0x7f0000002540)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002600)=""/16, 0x10}, 0x125c}], 0x5, 0x10000, &(0x7f0000002700)) getpeername$packet(0xffffffffffffff9c, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002a00)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000002a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002a80)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002ac0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000002bc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000002c00)={@multicast1, @loopback, 0x0}, &(0x7f0000002c40)=0xc) r8 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x8, 0x0) ioctl$BLKSECDISCARD(r8, 0x127d, &(0x7f00000004c0)=0xe1) sendmmsg$inet(r1, &(0x7f0000002d40)=[{{&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="e2030e4a6b96bf295aa8df7672e8fdf7241c9e6329aaeba9beef737042488126f9fc1c11f3f9", 0x26}, {&(0x7f0000000180)="daa7e31096f2f1a4c14c1509cb1f9adc75d9bb416d6177c005cbfe8bb0dd0cef6642224bb206621f8ac524875b4ce879c8e2bdb6f0288793e0c0e589f3acb9e4a1b10cb383b0c9cd5d126c02447b387cb6c429c0ec2b25a93141c0a9692e97356efd88c7ef8c85b78c460e78a2f3fde52957dbb101b9146774028273b68d5c1910967dd0ccae96babcb85445769b6a7f73844856f1b2b61cc7995841d6960db0438a3ff41acf72ac989c5214d538056976ca63f135076466e97b4025135d5251564f6af3dac4fa4605f62d39fda99e6f825efbd856ab410716bb41442d5d8c634755e5f42328d39d373bd2382a274d07a2", 0xf1}, {&(0x7f0000000280)}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="100000000000210002000000050000001000000000000000010000000004000010002000000000000200000002f9e4a79b18b1d08bef7f00000018000000004f4f0007000000830b04ac1414bbac14050000100040fcff000000020000001f0000000d000000000000000100000006000000"], 0x68}}, {{&(0x7f0000000380)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f00000003c0)="15882d34bc9a94372b0b25dc200b66104405cb6c6a583abe8ff2b18cdd7f0e9e22ee744736e3426004f822ff4d12d2b4c542dc8b487c53347ea3893e50603699f55352006c3731e46f0778551cc79681eeded4fc9ff01db6ae77e9c78d4daea47f0f2e7e58df57ca587a5179fb0550104c686079552eb6", 0x77}], 0x1, &(0x7f0000002740)=[@ip_retopts={{0xec, 0x0, 0x7, {[@lsrr={0x83, 0x27, 0x20000000000000, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x21}, @multicast2, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @broadcast, @rand_addr=0x7]}, @lsrr={0x83, 0x17, 0xfff, [@rand_addr=0xfffffffffffffffa, @empty, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x2b, 0xc8, [@empty, @multicast1, @local, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x15}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @empty]}, @cipso={0x86, 0x77, 0x4, [{0x2, 0x10, "808ffb3da6ec6a900a49e7354d34"}, {0x1, 0xf, "2b415f127f52505bfdbde217b4"}, {0x6, 0x10, "c52cc469876a2db7d89ca3668562"}, {0x6, 0xe, "82f84c2c2493ff7427ce1321"}, {0x7, 0x2}, {0x7, 0x5, "bceff2"}, {0x1, 0xf, "6667dc5fd5a6aa5a31cd693f59"}, {0x7, 0xd, "d3b3ce2fbf2e10fc778e0a"}, {0x7, 0x5, "a7a5c7"}, {0x7, 0xc, "76184578dc1ed048524d"}]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6ec}}, @ip_ttl={{0x10, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r2, @empty, @remote}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @broadcast, @multicast1}}}, @ip_tos_int={{0x10}}], 0x15c}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000028c0)="5331d301e00174f353d903d686fdcb6c0374daf705fe762862b44c0fad492ae8e397266419e4b48c7739122ab1325337146653ad747349897fca2fc89b543e20c8d33265c740ed756bdafc032a51e6ef", 0x50}, {&(0x7f0000002940)="9fbd150aa76e1441031a8091ad52bc0aa375303e34d8c305d00e2571080dfe2fb2", 0x21}], 0x2, &(0x7f0000002c80)=[@ip_ttl={{0x10, 0x0, 0x2, 0x48000000000}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x8e6}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r4, @multicast1, @local}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x1000}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @loopback, @rand_addr=0x3}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r6, @multicast2, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r7, @local, @multicast2}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x100000001}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x81}}], 0xc0}}], 0x3, 0x8000) socket$inet6(0xa, 0x807, 0x80000002) 20:58:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000240)={0x2}, 0x8) r1 = semget(0x2, 0x5, 0x461) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x80, 0x0, 0x9, 0x3f, 0x8]) 20:58:14 executing program 5: unshare(0x20600) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x40) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 20:58:14 executing program 0: set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'nr0\x00', 0x1}, 0x18) [ 136.878031][ T9649] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.913486][ T9649] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.943508][ T9649] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.043292][ T9649] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.067086][ T9649] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.078641][ T9649] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 20:58:15 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x4, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000140)={0x0, "a93688ad0fbf5ef612817b97557c0d28e40b0cc28eaf53306a09bb0c416a7e1c", 0x8, 0x9, 0x3, 0x0, 0x2}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0x4, 0x1, 0x3, [], &(0x7f0000000040)={0xbb095f, 0x3, [], @value=0x5}}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0725000000450001070300001419001a00120002000e0400000a002500"/57, 0x39}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x1ffffe, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1) io_setup(0xa0, &(0x7f0000000040)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) io_destroy(r2) 20:58:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKFRASET(r1, 0x1264, 0x0) 20:58:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0725000000450001070300001419001a00120002000e0400000a002500"/57, 0x39}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x1ffffe, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1) io_setup(0xa0, &(0x7f0000000040)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) io_destroy(r2) [ 137.345596][ T9683] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 137.355230][ T9682] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.379072][ T9682] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 20:58:15 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb90c3fe"], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'eql\x00', 0x2000}) [ 137.410389][ T9682] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.448202][ T9689] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 20:58:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0xa}) fcntl$getown(r0, 0x9) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000800)={@remote, @multicast2, 0x0}, &(0x7f0000000840)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000880)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 137.582265][ T9695] debugfs: File '9694' in directory 'proc' already present! [ 137.637760][ T9695] binder: 9694:9695 unknown command -20737845 [ 137.653194][ T9695] binder: 9694:9695 ioctl c0306201 2000dfd0 returned -22 20:58:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0725000000450001070300001419001a00120002000e0400000a002500"/57, 0x39}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x1ffffe, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1) io_setup(0xa0, &(0x7f0000000040)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) io_destroy(r2) 20:58:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) r1 = syz_open_dev$dspn(0x0, 0x1005, 0x2) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000500), 0x0) listen(r0, 0x20) ioctl$int_in(r1, 0x0, 0x0) 20:58:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4040000ffffe7, 0x40007e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x80102, 0xffffff81, 0x0, 0x0, 0x0, 0x200000000000000}) 20:58:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(ctr-des3_ede-asm)\x00'}, 0x58) 20:58:15 executing program 5: r0 = eventfd2(0x0, 0x80000) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000000)=0x5) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8001, 0x105000) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000f40)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000f00), 0x0, r0}, 0x68) fcntl$setpipe(r0, 0x407, 0x81) 20:58:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0xfffffffffffffffe, 0x18b) setsockopt$RDS_GET_MR(r0, 0x114, 0x7, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@in={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x9f, "97cbae4acb47778fbc0f5b382ab6503f93b157f59a45a0f2622af8e3c82de24c69cb63e54c38819d172863d5ff5942630d7695912745071a7f13c4d74876731ad919b424dbd6fbb412fa334f4a8d09fb2da3fd6ce6057f4e5fdb227dddf1c6c569d249b5da75214e07aa3056c237ed191a9704931704d47acaa49c475caa24ae8d193088cabafc3bdf1ec9e98fa25da78cb5d51fc4fcc1dac9d3dc98983f25"}, &(0x7f0000000240)=0xa7) 20:58:15 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000300)=""/202, 0xca, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x90fae4714d259bac, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x400, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x1) dup2(r0, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x2, 0x14000) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f00000002c0)) 20:58:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000001340)=""/70) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) getdents64(r1, &(0x7f0000000080)=""/179, 0xb3) dup2(r0, r0) 20:58:16 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) 20:58:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x1) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x7fffffff, 0x0) r3 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:58:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="4b0c05a639949ffb4cc19a684a8873b0409f4deec4f9d5742e8cda357f5a3fde40646ed16214f9dbfbedce185211185a3376030a270010398d02b1dd913f6699f239cf37df725559489b5f52bcd2ea485255a7ce3c0dbc35ffb7f8df92ebd2cc6075e7af9c9a9310cf75ce84b74627fb2560403870fd83d881f3733bacc53bb404aa1e69406107ab4d1ca9d1ed06747ee3a7"], 0x92) fsetxattr(r0, &(0x7f0000000000)=@random={'user.', '}),}ppp0-\'user&\x00'}, &(0x7f0000000040)='hash\x00', 0x5, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) 20:58:16 executing program 1: r0 = socket$inet(0x2, 0x100000000802, 0xfffffffffffffffe) listen(r0, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x8042d0, 0x1a7) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x6) 20:58:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/144) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x1) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0xd64}, 0x4) 20:58:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$media(&(0x7f0000008840)='/dev/media#\x00', 0x0, 0x400000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000008780)='/dev/ubi_ctrl\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000087c0)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000008640)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/192, 0xc0}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/159, 0x9f}, {&(0x7f00000011c0)=""/103, 0x67}, {&(0x7f0000001240)=""/176, 0xb0}, {&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/63, 0x3f}, {&(0x7f0000001380)=""/116, 0x74}], 0x9}, 0x7}, {{&(0x7f0000001480)=@tipc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001500)=""/243, 0xf3}, {&(0x7f0000001600)=""/214, 0xd6}, {&(0x7f0000001700)=""/64, 0x40}, {&(0x7f0000001740)=""/13, 0xd}], 0x4}, 0x2}, {{&(0x7f00000017c0)=@nfc_llcp, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)=""/15, 0xf}], 0x1, &(0x7f0000001900)=""/143, 0x8f}, 0x401}, {{&(0x7f00000019c0)=@nfc_llcp, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001a40)=""/158, 0x9e}, {&(0x7f0000001b00)=""/97, 0x61}, {&(0x7f0000001b80)=""/252, 0xfc}, {&(0x7f0000001c80)=""/46, 0x2e}, {&(0x7f0000001cc0)=""/211, 0xd3}, {&(0x7f0000001dc0)=""/8, 0x8}], 0x6, &(0x7f0000001e40)=""/249, 0xf9}, 0x1}, {{&(0x7f0000001f40)=@nfc_llcp, 0x80, &(0x7f0000004280)=[{&(0x7f0000001fc0)=""/215, 0xd7}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/179, 0xb3}, {&(0x7f0000003180)=""/47, 0x2f}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/44, 0x2c}, {&(0x7f0000004200)=""/115, 0x73}], 0x7, &(0x7f00000042c0)=""/4096, 0x1000}, 0x800}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f00000052c0)=""/236, 0xec}, {&(0x7f00000053c0)=""/136, 0x88}, {&(0x7f0000005480)=""/38, 0x26}, {&(0x7f00000054c0)=""/82, 0x52}, {&(0x7f0000005540)=""/137, 0x89}, {&(0x7f0000005600)=""/117, 0x75}, {&(0x7f0000005680)=""/7, 0x7}, {&(0x7f00000056c0)=""/243, 0xf3}], 0x8, &(0x7f0000005800)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000006800)=@isdn, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006880)=""/33, 0x21}, {&(0x7f00000068c0)=""/250, 0xfa}, {&(0x7f00000069c0)=""/177, 0xb1}, {&(0x7f0000006a80)=""/75, 0x4b}, {&(0x7f0000006b00)=""/155, 0x9b}, {&(0x7f0000006bc0)=""/201, 0xc9}, {&(0x7f0000006cc0)=""/88, 0x58}, {&(0x7f0000006d40)=""/132, 0x84}, {&(0x7f0000006e00)=""/141, 0x8d}], 0x9, &(0x7f0000006f40)=""/25, 0x19}, 0x4}, {{&(0x7f0000006f80)=@rc, 0x80, &(0x7f00000081c0)=[{&(0x7f0000007000)=""/107, 0x6b}, {&(0x7f0000007080)=""/95, 0x5f}, {&(0x7f0000007100)=""/40, 0x28}, {&(0x7f0000007140)=""/79, 0x4f}, {&(0x7f00000071c0)=""/4096, 0x1000}], 0x5, &(0x7f0000008200)=""/88, 0x58}}, {{&(0x7f0000008280)=@ipx, 0x80, &(0x7f0000008440)=[{&(0x7f0000008300)=""/151, 0x97}, {&(0x7f00000083c0)=""/105, 0x69}], 0x2, &(0x7f0000008480)=""/180, 0xb4}, 0x24d}, {{0x0, 0x0, &(0x7f0000008600)=[{&(0x7f0000008540)=""/42, 0x2a}, {&(0x7f0000008580)=""/105, 0x69}], 0x2}, 0x7fff}], 0xa, 0x100, 0x0) syz_open_dev$dspn(&(0x7f00000088c0)='/dev/dsp#\x00', 0x4, 0xc2080) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000008800)=0x5) getpeername(r0, 0x0, &(0x7f0000001840)) 20:58:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x40000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100), 0xfe6f) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002240)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) connect$inet6(r2, &(0x7f0000002340)={0xa, 0x4e23, 0x3, @local}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0xa) creat(&(0x7f0000000100)='./file0\x00', 0x4) 20:58:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) bind$isdn_base(r1, &(0x7f00000000c0)={0x22, 0x8, 0x9, 0x0, 0x7ff}, 0x6) close(r0) 20:58:16 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/../file0/file0/file0/file0\x00') umount2(&(0x7f0000001240)='./file0/../file0/file0/file0/file0\x00', 0x80000000002) fchdir(r0) 20:58:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 20:58:17 executing program 1: 20:58:17 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xffffffffffffff17, 0x5, 0x2, 0x0, 0x0, 0x33, 0x4000, 0x8, 0x80000001, 0x8, 0x932231b, 0x7, 0x28dd, 0x0, 0x20, 0x6, 0x9, 0x4, 0x8001, 0xf6c0, 0x7, 0x7fff, 0x4, 0x0, 0x6, 0x7, 0x80000001, 0x101, 0x8a, 0x7, 0x2, 0x1, 0x8, 0x81, 0x200, 0x80, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x40, 0x3, 0x1eb, 0x1, 0x7, 0x2, 0x49}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x1) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x9, 0x9, 0x10000, 0x0, 0x0, 0x80000000, 0x10000, 0xd, 0xf6, 0x9, 0x65, 0x1, 0x5, 0xdaf1, 0x3, 0xdae, 0x5, 0x6, 0x4, 0x9, 0x6ac5bc6e, 0x1, 0x101, 0x8000, 0x8, 0x6901, 0x1c0, 0x2, 0x0, 0x0, 0x81, 0x4, 0xb, 0x80000001, 0x9, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x800, 0x7}, 0x0, 0x80000001, 0x2, 0x8, 0x100000001, 0x5a602eaa, 0x6}, 0xffffffffffffffff, 0xf, r0, 0x0) 20:58:17 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80, 0x80800) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xe0, 0x0, 0x200, "d1810735a92b060618088d749cbba745", "1e531f394844df36f02f03a94ef38fec8c0edcad7892e5c7e58a31021b4211c9e04355856b0c8cc330e5fdcdb07d7fdea295e28fae0e17b09a83a9d810efd51c21bc1d7dd19ba7b08898caa42ade103a587251d24f88fde02a7743b56196a31309a54fb95361d798be6a966ab942384e7bd62343400131a6c64fef253bbd8f364b74d699e7255552955578272dfe9d059be09dd8d4c0ce43a4e3c3875f0c1b1862ef75f69796198a7048c93c256190891be2f07a49009e2dd98c6b16d68710a580e61d36a3b2309533141d"}, 0xe0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x4) ftruncate(r1, 0x5) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000000020011) 20:58:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x1) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x800008000001, 0x8000000000000) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 20:58:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x1) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x7fffffff, 0x0) r3 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:58:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x1) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x7fffffff, 0x0) r3 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:58:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24202, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4, 0x7d85, 0x1, 0x10000, 0x0, 0x5}, 0x14) writev(r1, &(0x7f00000000c0), 0x200000000000018f) 20:58:17 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80, 0x80800) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xe0, 0x0, 0x200, "d1810735a92b060618088d749cbba745", "1e531f394844df36f02f03a94ef38fec8c0edcad7892e5c7e58a31021b4211c9e04355856b0c8cc330e5fdcdb07d7fdea295e28fae0e17b09a83a9d810efd51c21bc1d7dd19ba7b08898caa42ade103a587251d24f88fde02a7743b56196a31309a54fb95361d798be6a966ab942384e7bd62343400131a6c64fef253bbd8f364b74d699e7255552955578272dfe9d059be09dd8d4c0ce43a4e3c3875f0c1b1862ef75f69796198a7048c93c256190891be2f07a49009e2dd98c6b16d68710a580e61d36a3b2309533141d"}, 0xe0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x4) ftruncate(r1, 0x5) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000000020011) 20:58:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x1) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)=0x1000, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x7fffffff, 0x0) r3 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:58:17 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @rand_addr="2e72d461120c68b411a55435aaa2138b", 0x81}}, 0x1f, 0x1ff, 0x7, 0x100, 0x83}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0x72, "a3d8c82790a676577641c1e10afc9b925ad752b9f1c4bd6ca770c6ffeb059aca5fc7926b18c0fe6238b389d93758ce1a55121df8dac150f7d6ee33033f4846ebc5e9696a93979e93312bf5280ddce483a1b31aafe77c8ee8faec4e1d97991930f0f9cba451e61df10cce2b4b13ec526e1e24"}, &(0x7f0000000140)=0x7a) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@initdev, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0xb}, 0x3f, r3}) 20:58:17 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x181000) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f00000000c0)="15ab03") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x800) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0xfffffffffffffffb, 0x76737f6d, 0x3, @discrete={0x3, 0xffffffffffffffc0}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) 20:58:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x84001) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1c0000000, 0x42801) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x6, 0x0, 0x9, 0x23]}) 20:58:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)}, {&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000240)=""/67, 0x43}], 0x3, &(0x7f0000000300)=""/100, 0x64}, 0x10000) r1 = getpgid(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='io.stat\x00', 0x0, 0x0) sched_getparam(r1, &(0x7f00000005c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000500)='+\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, r2, 0x0, 0x1, &(0x7f00000004c0)='\x00', r3}, 0x30) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x10) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f00000003c0)={0xfffffffffffffff8, 0x3, 0x28, "f38ec7f5663b51030be30d65c762384d41ad87a3942f0e97c9534917251e1bbbec5220b684bb0a13ea78e641083f68afc48a255a043033678007653a", 0x34, "25855415cf29dfe2fa6828da2a2d4fc2b6df66a400e117440b9fefcdb6518191f3d039ffdf2c173f98f738f670c3805bdd1374434ce8a331ec5590ff", 0xf0}) 20:58:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x100000001, 0x5}, 0xc) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'eql\x00', 0x2}) 20:58:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:18 executing program 5: socketpair(0x7, 0x5, 0xfffffffffffffff9, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 20:58:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x201000c}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xe8, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x99ab}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000129473e955769f5389b0164a0573f3f278425e46176fa7e0d55991c76bfdf08ee3a0784cc4f79abc4d4cda88e518000f61b11b5aeb4a3cb1b000000017f248b3ad2ec10765a7747a3b7dbe1e2b080c86dbc71cc3ccaee1c3e19f7d4ffffffffffffffff539e6b9fc1535b5dd866892d304cad4cd2d3c7b40233cd6a07ac5da0a334009f43f296de6092f5d4dc25be5ce5d2830ecdc2830be37b300093090000000000000093ed43d65437db4b3bc90efec8370fcd06760e007001fb8b8f3367fe76b04c5ec837555a3c8c7cd46c016bd2a255920c3034c0e773d6dc906372aa5b7bb398e85c1632fa61e04eeb86fe709b371b795c2b5af34d3bc18ace01f2e23956fd"]) 20:58:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x2) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x81) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="59f3fabb6e72d1858cd1b5c087dc89fa89854f94b037e206", 0x18) sendto$unix(r1, &(0x7f0000000000), 0xf1bd028ea361ecb, 0x0, 0x0, 0x24b1cba86f5ff497) recvfrom(r0, &(0x7f0000001240)=""/4096, 0xffffffffffffffe9, 0x0, 0x0, 0xfffffffffffffdbc) 20:58:18 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$FIONREAD(r0, 0x80047456, &(0x7f00000003c0)) 20:58:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x702000) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000100)={'ipddp0\x00', 0x2}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x8, 0xfffffffffffffffc, 0x6, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000040)={0x5, 0x28, [0x4, 0x20, 0x41cbe703, 0x2, 0x7, 0xffffffffffffff7f, 0xd6d000000000000, 0x6, 0x5, 0xfffffffffffffffa]}) 20:58:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000240001080040b77ca20000000000000088d62187b066cb26f13a21510445c9cbf1a7ba5b2e3c458593432c177a1955306b2402", @ANYRES32=r1, @ANYBLOB="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"], 0x3}}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x10011, r0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r2, &(0x7f0000000380)='./file0\x00', &(0x7f0000000580)={{r3, r4/1000+30000}, {0x77359400}}) r5 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x800) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r6, 0x800, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r7 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x20803) getdents(r7, &(0x7f0000000140)=""/174, 0xae) 20:58:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:18 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='~', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x1, 0x2, 0x3, 0x2}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000100)="02b5e2e7331d1c77a703b65d77ef3b573fd5acc5d929ca611400a65ac8c39417ba8423a17b4b9532b30ed3f1ec04509ab85ebac1080163a42ec46f21c9f7d66b5a0eb68e2abf2af1e152cf0e1d3829464deb3446fa0637c20cab11fb0d9e434f7a52579d5afa908737ba7fec675a6e4451543832a95785df312f4e2928b77e8311", 0x81}], 0x2, &(0x7f0000001300)=[{0xd8, 0x3a, 0x1f, "0fc91c0437b7a111dc0fb34c7c92356df143aea813e7a88d0619a61ee48197029c45ce8bfa9002167b25ba541076e3f6ba3abbd5f997e83207baf0ae7a203ed2906234f9d86af51d0d899b4007c088d2e37e2f2184da74c375cd2b6b62684f15ce82568f8d6becd988486aab4331cce62914bf369e3bee2bb9b3fab1ec80a971989c8c8907a3cc2fb8bcb2ae92a595162483270c0bd171514e7b8f90a3fa953bcc91d2e38c0ba572df33a91fb3903d19cdaa20a55aced5136622d4ca834a9df334c45c2ef8b4cd894fab"}, {0x8c, 0x1be, 0x9, "c4ad18e83a7ecef77f0945398aad71b738202725c3607a9b3b0cf939908d071a2db179a45d04c2af060fcb41d3bdcc5c52f3103d5d9019e2cddf442375817075f4e4d6c7375f56eec01de29ddab5cbad6b6075b14440dee6f771895c881f5920735bc36828df3b6d8e48f7eab78034d4da6929941db7e4b535e4fc4ebf"}, {0x50, 0x105, 0x7, "1275cbdea56d45e36b07dbe5d02552090f5e8a0e6badb9c8a41e8d269935c66758b181facb0e85239ca82fd30bc52ab9e49964b4afe72b0b40972250b50202a390c6dfd8"}, {0x8c, 0x117, 0x3, "7571b3e4d1e5a3c35454615a4d13afb1150a4b8044980af1b8ba20e786f521021a1ff5eaa7436216d145315361bb1694a7f640c80de70ab34fded9adbf430241620e3a8d69db05f806eaeb2efa16af65cb35f46ab4fb998f6bbe5c76e8c626fb991b601e82d0fd7cf74e3446df4c7ac842291aca796a6f87a737018fe8c345fe"}, {0xb0, 0x1, 0xfff, "1af49eac9b4d2a48c6c28f3177de00a48b12925097b9f09f9fdbd7f38783071b5d48b20518aec5fe01008676317c24cda8328aa2c00235552474f18d16d2ea84adf9c951bc54a5552c1509fbafd043c9d8e1361019bc22936d56f362f7b82b5798de4d2c04fc4947ce5e8d19dc4919c9326258758bd5860ff5015cc471ec4e9a868ae5506a9643f409735f508f9ddc9dcc0590447c973e1e0ab6e3d3f91d716e1b9873"}, {0x54, 0x1, 0x80000001, "8902e301f460acabcc7967d418b87b049e5a683e623d987d2ea00c71f5e7ab6be61d944eaea7ec7e98df15100ec96ea2d1e030406c11c4efcee0bc4d7b84cb0546f992e584"}, {0xfc, 0x105, 0x0, "ed4b5550e9ca67913c7ea38374fae7acece87b5bc8dd551947d75924825750964ba4907949e81655009dc9bce17298a350da771759bad9cbe8e58e0a217781f6ec2561fb94df92e090801f18f3fe29bc3a81335f36f23aa837b3c62fb2b435621c222c063200c0717da705197e25d62837d12254ecb69532e139e146958eeef8619a3effd742ededba9d4a51ed9b6ea2a7ddf3297f56af37597af4cd027421191834bb69c3653b57acd449c018d5c569f695c6a141265e9e2fb00e1770315cdaf26fdcab529904f6033c71ab5152d242914860bddc5059e3b20a301272f214b83bffcd406ba7fe60bcf7c91924ad"}, {0x38, 0x115, 0x10001, "e3e4b98700af91561137995b4dfc195f100bfd972406b63dcb25020f2ccda9f44bb831ec4f00e0b3d6d3aa"}, {0xfc, 0x11, 0x80000001, "df010a000662100f12ee1cfde83fb270159b9e0fbdf7a535a20d110059838be7099e2426f1e35825907acebb8f522f34d9176e254e54d59ed5f562fc8cf141e6ac411cc7b718c451582b6e47a4f455185eac3eed7f9d9ebbaee1a637e2471c051f758567e63161e4aeeff0f26fc5de2984759162a12349a86b8cffd020e30c6fd0e95bfd934bfa755413ce67b6160c38bc2221ed5e808f52629a79f7dc76fd4a38230c380f0eab0e8fcc8a4b67acae16432fe0e2e747c1a0c479f6fe3986d243a455179c9946fcec7af8fb15d4cf0880141ef498de51db9c2ee3de9e662d36e7ded6df131b9b4faea8c42c8972d2b0dd"}, {0x74, 0x103, 0x0, "2623ecc4a2e236ab4c99f468f805867a397c5ce1d4e6475f81d3eb3047cf21d302bcfcba35ba373b1ae298a1a37c5d4f6c439b3d54867ad454f47410bc4bea610f1e522f893adb21c193caee2caaeee6ac4e867ee341d73151d296119f2f1a52f5f52a28178d"}], 0x5e8}, 0x80) 20:58:18 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x26, 0x0, 0x64) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r1, 0x206, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7e66}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x810) 20:58:18 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) 20:58:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffff0001, 0x4000) ioctl$sock_netdev_private(r1, 0x89fe, &(0x7f0000000080)="6f8cf3166230940c6cf3fb18e7e5dced356f8d4476d91516c1") ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) ioctl$RTC_IRQP_SET(r0, 0x80046d03, 0x0) 20:58:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast1}}, [0x4de, 0x8, 0x7, 0x2, 0x7fffffff, 0x6, 0x0, 0x4, 0x4ab03122, 0x9, 0x8000, 0x5, 0x200]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={r1, @in={{0x2, 0x4e20, @remote}}, 0x3, 0x9, 0x23, 0x6, 0x40}, 0x98) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200040, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1, 0x8, 0x3, 0x7}, 0x10) ptrace(0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000002f00)=[{0x0, 0x73, 0x0, 0xff00000000000000}], 0x1dc, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) 20:58:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:19 executing program 0: clone(0x80000000, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getown(r0, 0x9) io_uring_setup(0x424, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1, 0x2e6}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_tables_targets\x00') io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r2, 0x1) sendfile(r0, r2, 0x0, 0xe0) 20:58:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x400105, 0x0) write$P9_RSYMLINK(r2, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x10, 0x2, 0x4}}, 0x14) r3 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa52, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000140)='veth1_to_team\x00') dup2(r1, r1) getsockname$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$pppoe(0x18, 0x1, 0x0) 20:58:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0xe000000000000000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c0b053faf5d668aa9a49783b8734d676c72338e5c8c27490f89fa84948db933f"}}) 20:58:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r1, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe85}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) fcntl$F_SET_FILE_RW_HINT(r0, 0x8, &(0x7f0000000080)=0x40000007) 20:58:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr="f3b5d9213c22cca430db1d75923fd703", 0x4e22, 0x5732, 0x4e22, 0x1, 0xa, 0x80, 0xa0, 0x97, r1, r2}, {0x6, 0x0, 0x20, 0x2, 0x57fb, 0x4, 0x1, 0x6}, {0x3, 0xb, 0x1, 0x43b}, 0x29e, 0x6e6bb1, 0x1, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x1000, 0x4d2, 0x2b}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x3501, 0x1, 0x1, 0x5, 0xfffffffffffffff9, 0xffff, 0x512}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:58:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/167, 0x10001}) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x5, [0x8, 0xe6a1, 0x3ff, 0x6, 0x8]}, &(0x7f0000000240)=0x12) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x400, 0x869, 0x8, 0x8, 0x4, 0x0, 0x1, 0x2, r1}, &(0x7f00000002c0)=0x20) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100)) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x101) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x50400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r3, 0x604, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xa, 0x7fff, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r1, 0x963f}, 0x8) 20:58:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x7}) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000040)={0x8, 0x3ff, &(0x7f00000000c0)="a5af45b77c34a4f4ab6a6816c7520a7dc909a8ea82f7650e77338c8d8f6393d731e609045664df6737c26c6077ddd30ade53bbf1ebb7c8b35bea64b94b577283f65472ed2dec484580e186ba28991cec9d17998a18f6721eb3da088eba49cf837571f79f96c1458c", &(0x7f0000000140)="949aa741498dbb52f601e5ed52e3249a47acb62bd835640ef50a1753870c0d041e8fd2bd5fdd2bd8c116929e53097af7f6c9f8c9a88aca6aec2968be95e59c0c0f91725de6fc6eb5d8202c595096d1d8ccd41b0d0e6a1ff2bb4d", 0x68, 0x5a}) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) 20:58:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:19 executing program 0: personality(0x400000) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40040, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="69da88a2940748e24dec6f1877b594c834e540d1b1166bc86454eb54bc43ea9e5b15a2c7b2d32cf7466e3232e6421bdf1fc3bbc6b0a8bacd7bf5e664986142bddc3bf54be2ae7ac31477d1c4a2dbd45e07a970836a313a483c7136aa88b91f86a1162da0c64f83c42daae66184f80e8ea80e1e78d5b8d6a4cc5b75d66766b6f8d23ae25193999743176958121446d5ce6c0ce2c234e686c29911c32f123b319d848adbe8224fac03e0c37e5ecd147091bd30fa5cf08948b3215cfc715d3e86d7668a0f0305be2123dc2ef3d8222b554da3bba1c4216c606c17439d4859", 0xdd) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) io_setup(0x29, &(0x7f00000003c0)) prctl$PR_SET_PDEATHSIG(0x1, 0x3d) 20:58:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 20:58:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/92, &(0x7f00000000c0)=0xfffffffffffffd04) 20:58:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000640)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x0, 0x9, {"68b0a43a8c8e3388596f662ec1718209"}, 0xffff, 0xfff, 0x7}}}, 0x90) mmap(&(0x7f0000004000/0x4000)=nil, 0xa07000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='\xa1d\x034\x00') lseek(r3, 0x20400000, 0x0) read(r3, &(0x7f0000000040)=""/69, 0x45) 20:58:19 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000002c0)={0x9, @output}) socket$unix(0x1, 0x7, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x64db, 0xc040) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0xf59, 0x202800) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000001c0)="44c56bad132311c3bd769fea85c94abe85ba50d11dbb5f1426a58b7c84af3f4d63da95192895f1c389459d1a23f15c18df35c899c2609bed17823fcb6dab0f38598d8c6bd469345e840604c1fd8be17558128c2db8cfbc63c841b1370f00b2abd897c105f490b191a76f411c588b9bc680d7269064c17daa6beb1b0739d8c768d17f4e", 0x83) 20:58:19 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 20:58:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:20 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x2040, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x808002}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x3f}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40010) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0xc, &(0x7f0000000000)=@raw=[@alu={0x7, 0x5, 0xf, 0x0, 0x3, 0x6, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @exit, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @generic={0xfffffffffffffffd, 0x3, 0x0, 0x9, 0xffff}, @generic={0x9, 0x81, 0x8000, 0x2, 0x7ff}, @alu={0x4, 0x1, 0xf, 0xa, 0x0, 0x80}, @jmp={0x5, 0x2a8, 0x9, 0xa, 0x2, 0xfffffffffffffff5, 0xfffffffffffffffc}, @map={0x18, 0xf}], &(0x7f0000000080)='syzkaller\x00', 0x10000, 0x51, &(0x7f00000000c0)=""/81, 0x41f00, 0x1, [], 0x0, 0x6, 0xffffffffffffff9c, 0x8, &(0x7f0000000140)={0x1, 0x3}, 0x3, 0x10, &(0x7f0000000180)={0x0, 0xd, 0x0, 0x7}, 0x10}, 0x70) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x7fff, 0xffffffffffffff91}, {0x80, 0x10000000}], r3}, 0x18, 0x1) [ 142.318629][ T9978] mmap: syz-executor.1 (9978) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:58:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr="f3b5d9213c22cca430db1d75923fd703", 0x4e22, 0x5732, 0x4e22, 0x1, 0xa, 0x80, 0xa0, 0x97, r1, r2}, {0x6, 0x0, 0x20, 0x2, 0x57fb, 0x4, 0x1, 0x6}, {0x3, 0xb, 0x1, 0x43b}, 0x29e, 0x6e6bb1, 0x1, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x1000, 0x4d2, 0x2b}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x3501, 0x1, 0x1, 0x5, 0xfffffffffffffff9, 0xffff, 0x512}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:58:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000940)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x25f, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001900050c00000000000000000a000000001000"/48], 0x30}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0xa8200) sendmsg$rds(r2, &(0x7f00000008c0)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000140)=""/148, 0x94}, {&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000300)=""/153, 0x99}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/252, 0xfc}, {&(0x7f0000000540)=""/179, 0xb3}], 0x7, &(0x7f0000000780)=[@mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x1}, &(0x7f0000000600)=0x80000000, &(0x7f0000000640)=0x6, 0x2, 0x80000000, 0x7, 0x683a4c04, 0x10, 0x1ff}}, @mask_fadd={0x58, 0x114, 0x8, {{0x38000000, 0x5}, &(0x7f0000000680)=0x8000, &(0x7f00000006c0), 0x40, 0x7, 0x1, 0x8, 0x13}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x7}, &(0x7f0000000700)=0x4, &(0x7f0000000740)=0x6, 0xffff, 0x20, 0x1ff, 0x7ff, 0x2, 0x20}}], 0x108, 0x4008080}, 0x1) 20:58:20 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200400, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000007c0)=0xe8) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x2, r2}, {0x2, 0x3, r3}, {0x2, 0x4, r4}, {0x2, 0x1, r5}, {0x2, 0x5, r6}, {0x2, 0x1, r7}, {0x2, 0x4, r8}], {0x4, 0x2}, [{0x8, 0x3, r9}], {0x10, 0x3}, {0x20, 0x4}}, 0x6c, 0x2) 20:58:20 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x10000000002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) close(r0) [ 142.497515][ T9988] __nla_validate_parse: 5 callbacks suppressed [ 142.497529][ T9988] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:58:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr="f3b5d9213c22cca430db1d75923fd703", 0x4e22, 0x5732, 0x4e22, 0x1, 0xa, 0x80, 0xa0, 0x97, r1, r2}, {0x6, 0x0, 0x20, 0x2, 0x57fb, 0x4, 0x1, 0x6}, {0x3, 0xb, 0x1, 0x43b}, 0x29e, 0x6e6bb1, 0x1, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x1000, 0x4d2, 0x2b}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x3501, 0x1, 0x1, 0x5, 0xfffffffffffffff9, 0xffff, 0x512}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 142.590169][ T9995] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:58:20 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x40) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 20:58:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:20 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = getpgrp(r0) prctl$PR_CAPBSET_READ(0x17, 0x1c) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000140)=""/96, 0x60) 20:58:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="eb", 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="568e00207b8fcb95a6e0918012a68f10e5fa3303df252d847c97fb987ad221aeab2cf98e7aceb777511bd172cc390d6b7b9a5370d0b0a897f1324acb194133a381a077d2fd5ea83f7c78599b4044a558f4b487ee3afbf2c58803f708fb6684b6e50303b2c6047e5eadb228f2767fd46f9d40d03e72a2583ba7718bbbdf0140d09e5d8f8a0aeff18ba45f94bc641c6f3cf8371d4349cb34b4afcfca26c36585f8a5cf0f624fb3caa8a7c4ca49b1e45f79af70c8c4ee62ef9b147cd0f651b945cf50bf4e2a084df0", 0xc7) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, '\x95itterentropy_rng\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000240)={0x1e4b, 0x11, 0x1, r2}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40246608, &(0x7f0000000340)={0x101, 0x2, 0xff, 0x25, 0x1, 0x80}) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x410000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0xd0, 0x2, 0x101, 0x81, 0x8, 0x0, 0x7, 0x8}}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080), 0x4) 20:58:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffff9, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 20:58:21 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) 20:58:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xffffffef}, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x2, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') write$FUSE_INTERRUPT(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000001240)=[{&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000001280)) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 20:58:21 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x1) socket$inet(0x2, 0x4, 0xeaaf) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ftruncate(r3, 0x321) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x2000005) dup2(r3, r2) r5 = open(0x0, 0xfc, 0xfffffffffffffffd) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB="c6272e005bac9338c4cd58ce68a47d81375712b4d79137674f20442e698614e01f82aad2c9990bcd2ba27859443de6935f4ef71b474e74260320e9d7915c821864cd0e06c061aa222926c432943c618cf9541392ef64f16a3c4b5133faaea9a44b1dc04794b661f88735a706d51b82344d8751b210ae5b87100b089c68e4f42e08367d36b7f6b0044c76114e00ac73af2ffe0000000000000000000000004c841479986acf45b884977f1f3df75dd8ddbf3c", @ANYRES16=0x0, @ANYBLOB="000025bd7000fddbdf25050000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) gettid() write$FUSE_STATFS(r5, &(0x7f0000000340)={0x60, 0x0, 0x4, {{0x658, 0x81, 0x7, 0x1000, 0xffffffff, 0x2, 0x0, 0xffff}}}, 0x60) getegid() ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000680)) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x10000000000, 0x0) 20:58:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f00000000c0)) r3 = request_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='posix_acl_access\x00', 0x0) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="62d94fdb160817769443986521cd9afe04e1233879e6acc39f44ced9c8ba28fc9bb50aefd78d31080d26696e08def329edbea8a78601b7fe7f44a1d8641d8f877061410367616531ce7eefb27592056a65d0a63a02094f4f4fbb50bc2499538bb8aed24237c9e42e58e01d8360e13475e70c53a9b9a4e431d7f12c20da89b65f60b77af4079e5f1f187d762a1dd88f3a03cbfa0c14a7b5414d519f04", 0x9c, r3) io_setup(0x3, &(0x7f00000001c0)=0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x7ff}, 0x4) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 20:58:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xffffffef}, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x4000) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x2, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') write$FUSE_INTERRUPT(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000001240)=[{&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000001280)) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 20:58:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x210300) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x255, 0x200000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0x2c, @empty, 0x4e24, 0x1, 'sed\x00', 0x18, 0xffff, 0x1}, 0x2c) dup2(r0, r1) 20:58:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x20000840) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/80, 0x50}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000002c0)=""/107, 0x6b}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/229, 0xe5}], 0xa) r1 = dup3(r0, r0, 0x80000) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}], 0x2, 0x5e7, &(0x7f0000000080)={0x18fe}, 0x8) 20:58:21 executing program 4: io_setup(0x9, &(0x7f00000000c0)=0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) io_getevents(r0, 0x0, 0x246, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x2000) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000100)=""/173) 20:58:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=@bridge_dellink={0x38, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @link_local}, @IFLA_LINK={0x8, 0x5, 0x4}, @IFLA_VFINFO_LIST={0x4}]}, 0x38}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132369) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 20:58:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, &(0x7f0000000000)="912b04ed46e30b56669fb039394951132e222ba4ee9aaf5041671d6fa265477559", 0x21, 0x4008840, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0x80) move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000440), 0x0) 20:58:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1ffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x420500, 0x0) read$FUSE(r2, &(0x7f0000000200), 0x1000) 20:58:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000200)=0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) 20:58:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) sendfile(r0, r1, 0x0, 0xffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) 20:58:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 20:58:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000200)=0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) 20:58:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x2, 0x23b, 0x1, 0x4, 0xd8, 0x6, 0xec5, 0xfffffffffffffffa, 0xffffffff, 0x9, 0xffffffff}, 0xb) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x4, @local, 0x1}}}, 0x88) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x101000, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x34) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0xfffffffffffffff1) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) tee(r4, r3, 0x5, 0x6) 20:58:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb2e, 0x400) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x4, 0x7, 0x3ff, 0x1, 0x8423, 0x1}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 20:58:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, &(0x7f0000000000)="912b04ed46e30b56669fb039394951132e222ba4ee9aaf5041671d6fa265477559", 0x21, 0x4008840, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0x80) move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000440), 0x0) 20:58:22 executing program 4: io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') io_submit(r0, 0x3ad, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x204080, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000180)={r2, 0x2}) r3 = msgget$private(0x0, 0x2c1) msgrcv(r3, &(0x7f00000001c0)={0x0, ""/215}, 0xdb, 0x3, 0x3800) r4 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x1) flock(r4, 0x9) 20:58:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x100, 0x0) get_thread_area(&(0x7f00000000c0)={0x5f2, 0x100000, 0x0, 0x20, 0x6d, 0x1, 0x1, 0x8, 0xffffffffffff7fff, 0xe11a}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000200)=""/203, &(0x7f0000000300)=""/63, &(0x7f0000000340)=""/6, 0x6001}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000100)=0x8120, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140), 0x4) 20:58:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000200)=0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) 20:58:22 executing program 2: timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000240)) 20:58:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, &(0x7f0000000000)="912b04ed46e30b56669fb039394951132e222ba4ee9aaf5041671d6fa265477559", 0x21, 0x4008840, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0x80) move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000440), 0x0) [ 144.943480][T10115] syz-executor.2 (10115) used greatest stack depth: 22536 bytes left 20:58:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xb, 0xe, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x7, @loopback, 0xf9f}, {0xa, 0x4e20, 0x80, @remote, 0x95}, 0x1, [0x1, 0x200, 0x100, 0x6, 0xfff, 0xcd, 0x3, 0x7]}, 0x5c) r2 = dup2(r0, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}]}, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1f, &(0x7f00000000c0)=""/107, &(0x7f0000000040)=0x6b) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000000)={0x2, 0x8, 0x401, 0x94, 0x7}) 20:58:23 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x1297d036) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x100000002}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000003c0)=""/4096) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c65300ad71feff2faede371f8b7dc8eb73d1d2527fb73207caea89ba4295246ca37413c2ecd581abd2ded46c9ba1032873159bb301d76f16f7f4f951a3ab986edbee402d85976fec91a093c42da34fa4ff70e76516308e6cd2c67fcb00585a27dca5b8615ac6053bdd8f3cdfdfc359563a1886fe87c62cbe6be3ef9ca1005a1324b4ede3f5716f0ea877a0fd76ca328f74ed18c03fc0263f327e76d7aa2460b9aaff624284e4afe73f2e69286c1c2abbf92dd033a2b25aa3e40b49bb8b6a4326c920ebd39378e13f347f0924887b5418476e3a2695bf97a832c7628d8df069e96d9cd35ecb593d1d3d658"], 0x10094) 20:58:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000200)=0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) 20:58:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, &(0x7f0000000000)="912b04ed46e30b56669fb039394951132e222ba4ee9aaf5041671d6fa265477559", 0x21, 0x4008840, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x20000000}, 0x80) move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000440), 0x0) 20:58:23 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)=""/142, &(0x7f0000000000)=0x8e) 20:58:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:23 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000003580)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000003540)={&(0x7f00000032c0)={0x280, r1, 0x810, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4b6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x866}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xec}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ba}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffb}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x40084}, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000031c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80206433, &(0x7f00000021c0)=""/4096) r5 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x200000) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0x982, @local, 0x6}, {0xa, 0x4e22, 0x100000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x7, [0x6, 0x7, 0x2, 0x5eb, 0x101, 0x8, 0x1, 0x7]}, 0x5c) 20:58:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) prctl$PR_SVE_GET_VL(0x33, 0x11e18) write$eventfd(r1, &(0x7f0000000000)=0x9, 0x8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) write(r1, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00S\x8b\"\xf1\xbe\xa6\xaa\x1eik\r\x14aE\x99yp~\x05V\x01\xc6\x8cz\x7f<~\xb7M\xa4', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:23 executing program 2: timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000240)) 20:58:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000002040)=""/4096, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f000000dfd0)={0x7aa5a466a6249ed1, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000), 0x4000) 20:58:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(0x0, 0x20000008980, 0x8) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2001, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 20:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x10001) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000140)=0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20005200200000000100f593b93007e0b6"], 0x20}}, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000180)={0x6, 0x3f, 0x5}) [ 145.961790][T10182] debugfs: File '10181' in directory 'proc' already present! 20:58:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 146.042863][T10182] debugfs: File '10181' in directory 'proc' already present! 20:58:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x1, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x1f7cbc20b6829780) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = shmget(0x0, 0x4000, 0x30, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000100)=""/205) r4 = dup(r2) dup2(r4, r1) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0xb}, 0x0, 0x0, 0x0, 0x0) 20:58:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x2, r1}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000003c0), 0xfd56) 20:58:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(0x0, 0x20000008980, 0x8) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2001, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 20:58:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0xda0]}) 20:58:24 executing program 2: timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000240)) 20:58:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:24 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0xffffffffffffff8c, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd666}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0x15, &(0x7f0000000440)={0x34, 0x4, 0x1000}) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x1) getpid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f00000001c0)=',\x00', &(0x7f00000002c0)="2f0d8423a806d348dde1b5bf9e98dbf6d2a57769ec5903ac0086d2ccb2ad7ba9cb71d8097449a0a3a2ff75f0503b227f8f3e468dbc187e2db4a3b8b363743b6c7ee0648dbd1854dcb3da70e85e6abde74ba2e1daa435ce55176fafad6045c399d18041e4dc8fd536ac97d5a67d48e7f80ffab1576844c7a9945412968ba924bd49d9680da9b315ced2b4ad4fadb67cf0cff816d8570e19ca84dde34a55e72209bda6a4cea38c50fc19b4c83f3641f0dc82dd982387a61a19266a5fb632ee32c0580b3a9419e679cdf33dec9a2308bbe0e1408d9eb354b5edbe8bc45946633c216e768f24fe729a4cf9994632", 0xec) connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) r7 = syz_open_dev$mouse(0x0, 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000400)={0x2, 0xffffffff}, 0x2) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000140)="8ee5299db5a26929cd8bbfd8461717d1e5d5f12fa5f200cecd6cead5e07df4c2b96c4db4f8583ad3ff8ee9517ea328111b4dca289fb5d5a8a389fabbccd226d4c8877e286c7eab7788e7156f0a9ed25d962908cc941b4527eec7004dd648d08f4656a839d1ddad2488bea344c9") ioctl$KDMKTONE(r5, 0x4b30, 0x1000) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000200)={0x81, 0x78f, [0x9ff, 0x7, 0x400, 0x6b47], 0x3f}) sched_getaffinity(0x0, 0x8, &(0x7f00000003c0)) ioctl$sock_ifreq(r8, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x0f\xdb\x00', @ifru_names='bond_slave_1\x00'}) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000004c0)={[0x6, 0x4, 0x800, 0x9, 0x4, 0xd6, 0x8, 0x2, 0xffff, 0x100000000, 0x9, 0x5, 0x9, 0xe0, 0x7, 0x8], 0x1f000, 0x220010}) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000000240)={0xb6ea, 0x49, 0x8, 0x925, 0x10, 0x5}) 20:58:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:24 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) r0 = syz_open_dev$vcsa(0x0, 0x9, 0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0xa2ac0feb541f4c67) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x1000000000000001, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0xfffffffffffffffd) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x743) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000240)=0x8001) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x3) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000200)=0x4) ptrace(0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000380)) 20:58:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(0x0, 0x20000008980, 0x8) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2001, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 20:58:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 147.030848][T10239] bond0: (slave bond_slave_1): Releasing backup interface 20:58:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = open(0x0, 0x20000008980, 0x8) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2001, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 20:58:25 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:25 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)="c775a047be7d022dbeba77425e090e584cf73dcff7750d2979fe37efc08e7e26e269a16f0b62b3ea17be2b59491123c0efe4c3c7f477cc1947a4351aa945e804b087d79a315b5e996402a876c88ada010fc7168c6a816c4e4da8ddb4d35e72345c83c568181265297e7b7def0aa7b06afcb27c35bd871a72ee3bc34fd0c1fb99f8d2", 0x82}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="401b7a856f0b288d935f31a9a75402b58d46a90fb6b9de3e5bd0fb9ad98b01308c2f278ad0fe0820b27ceb1f1e21e2cfd0186329a2fa352550f5d2b8c4ccb4c8b56912452f0aa656bd6fa1b14b075c69cc1a1bb0e867341f43111272915dfdbd9acb", 0x62}, {&(0x7f0000001680)="fd1b739a1453ae438e57097358f2baa9f032788fee970d3d185cd3cd390265ea67e9a47acc113ee8d3ccddc870256870544f7e6395cc5f60227afb6f5c0a8e555f3eb75f2bbbb49e098d57d9b16d7b9ab02e9363542c3820cb3d55284f1a97f33a0e2464aa2b64014aead7f91dc2edfb7188766f070d80b0279388e853c747d1b8451ec83fa0e1b18514e281bf6319d28a777e6fd13ab3f19e320d7a4b5115e1302fef4989bd047a130b6ad9da63ccb95ffd1609ce59590253bca6d4f62376d148d8523cc3c3484ab6df477d3443b21753ebdc6a9147de9c40c892193993d8f5a9b8594899823a95c0bdc5183610cf42b69929cac4952823504a", 0xfa}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="db0445a4652a9b627e12abd1e33a8345ac407806ff11db740a418879716e7ee31bb54da77400454f93417fc1ea3493fd1f6ed2ec4d0799a1e9de0afaa7a0ce394cf1", 0x42}, {&(0x7f0000001380)="c98d728025cff9390eb60b7ba9680f1d8c13c0e744844251a5cb427afadca91f0ceee98bbd9a6354ab95e8a35cac8cacf5d93e1ba6f851cc808d4cfb91535f8fa826de7d0375dcbc5681009841be69fd262e1bfdf416281d189c78222d819ed7b2", 0x61}, {&(0x7f0000001400)="0c7a75a6137177015c43e569631657a81716c77ea80125d67c7bce2bc9435e7f235c6c7e5271df8d51c128f46a5352df84c742bd99d6e7c6ed3c55e1d955a6e8be41a5343afa8d006894454c0de30a91059db0a193d046555c1d4a8246a25406033120e2b45b5a982f38a3761660e6e853afd0ffd8cca1ab2c1225700fa4100637ad49c8f9da9f50b528ff5bbbe425eb4296590de8d96e3eb4107de24eb44f298ae9cc585c33583d548c46582362f465ae73caeb4e1c32bb0161e3113f94f3b65a0ed531383c7026beb94a", 0xcb}, {&(0x7f0000001500)="35feade70520f37ec33a8dfd497c3f4650e54ee21d3640c61a3e18789a3e46ded84710944aa2f6d8123dc4d89762106093cdfa711e7d083be56bd31537c32ec82d41063d9c49b39d6ce58d8d9effb68e1260f7cd02ac48c42c71b8a768a8643995b4ed083fa722b709523433249f980f605acc7d9ead5523a19a3e2b1dc94155648da4205435a08cf62ce098df78fb4cbc219596c03cafe6db43dacef2e8fd77e1afa75e18a1d12424eab357913e27e58db56b0541553a74239e2e8199e0d58195f4e30724a21dab8e6151ab907a847b9066da1d592ea6a633da7b8956fa3966d551b10702245e9e0e5d82f8f170f486e006107f5604", 0xf6}], 0x9, 0x58) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x80001) 20:58:25 executing program 5: prctl$PR_SET_TSC(0x1a, 0x2) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) rename(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1b0, 0x21, 0x300, 0x70bd2c, 0x25dfdbfe, {0x5}, [@nested={0x4, 0x92}, @nested={0xf8, 0x88, [@generic="c01e0e71e0f41d758bbd541d89e536b76987a2e7276dfbffb87174999194b73ae71601d2e28a85c6a2d6cdc6db9679da29daf89a767eda4854d4d8365f577defa789c72d746dbb6e3b611423a80040ab628107c68e72a3f22f381ae352a0319881c027aea4637a0513fd1be00ec5b8d1a1b3eca239095e2d6a4674ff27525ef4c110e40d4bbaff221c02e6a8d07be50cf1d4918f1c5c18ffcdbc793bf94ca5c99b090f738abedbeb93d78c8ed50ff2e91bafa22cc5c76fd2da30d65feaae09147e3d14389b73", @typed={0x8, 0x40, @fd=r0}, @typed={0x24, 0x34, @binary="394ef22ef29ddc072aba38abb1beb8deee4564bee898ea6706235f47fcacdb"}]}, @generic="00dab7bcc21be10083ffba3a5f8a202783a7c72f8ec8e563b13efdf05c7e7ed3ea569ec6777a6b1d1857dee5dac7dbf189c45f9471a41c3e7764d4e447112cac5b0a59ca41243483545b603eb210c323364ea5a0d0fbcec6bdc1f707e819cc7712f33ad4448a52bbeda90f809718965248ec6c9c9240ec421645dc90341aa29dad7b5a0c343bbb43f4ed280b8d363721a1ab5a3aaf", @typed={0x8, 0x69, @pid=r2}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20000010}, 0x14) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, 0x0) getgid() r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x6}, &(0x7f0000000100)=0x8) userfaultfd(0x80800) writev(r4, &(0x7f0000000700), 0x100000000000000d) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, 0x0) 20:58:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:25 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 147.984003][T10250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.091187][T10255] bond0: (slave bond_slave_1): Releasing backup interface 20:58:26 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', 'changepr\"file '}, 0x1a) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSBRKP(r1, 0x5425, 0x400) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000000208482) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 20:58:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:26 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x82800, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r1, 0x5, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6d25}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008000}, 0x8881) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000640)) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000180)="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") ppoll(&(0x7f0000000140)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) close(r2) 20:58:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:26 executing program 5: prctl$PR_SET_TSC(0x1a, 0x2) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) rename(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1b0, 0x21, 0x300, 0x70bd2c, 0x25dfdbfe, {0x5}, [@nested={0x4, 0x92}, @nested={0xf8, 0x88, [@generic="c01e0e71e0f41d758bbd541d89e536b76987a2e7276dfbffb87174999194b73ae71601d2e28a85c6a2d6cdc6db9679da29daf89a767eda4854d4d8365f577defa789c72d746dbb6e3b611423a80040ab628107c68e72a3f22f381ae352a0319881c027aea4637a0513fd1be00ec5b8d1a1b3eca239095e2d6a4674ff27525ef4c110e40d4bbaff221c02e6a8d07be50cf1d4918f1c5c18ffcdbc793bf94ca5c99b090f738abedbeb93d78c8ed50ff2e91bafa22cc5c76fd2da30d65feaae09147e3d14389b73", @typed={0x8, 0x40, @fd=r0}, @typed={0x24, 0x34, @binary="394ef22ef29ddc072aba38abb1beb8deee4564bee898ea6706235f47fcacdb"}]}, @generic="00dab7bcc21be10083ffba3a5f8a202783a7c72f8ec8e563b13efdf05c7e7ed3ea569ec6777a6b1d1857dee5dac7dbf189c45f9471a41c3e7764d4e447112cac5b0a59ca41243483545b603eb210c323364ea5a0d0fbcec6bdc1f707e819cc7712f33ad4448a52bbeda90f809718965248ec6c9c9240ec421645dc90341aa29dad7b5a0c343bbb43f4ed280b8d363721a1ab5a3aaf", @typed={0x8, 0x69, @pid=r2}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20000010}, 0x14) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, 0x0) getgid() r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x6}, &(0x7f0000000100)=0x8) userfaultfd(0x80800) writev(r4, &(0x7f0000000700), 0x100000000000000d) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, 0x0) 20:58:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 148.320241][T10258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:58:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 148.490337][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 148.490350][ T27] audit: type=1400 audit(1563483506.408:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=6368616E676570722266696C65 pid=10304 comm="syz-executor.0" 20:58:26 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) [ 148.604000][ T27] audit: type=1400 audit(1563483506.468:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=6368616E676570722266696C65 pid=10304 comm="syz-executor.0" 20:58:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:26 executing program 0: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x1}) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7818, 0x0, 0x80000001, 0x82b}, {0x6, 0x100, 0x8, 0xd91}]}, 0x8) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6500005b7ee3dd56460fc0cc56ea1a9ac2456a2771c44a9b40ec09f2a88f6c3132ccf8ebdc59d4c5bde4cf44c127247eb428385a94bcd1067fb796dc8abfd2992047a8aa3a520ee30712504bc250c9fbe8a12023d6ea391d"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x24140, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0xff, 0x1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0x7fff, 0x4) 20:58:26 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000200)) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff98, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000260007031dfffd946fa03dd783002020858a2c1ba3a2440a6e9c86a3", 0x24}], 0x1}, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) [ 148.918905][T10332] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 20:58:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x185}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000054, 0x0) 20:58:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:27 executing program 5: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000011c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40000, 0x0) 20:58:27 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="5fb45128f360", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x70000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x2, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000100)={0x0, 0x800}) fdatasync(r0) 20:58:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:27 executing program 5: getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000440)={0x6, 0x6, 0x2f5ce5af, 0x3, 0x8, 0x8001}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x2) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f0000000380)='TIPC\x00\a\x14\xef3,\xcf\x87\xbc\x18\x92\n\n\x9b\\\x87\x84\xec\xc4\x8d\xbfW\xe9[q\xb6\x06\x8a\xd1\x9d\xaf\x010\x13\xcf\xfc3\xccAR\x99\xd7\xd4l\x8bG\xde\x16\'\x1fdB\x17\x89\xab\xee1\xac\n\xef\x05\x95\xe6TX\xb0\x01\xe3ue:\xefu\x18]1[f\xdb,\xc7\xa9\xce7\xfd\xe2\xea\xd6@\x1fB\xaf$)\xa1\xce1\f.\xe1$ko\xa4:Z5\x0f\xb0\xccMjf\n\x84`\xe7\xd7\x8ff{\'~yZ\xe9z', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000040)='systemuser[bdev\x00', &(0x7f00000001c0)='cgroup*,vboxnet1mime_type)em1^mime_type]\x00', &(0x7f00000000c0)='security.capability\x00\xb7C\xa6}|\x12m\xe8\xea\x86.r\xa3\x8e\x9fo\xbf\xb1\x92\xcd\xbc\xff\xabi\x04M\xed\x17@\xb8\xe4c\xc3I\xdd0\xe94\x18@\x80\x99\x93\x96\b@W\xd0\xa6\x8f\xc1^n\x92W)\xca\xd6\x86.nS\xcbp\xed\xa2\\\xfa_\xd5\xc2\xdd.D\xb8\xa8\x8586\x1a9\x029\x1ca\x8e2\xc2\xbf|\x02\xf4\x85\x8c\xaa\xd5^\x91:\xea\xc2T\x1eh\xc7\x9aI(b\xb9h5\xc0E\xf8L\x1b\xc7\xc5\xafe4\xd8.', &(0x7f00000002c0)='securi\x00\x00\x00<\xccr\x04\x00ility\x00\xd6L4\x1e\xfa\x8e\xd7\xb0*\x99\xc0\xa5\xf5)\x02\xc7\xd7-{\x84l\x95!c\x89\a\x02\xb7d\x99a+\x96\x0f~o\x8ek\xe1h\x8e\x1e\fr\x12-\x83N\xder\xb3Be\x80e\x1d\x9a\x1a\xc1\x88\x85K\xc5\a\x1bd\xfff\xa0\xbd\xa7\x90\xc5d\x8c\xd5\x11\xb3oW\x84\xeb\xa6\xab\xd4\x99\xa6\xc7', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000000080)='em1\x00'], 0x0) 20:58:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:27 executing program 0: r0 = socket(0x10, 0x5, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 20:58:27 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x1000000, &(0x7f0000000240)='-'}) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x4a, 0x6, 0xffff, 0x7ff, 0xcf36, 0x7fff, 0x6, 0xc83, 0x1, 0x200, 0x1c3e00, 0xfffffffffffffff7, 0x2, 0x3, 0x4, 0x80000001], 0xd005, 0x40800}) 20:58:27 executing program 1: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:27 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000008c0)) r3 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x7f, 0x7ff, 0x1f, 0x0, 0x0, 0x120, 0xc, 0x0, 0x4, 0x1, 0x7, 0x4, 0x368a, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x80000000, 0x1, 0x6, 0x0, 0xff, 0x7fffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$eventfd(r4, &(0x7f0000000140)=0x80000000, 0x8) r5 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(r2, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/121, 0x79}, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000380)) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80)}, 0x40000102) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r5) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x7, 0x4) openat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) 20:58:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 149.835543][T10380] debugfs: File '10378' in directory 'proc' already present! 20:58:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 149.922259][T10387] debugfs: File '10378' in directory 'proc' already present! 20:58:27 executing program 1: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket(0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200), 0x0, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="6d6aba3ca27354ebeef28a4026491cffab4001e7a6c7e5dc6e2114953ba5321841199d0f3e9ea2bfecfccbbefa15817cd44da55e3001c29231c455feabafb023993019c2c737aab1d0a9a6cfc8eb94a54ad3bc56ae950729c1342f5d183eef8d2e3ced99362057cfd6bb204125c2e56c45cc65f667b563a76cd2c5580716bb27a4c7630a5c68625e91f394580f50d6063f6b2872d2de65f1c60a73917f864f2f156068d91c96bfaa58002b166cd1d9dfcd1719bbc032984d2d177900b3788ea8595500e6a35a83131b04c6785404c0677dfc19143035d7e0ffa48f3903a4a8ee49f8", 0xe2, 0xfffffffffffffffb) r4 = add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000005c0)="2b04228cd2f4d1112d61772903f3f6a75a5a225b5673f6297dcdbca6877a94aacae15b16cb2736aea714a57625be9f1f7086eab367ca7988ef524f7736f396fd2f847c11d6502e5d8a9500"/89, 0x59, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r2, r3, r4}, &(0x7f0000000500)=""/132, 0x84, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e22, 0x900, @local, 0x1f}}, 0x0, 0x9, 0x7, 0x2, 0x80000000}, &(0x7f0000000140)=0x98) 20:58:28 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000008c0)) r3 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x7f, 0x7ff, 0x1f, 0x0, 0x0, 0x120, 0xc, 0x0, 0x4, 0x1, 0x7, 0x4, 0x368a, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x80000000, 0x1, 0x6, 0x0, 0xff, 0x7fffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xe}, 0x8000, 0xff, 0x0, 0x7, 0x7, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$eventfd(r4, &(0x7f0000000140)=0x80000000, 0x8) r5 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(r2, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/121, 0x79}, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000380)) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f80)}, 0x40000102) socket$kcm(0xa, 0x8000000, 0x11) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x2) close(r5) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x7, 0x4) openat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) 20:58:28 executing program 5: getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000440)={0x6, 0x6, 0x2f5ce5af, 0x3, 0x8, 0x8001}) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x2) setpriority(0x0, r1, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f0000000380)='TIPC\x00\a\x14\xef3,\xcf\x87\xbc\x18\x92\n\n\x9b\\\x87\x84\xec\xc4\x8d\xbfW\xe9[q\xb6\x06\x8a\xd1\x9d\xaf\x010\x13\xcf\xfc3\xccAR\x99\xd7\xd4l\x8bG\xde\x16\'\x1fdB\x17\x89\xab\xee1\xac\n\xef\x05\x95\xe6TX\xb0\x01\xe3ue:\xefu\x18]1[f\xdb,\xc7\xa9\xce7\xfd\xe2\xea\xd6@\x1fB\xaf$)\xa1\xce1\f.\xe1$ko\xa4:Z5\x0f\xb0\xccMjf\n\x84`\xe7\xd7\x8ff{\'~yZ\xe9z', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000040)='systemuser[bdev\x00', &(0x7f00000001c0)='cgroup*,vboxnet1mime_type)em1^mime_type]\x00', &(0x7f00000000c0)='security.capability\x00\xb7C\xa6}|\x12m\xe8\xea\x86.r\xa3\x8e\x9fo\xbf\xb1\x92\xcd\xbc\xff\xabi\x04M\xed\x17@\xb8\xe4c\xc3I\xdd0\xe94\x18@\x80\x99\x93\x96\b@W\xd0\xa6\x8f\xc1^n\x92W)\xca\xd6\x86.nS\xcbp\xed\xa2\\\xfa_\xd5\xc2\xdd.D\xb8\xa8\x8586\x1a9\x029\x1ca\x8e2\xc2\xbf|\x02\xf4\x85\x8c\xaa\xd5^\x91:\xea\xc2T\x1eh\xc7\x9aI(b\xb9h5\xc0E\xf8L\x1b\xc7\xc5\xafe4\xd8.', &(0x7f00000002c0)='securi\x00\x00\x00<\xccr\x04\x00ility\x00\xd6L4\x1e\xfa\x8e\xd7\xb0*\x99\xc0\xa5\xf5)\x02\xc7\xd7-{\x84l\x95!c\x89\a\x02\xb7d\x99a+\x96\x0f~o\x8ek\xe1h\x8e\x1e\fr\x12-\x83N\xder\xb3Be\x80e\x1d\x9a\x1a\xc1\x88\x85K\xc5\a\x1bd\xfff\xa0\xbd\xa7\x90\xc5d\x8c\xd5\x11\xb3oW\x84\xeb\xa6\xab\xd4\x99\xa6\xc7', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000000080)='em1\x00'], 0x0) 20:58:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2007, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket(0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200), 0x0, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="6d6aba3ca27354ebeef28a4026491cffab4001e7a6c7e5dc6e2114953ba5321841199d0f3e9ea2bfecfccbbefa15817cd44da55e3001c29231c455feabafb023993019c2c737aab1d0a9a6cfc8eb94a54ad3bc56ae950729c1342f5d183eef8d2e3ced99362057cfd6bb204125c2e56c45cc65f667b563a76cd2c5580716bb27a4c7630a5c68625e91f394580f50d6063f6b2872d2de65f1c60a73917f864f2f156068d91c96bfaa58002b166cd1d9dfcd1719bbc032984d2d177900b3788ea8595500e6a35a83131b04c6785404c0677dfc19143035d7e0ffa48f3903a4a8ee49f8", 0xe2, 0xfffffffffffffffb) r4 = add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000005c0)="2b04228cd2f4d1112d61772903f3f6a75a5a225b5673f6297dcdbca6877a94aacae15b16cb2736aea714a57625be9f1f7086eab367ca7988ef524f7736f396fd2f847c11d6502e5d8a9500"/89, 0x59, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r2, r3, r4}, &(0x7f0000000500)=""/132, 0x84, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e22, 0x900, @local, 0x1f}}, 0x0, 0x9, 0x7, 0x2, 0x80000000}, &(0x7f0000000140)=0x98) 20:58:28 executing program 1: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:28 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) syz_open_pts(r1, 0xa101) r2 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f00000000c0)={0x6fb5, 0x0, 0x2025, 0xe3, 0x2, {0x1, 0x81}, 0x1}) dup3(r0, r1, 0x80000) 20:58:28 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:28 executing program 4: r0 = socket$inet(0x2, 0x6, 0x8c5) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) 20:58:28 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:28 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='comm\x00') exit(0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000a26d428b976a109df4977bf7424af5be984ab90cf5c2146ddc9263f60111f6b28e1cb0b69266c8cbdb1c57a57015089a13653fa04ffe8b1fe8985cc41cf82a913a76872e3041a8e450fc454bc8ab3d99a0e446724909047ed7e3b5cc26bea1e7d359ead01ec8f10558", @ANYRES16=r2, @ANYBLOB="180d2bbd7000fedbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x10) write$P9_RSETATTR(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x10001, @rand_addr="ae20367636b8a655d6132e24c95121de", 0x1543}}, 0x4, 0x5}, &(0x7f0000000140)=0x88) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r3, 0x1, 0xfff, 0x5}, &(0x7f00000002c0)=0x10) 20:58:28 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0x11, "66c57286e30925e00cc3f8eee40d8ae455"}) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0x785b}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2, 0x3}, 0x8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 20:58:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:29 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x8000000003, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@ax25={{0x3, @null, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, {&(0x7f00000001c0)=""/87, 0x57}, &(0x7f0000000080), 0x22}, 0x9c) ioctl$void(r0, 0x5451) 20:58:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x158, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=r0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) [ 151.178828][T10481] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:58:29 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 5: mprotect(&(0x7f00007c1000/0x8000)=nil, 0x8000, 0x3000000) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff7fffffff, 0x80402) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0xf000000, 0x1, 0x9, [], &(0x7f0000000100)={0xbb0bfb, 0x9, [], @string=&(0x7f0000000040)=0x8}}) 20:58:29 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x403, 0x800002) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000007977c55220dc602c8d61612c0d"], 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000015000d0b00000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140001c4f23bde83019bcd137b45605f00000000000000000000000000000002000800080000000000140002ddbb9d535afe3915fcb8a360c5e0c898e66e78a410cbf44f1d9a8d7e137292b929abb4a5da027a9d1db62d3e5e5a48dac3e55a61cd2ee83c5461cb7d2fe7d194b7970cd9976ec1658a4722df80d9a3588d6da57335cf9c0909372cb3893280d06400ed9b"], 0x48}}, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4fd, 0x82000) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={{0x2, 0x1, 0xb4, 0xf19, 0x6, 0xfff}, 0x81}) [ 151.466288][T10501] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.520475][T10504] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:58:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x33, @remote, 0x4e20, 0x0, 'sh\x00', 0x20, 0x80000001, 0x1e}, {@loopback, 0x4e23, 0x3, 0x6ccb, 0xfffffffffffff000, 0x9}}, 0x44) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 20:58:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:29 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 20:58:29 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x6) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 20:58:29 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="070305000050f009d897e8a8738879ce3f341e431c0b47e114c95cdf7bd57311bd785d5493b0f53aab0cc922878e67e38d259b4623830f0c9131ac84ebde6628c982506b73930fa13ada7f600d9d67"], 0x4f, 0x1) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000200)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x8}}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)=0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x5, 0x400) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000340)={r3, r0, 0x5}) syz_extract_tcp_res(&(0x7f0000000000), 0x8c, 0x100000001) 20:58:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 0: r0 = socket(0x2, 0x3, 0x2) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x80000) getsockopt(r0, 0xff, 0x100000000000001, 0x0, 0x0) 20:58:29 executing program 2: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:29 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x60a003, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x148, r2, 0x201, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7d9, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000001}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67f8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe75}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff72, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b04001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) r4 = gettid() sched_setaffinity(r4, 0x8, &(0x7f00000001c0)=0x7) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000140)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 20:58:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='cgroup\x00') sendfile(r0, r2, 0x0, 0x1000002047fd) 20:58:30 executing program 2: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:30 executing program 2: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{0x0, 0x8000}, {}]}}) 20:58:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x200, 0x5}, 0x0, 0x0, 0x80000000, {}, 0x2, 0x8000000000000000}) 20:58:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x2008c0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) bind$rds(r0, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 20:58:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./\xbb\xb3ro\x02\x9d\x0f4\xc6a\xb3]\x98\x92\x00\x00i\xe7\f\x1f\x00yz1\x00', 0x1ff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x88}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r1, 0x3}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000080)={0x17, 0x54, &(0x7f00000002c0)="3e688142b5962d08a0de592c6a79cb046ce8fabd7588867814d5e6e810a14283071609a65abfcbb3e6d1629920ff90777b05cae75c6472e646cfcbc4c539e6da463f58c59cbaf710f6021545ec82afc95571f8c6"}) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000380)=""/186, &(0x7f0000000480)=0xba) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)) 20:58:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000001800)='/dev/media#\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 20:58:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:30 executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x6) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e23, 0x4, @local, 0x6}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x803, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)={0x33, 0x37, 0x1, {0x3, 0x5, 0x100, r0, 0x15, 'posix_acl_access\'\xd5}-}'}}, 0x33) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000280)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=""/130, 0x82) 20:58:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:30 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x12d6}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x20, @empty}], 0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7d, 0x0, [], [0xcd]}) 20:58:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 152.984716][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:58:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:31 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000001800)='/dev/media#\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 20:58:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 20:58:31 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x2) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x5, "52d6bd08b6a84b6637296fbd438bdfacf23d84048056e3cd7d6b67fe971d56f0", 0xffffffffffffff00, 0x5, 0xfffffffffffffffa, 0x35a5, 0x5, 0x4, 0x3, 0x20, [0x5, 0x7, 0x1ff, 0x9]}) 20:58:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 20:58:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:31 executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x6) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e23, 0x4, @local, 0x6}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x803, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)={0x33, 0x37, 0x1, {0x3, 0x5, 0x100, r0, 0x15, 'posix_acl_access\'\xd5}-}'}}, 0x33) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000280)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=""/130, 0x82) 20:58:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x802, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x20004000) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x14, 0x0}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) 20:58:31 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x878, 0x4d8, 0x248, 0x248, 0x630, 0x248, 0x7ac, 0x7ac, 0x7ac, 0x7ac, 0x7ac, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0x224, 0x248, 0x0, {}, [@common=@mh={0x24, 'mh\x00', 0x0, {0x5, 0x2d52}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x76, 0xfffffffffffffff8, 0x81, 0x0, 0x4, [@remote, @rand_addr="067527fb61d6228ac3fcc3f2ea81c31f", @ipv4={[], [], @remote}, @remote, @rand_addr="5e233c19a73f16c4757efa367ac155d8", @ipv4={[], [], @broadcast}, @mcast1, @loopback, @empty, @rand_addr="4164a57bc6d764dca6cadd934fe17270", @mcast1, @ipv4={[], [], @remote}, @ipv4={[], [], @multicast2}, @local, @mcast2, @mcast2], 0xf}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0x248, 0x290, 0x0, {}, [@common=@srh1={0x8c, 'srh\x00', 0x1, {0x2f, 0x9a51, 0x7, 0x9, 0x5d, @empty, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0x0, 0xff000000, 0xff], [0xff0000ff, 0xff, 0xffffffff, 0xff000000], [0xffffff00, 0xffffffff, 0xffffffff], 0x4, 0x41}}, @common=@inet=@recent0={0xf4, 'recent\x00', 0x0, {0x8, 0x80, 0x1, 0x0, 'syz1\x00', 0x10000}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv6=@ipv4={[], [], @broadcast}, @ipv6=@loopback, @gre_key=0x6, @gre_key=0x10001}}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x3ff}, @rand_addr="031fffd2bf9308666e9d43a532ab6f6e", [0xff000000, 0xffffffff, 0xff000000], [0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_team\x00', 'gretap0\x00', {0xff}, {}, 0x0, 0x9fa, 0x7, 0x40}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@ipv6header={0x24, 'ipv6header\x00', 0x0, {0x80, 0x84}}, @common=@mh={0x24, 'mh\x00', 0x0, {0x2, 0xb2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv6=@rand_addr="4c7a0996af4d831f1e52c639921bda39", @ipv4=@multicast2, @port=0x4e23, @gre_key=0x1ff}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xffffff00, 0xffffffff], 'ip6tnl0\x00', 'sit0\x00', {0xff}, {}, 0x32, 0x5, 0x6, 0x1}, 0x0, 0x134, 0x17c, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x4, 0x5, 0x0, [0x4, 0x1, 0x4, 0x1e30, 0x2, 0x9, 0xa0e, 0x6, 0x5, 0x9, 0x401, 0x2, 0x2d2, 0x0, 0x2, 0x2], 0xd}}, @common=@icmp6={0x24, 'icmp6\x00', 0x0, {0x5, 0x1, 0x9}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@loopback, @ipv4=@multicast2, @port=0x4e21, @gre_key=0x8001}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x8d4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) 20:58:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 20:58:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:31 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x6) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e23, 0x4, @local, 0x6}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x803, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)={0x33, 0x37, 0x1, {0x3, 0x5, 0x100, r0, 0x15, 'posix_acl_access\'\xd5}-}'}}, 0x33) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000280)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=""/130, 0x82) 20:58:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 154.023508][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:58:32 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x6) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e23, 0x4, @local, 0x6}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x803, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)={0x33, 0x37, 0x1, {0x3, 0x5, 0x100, r0, 0x15, 'posix_acl_access\'\xd5}-}'}}, 0x33) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000280)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=""/130, 0x82) 20:58:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 154.432259][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 154.502397][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:58:32 executing program 4: r0 = socket(0x3, 0x4, 0x3) r1 = socket(0x1e, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000001e00)={{0x108, 0x9, 0xff, 0x365, 0x292, 0x9, 0x209, 0xfffffffffffffc01}, "0bf3898468c66d53224689f5b40304cf224d9eb037e39f8230e26e143f1e2eb07ffd569fed4e9f7c3efa0eba258c019a4adcd55ef078a217cb072b626bc467d5542e6d0b788b3021b0cf5820962eaecdc4e8dfb978cf09915c51a943e960734446e8d11f84b1294444ff91d6027f11eed0277e9d7c1b72bdb6704ac850d5ff0ab1ce417e35daadc499deadd2dcd0871e353d3f0a1be5456ee6100882d13369844f262ff0973dcd3f9a9f776fafcfeb28e8c2409131fce18234d4d06049edc64949", [[], [], [], [], [], [], []]}, 0x7e1) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001c80)={'filter\x00', 0xdd, "8cb500bd00c86e6df0a61380015da0153f9b99d25ad3704ed05e9ff3bfde7d4bfa41f8f1490689f498bfa53c5c5ad2b34cc49846c4e60cc280bc5e65aa12158d88d278f27020d35b60c07d63a8cdf1bf667ea7359b3bdb3471ccd32fe728f8f78658e87d1e7ed5b2189e7b608071d55bcdece68071cb650552660498cd4303a698a811fa8dfc231c061d338cdc4f3ef44e9f8a638dc19cdd4a125e4e6a286bd91e8c0ec7d79df4dfb2f9b2b3fa8e1dc89df91154c3ab94a12b139e627ceed6d9fa1c358734caec7207cdbd5a268b984bdbe0fd0939840aa3e88da5721f"}, &(0x7f0000001dc0)=0x101) sendmmsg(r1, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8400800, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90202524}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r3, 0x120, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x398, 0x7fff, 0x200]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000800) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbff, 0x408004}, 0xc) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000002600)=""/86) write$binfmt_script(r4, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, 'self&lo(#[wlan1vmnet0GPL}^('}, {}, {0x20, '/dev/audio\x00'}, {0x20, '/dev/audio\x00'}, {0x20, '\\bdevppp1.'}], 0xa, "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"}, 0x104c) write$binfmt_aout(r4, &(0x7f0000001340)={{0x1cf, 0xfffffffffffffff8, 0xa361, 0x2b3, 0x78, 0x7, 0x309, 0x2}, "", [[], [], [], [], [], [], [], [], []]}, 0x920) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r4) 20:58:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:32 executing program 4: r0 = socket(0x3, 0x4, 0x3) r1 = socket(0x1e, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000001e00)={{0x108, 0x9, 0xff, 0x365, 0x292, 0x9, 0x209, 0xfffffffffffffc01}, "0bf3898468c66d53224689f5b40304cf224d9eb037e39f8230e26e143f1e2eb07ffd569fed4e9f7c3efa0eba258c019a4adcd55ef078a217cb072b626bc467d5542e6d0b788b3021b0cf5820962eaecdc4e8dfb978cf09915c51a943e960734446e8d11f84b1294444ff91d6027f11eed0277e9d7c1b72bdb6704ac850d5ff0ab1ce417e35daadc499deadd2dcd0871e353d3f0a1be5456ee6100882d13369844f262ff0973dcd3f9a9f776fafcfeb28e8c2409131fce18234d4d06049edc64949", [[], [], [], [], [], [], []]}, 0x7e1) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001c80)={'filter\x00', 0xdd, "8cb500bd00c86e6df0a61380015da0153f9b99d25ad3704ed05e9ff3bfde7d4bfa41f8f1490689f498bfa53c5c5ad2b34cc49846c4e60cc280bc5e65aa12158d88d278f27020d35b60c07d63a8cdf1bf667ea7359b3bdb3471ccd32fe728f8f78658e87d1e7ed5b2189e7b608071d55bcdece68071cb650552660498cd4303a698a811fa8dfc231c061d338cdc4f3ef44e9f8a638dc19cdd4a125e4e6a286bd91e8c0ec7d79df4dfb2f9b2b3fa8e1dc89df91154c3ab94a12b139e627ceed6d9fa1c358734caec7207cdbd5a268b984bdbe0fd0939840aa3e88da5721f"}, &(0x7f0000001dc0)=0x101) sendmmsg(r1, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8400800, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90202524}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r3, 0x120, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x398, 0x7fff, 0x200]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000800) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbff, 0x408004}, 0xc) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000002600)=""/86) write$binfmt_script(r4, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, 'self&lo(#[wlan1vmnet0GPL}^('}, {}, {0x20, '/dev/audio\x00'}, {0x20, '/dev/audio\x00'}, {0x20, '\\bdevppp1.'}], 0xa, "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"}, 0x104c) write$binfmt_aout(r4, &(0x7f0000001340)={{0x1cf, 0xfffffffffffffff8, 0xa361, 0x2b3, 0x78, 0x7, 0x309, 0x2}, "", [[], [], [], [], [], [], [], [], []]}, 0x920) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r4) 20:58:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000012003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000f001200080001007674560004000200"], 0x30}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xc0, 0x0) 20:58:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x1, 0x1}, 0x2c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x1d004, 0x2000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000400)}, 0x1f) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x20002015}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000140)={0x1, 0x5, 0x1000, 0xfffffffffffffe68, &(0x7f00000002c0)="8df7e7f022c7f5e4a6d8658878012f116fc479fe0765b4c8aceabbcaac9055dc90bcefb0768197cf855e5a8be303b6a12eec66679612ee279045c932f65649a9", 0x5b, 0x0, &(0x7f00000000c0)="1d3e0d803bf4610fdb617d18fa001f21a19b07fe4cdee36031ecf558bc2b1f8cd64245d4808c7ae8d036f06bf1f2f0011f1b94467fac37ad87dd5792a1343366fc39dea7765be10cfcf791c42a1dc7661eb051e4dd02262e874b3e"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000001800)={0x7d, 0x0, [0x4, 0x6bfd, 0x8, 0x5b]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200), &(0x7f0000000140)}, 0x20) sendmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast2}, 0x2, 0x0, 0x4, 0x3}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="1c5f0b906808529fa8a61c6cb3d2a5a7848d349b8e0eee11bd", 0x19}, {&(0x7f00000013c0)="8284d81c7b1d6064cefecba0a82e39fc1eb713e7d5b89d4cc60f13a66e6934adf972c4c526b59df4ab1e45308d79a7fd4e81684de9fafc1e41de94101fc7cec093183cac64400f8fd79a7f8a5f7356de386069993aa2318efc98ca9294cb6d2e77e06355aade38e52ae7848bb9bb193e2323e0d9fb2e82b6ffb6aeeca2326e1e8204d3e55a4a8e8489b5a519702a6840330778a747ad138d092a3f99797ed3e7ea9284056520f27f90863d10beb9ef9493a56792be30324dbae48f2e2b4e3437d853ee68d91e31b01a69c5323340", 0xce}, {&(0x7f00000014c0)="1b839e5e5cbdd81763989a606a5fa7094a8a8f5155a1f3a72e4f9dbc9b221c2828a5d1dfa08c0e817aacdb82fcfb1a0e34311b404242b138d39f9adbd8ef80d87d95813c4398875888b2aee7ffe626390e4fe05f89bb1b374d37e6fdc9c0fbeb6d2283b6b402142e308d1534857bb391df99eb722b7f25afd7091e897c62adef07e3c8431167c5996b95c971cbe36d711ab040ba91772e812cb9ee10c463d3d5bf2f6a518050600b196201d6bc0fba589d7a356f76e87715c9a1fff172cf8818758f6778462d40b19dfea783ebb7e020ceb84ce3", 0xd4}, {&(0x7f00000015c0)="19395d2f902158f50d83a526da5010a3a935d184e98ff72db568e0a1f6df297d6fdf79a4d8dba0adc64ecb0a506f111a7758bad3dcfdcd72ce23ad3735c02368395160ff3ea26ca7e12ddf3850334dda59987ad5bb5e121966eeb5ad9ebeb87788b0e83cf26fcae307c88d8adfdc95067fd7325747eb0745f93652d9a61c1c4ecceff45d60d2baccee5be004af7118c655f023bf6226fc0709a7873ee2c2446a1c81cf36bb50f22e8637871e78a7c70e339ee8c7e1ec4ae532c8235ee5", 0xbd}], 0x5, &(0x7f00000016c0)=[{0x30, 0x1, 0x5, "840185f858de3d3e95d2285744725d469985551fee74fc7e5049f07b7db95d3cc0ea6330"}, {0x70, 0x113, 0x7f, "a15522f4a888d505db31285e1bdacaef418a67f3ef14750156e3ccf2fafe50cfd571d84f0513353a8b2dc08b4003ce1b509542dbd0789628331dcc1bd747f922b19a342654dff39bcf1c722afe453e007946cbf5e4484d2c9279ebd97e128a563a6632"}, {0x48, 0x84, 0x0, "8fabf3a5bfcd8074ddd00b725b18df138a27a7a337f63166a9118daf70440965987461db607dd5b13564f534b2648954c8c079c31779ea325a"}], 0xe8}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) 20:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008aec1, &(0x7f0000000000)) 20:58:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 20:58:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:33 executing program 4: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f00000000c0)="240000002a007f000000000000ed0300000400ff010000006417ac324000000000000000", 0x24) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x400080) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000180)={0x2, 0x2, 0x24, 0x7, 0xd31, 0x4}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000140)={0x7, 0x1000000000}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{}, {r2, r3+30000000}}, &(0x7f0000000100)) [ 155.394403][T10738] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.419988][T10738] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 20:58:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x8000) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) fsetxattr(r0, &(0x7f00000000c0)=@random={'security.', '/dev/snd/pcmC#D#p\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x1) 20:58:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 20:58:33 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000040)) [ 155.735155][T10759] QAT: Invalid ioctl 20:58:33 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x181100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="d5f304000000000018002f00ff00000000000000080000009500000000000000850000006900000006000000ffffffff"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1a, &(0x7f00000000c0)=""/26, 0x0, 0x9, [], 0x0, 0x16, r0, 0x8, &(0x7f0000000180)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0xd, 0xf, 0x5}, 0x10}, 0x70) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000540), &(0x7f0000000580)=0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x40000, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x10a03) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b706000000000001dd400300000000003406000001ed000071185400000000001d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xb, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x5, 0xe, 0xb, 0x3, 0x9, 0xfffffffffffffff0}, @exit, @jmp={0x5, 0x7c97}, @map={0x18, 0x3, 0x1, 0x0, r0}, @generic={0x4e98, 0xffffffff, 0x433c5d2f, 0x1ff, 0x8}, @exit, @jmp={0x5, 0xffffffffffffffc1, 0xf, 0x6, 0x5, 0xfffffffffffffffc, 0x8}]}, &(0x7f0000000440)='syzkaller\x00', 0x101, 0xad, &(0x7f00000005c0)=""/173, 0x41100, 0x2, [], r3, 0xe, r1, 0x8, &(0x7f00000007c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0xd, 0x5, 0x9}, 0x10}, 0x70) 20:58:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) [ 155.770552][T10763] QAT: Invalid ioctl [ 155.835714][T10759] QAT: Invalid ioctl [ 155.860287][T10772] QAT: Invalid ioctl 20:58:33 executing program 1 (fault-call:3 fault-nth:0): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 20:58:33 executing program 0: r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@rand_addr="07239cc666270e34bb6b22490e0ca452", @in=@empty, 0x4e24, 0x21e, 0x4e24, 0x6, 0xa, 0x20, 0x20, 0x6c, 0x0, r3}, {0x5, 0xfffffffffffffff7, 0x48473d68, 0x7, 0x9, 0x6d9, 0x200, 0x9}, {0x10, 0x9, 0x80, 0x3}, 0x2, 0x6e6bb1, 0x1, 0x0, 0x1, 0x3}, {{@in6=@mcast1, 0x4d4, 0x6c}, 0xa, @in=@local, 0x0, 0x7, 0x3, 0x0, 0x3, 0x8, 0x9}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='system_u:object_r:pam_var_run_t:s0\x00', &(0x7f0000000980)='\r\x00', &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', &(0x7f0000000fc0)=']\x00', &(0x7f0000001000)='em1\x00'], 0x0) 20:58:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7b019cffafd744f6bd010000deffd2ca63c77a8e41a902a1de4500"/39], 0x34) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 156.009775][T10778] FAULT_INJECTION: forcing a failure. [ 156.009775][T10778] name failslab, interval 1, probability 0, space 0, times 1 [ 156.120145][T10778] CPU: 0 PID: 10778 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 156.127829][T10778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.137891][T10778] Call Trace: [ 156.141209][T10778] dump_stack+0x172/0x1f0 [ 156.145577][T10778] should_fail.cold+0xa/0x15 [ 156.150176][T10778] ? fault_create_debugfs_attr+0x180/0x180 [ 156.156000][T10778] ? ___might_sleep+0x163/0x280 [ 156.160961][T10778] __should_failslab+0x121/0x190 [ 156.165915][T10778] should_failslab+0x9/0x14 [ 156.170446][T10778] __kmalloc_track_caller+0x2dc/0x760 [ 156.175854][T10778] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 156.182117][T10778] ? fput_many+0x12c/0x1a0 [ 156.186561][T10778] ? strndup_user+0x77/0xd0 [ 156.191121][T10778] memdup_user+0x26/0xb0 [ 156.196593][T10778] strndup_user+0x77/0xd0 [ 156.201000][T10778] copy_mount_string+0x2a/0x40 [ 156.205780][T10778] __ia32_compat_sys_mount+0xcf/0x790 [ 156.211218][T10778] ? trace_hardirqs_on+0x67/0x240 [ 156.216409][T10778] do_fast_syscall_32+0x27b/0xdb3 [ 156.221480][T10778] entry_SYSENTER_compat+0x70/0x7f [ 156.226603][T10778] RIP: 0023:0xf7fe59c9 [ 156.230687][T10778] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 156.250314][T10778] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 156.258736][T10778] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 20:58:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 20:58:34 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004140)={'bridge_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001d40)={'bridge0\x00', r1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001d80)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000037c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000038c0)=0xe8) r5 = syz_open_dev$radio(&(0x7f0000003240)='/dev/radio#\x00', 0x0, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000003700)={'HL\x00'}, &(0x7f0000003740)=0x1e) sendmmsg$inet(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000780)=[{&(0x7f00000002c0)="c1d8d7142a80aea716665ab5a2ef7cbfccf8beb2d573c6f7aabe5df17914d2267ac906ae35def6ef1e490551a7fffd4e8b1f24fc4221ce6825b882c4f4230456bdc4e2e928a950880ea0ea8ee3030a7c4612d37caff143f1016cbf0b76c37b63a4828cff38292129bb19be135afb174452f2919ddeab1401adf9e7a22efc1ee7e24654cb95e37dc10a7168bb36ab344387fbd7622cdfd0e0a467e9372582c451ea5b4a32e2a47a4ba6dc09b12e9121cba3718ad3be5c9597a2293e517a3fefe93081981ef194ffe84d860825295562c957fb217a55162ba1666076cb039952bf865fa870ece3da818aa1c1243c0a7d19858c5600a8", 0xf5}, {&(0x7f0000000040)="135e7794593ae92f09437255e0907669a0d169fb57ed4332a5311ce17ac2f5108377e42f67d85472f37e5c48069d343fbb", 0x31}, {&(0x7f0000000140)="23d36637e66e6e948e906339144ef97eb8866fce1470e9814f75d839698870d58b55de5d569f971badc87abdab716833ee8681354c058ae671edd013f311e0246c8577ef792ff8", 0x47}, {&(0x7f00000000c0)="4061868682db4f631d1ae77ffff71b54a1454deacf92ffbeacaf2be4a71c2fd30debe374f685213cbb82b2", 0x2b}, {&(0x7f00000003c0)="fb56de171bae59b359aae80748186b1c0f99024c7035e0e5dafee7950cf75fba6a06ac53be5bf40a03ccf7e0952256b6db803bcffbe6c80bd296d7826f90cae6706ccb51003592097ae0825827ec4f51ece7bae11963814e31d173637698c072937191ccd922fde60bac4237aa5b192e0dcfbb4bd791d46a7d2da86f37ad5c34c7dd27dc408386993ad93120a17991c111fdd29c9bacb8e9828a7b91f63ddee9deccfe03e328335697dc1d57288a3defd0117173ac3379b408304ba0352eb3c29b5c6f912406270b236a454e2e0ab75f5a37", 0xd2}, {&(0x7f00000004c0)="500359393facf2b980de2de7c61a5fab8cd829db4cb2a9390c7b4119eabcc6fdd0afc4b604156a740ececfc57f5b1b8bce02da892bb9019586741cc43f47e083dbb9cf77d50d8c8ad418a44530c2bd652f493ae1f2423a879e953d657e085a4da5fd220621b3da27eaeeec995841454163a1feb607d95f7e46f3f7c6414d70b9e96cb88b3e316db3711f32f6673261be2215afdf539c17d5016b7ecf280833f518747825fa9672b943790bc30db809d2e0b7fdc0dff7ff6a5928b24bf37f8e3cb74e8a328d99b78049e97da4eb7f5c3e5cd0", 0xd2}, {&(0x7f00000005c0)="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", 0xff}, {&(0x7f00000006c0)="a4d09bd6645fcd98c0bfab02c668621a98debfd1f7849fd7355e40c839d3b7b682b4c9edee3c9251a31980abfe49ba999e2f86d60bac6cae7690a1706814987eb25e4c64bccf2a124df5f41ab1a8316dd03f11f438bd4ee357e2faa26dcea1435158125ddb2865d059c722ae6b64369699bccec5d807d2600db4ff255ba6598f10be7fc71dee0f268bf5bd396501e17d089ab0c4aee9e63dd51c12e6e451a7463634c8af9a4ecec125f4e1ee02f61c46ee8c9dcc9c1bc3cff4bd1172edf47320", 0xc0}, {&(0x7f0000000200)="dd2e9585dc44d8e2", 0x8}], 0x9, &(0x7f0000000800)=[@ip_ttl={{0x10, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x2}}, @ip_ttl={{0x10, 0x0, 0x2, 0xfff}}], 0x30}}, {{&(0x7f0000000840)={0x2, 0x4e21, @rand_addr=0x1}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000000880)="83fc92adcd441e169099a2916ef7e1ad832b05da6c", 0x15}, {&(0x7f00000008c0)="2f874d079c239932c303913d96c08cbbd56f8b55627f371b045d8efa00b895f0a9d766c3cf4570f9fbbf8cfba64564325b16408bf64925f2c6e2d1c98a3aa965c41bd3fd01cc18c79cdbf14f3b2b696f1deae91955a950ba0fc504c736cfaf3d156e8b2279f53cdd31", 0x69}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="75cfdeab0c2c67d143366538c5115b5e8e3dff", 0x13}, {&(0x7f0000001980)="73ed912dd2e10fec559734e367f3f63378d8529f84632766787f2e03f6150b74f5815bf7e2344977db5faa7929988616076a61653381fd45b21c0cf81f373dc961db379877ce91e2bb63aaa643848946353ebe2d5ba92031ab6a9289ab89a85fb942ae3acc82921397079e4481cae0b2607fb38e37f4092f2ae9f9adb8fce3faad95420899967ec461fdfa3eaa941269e2c8ad228331f70366b08a8c684f1f5f4d11c8f97f22d8e6a21a914f22153c80086e8dc1eb2597c381a8696e54bf956ee93bb7", 0xc3}, {&(0x7f0000001a80)="9e3eff27cb44ffbacd2b39f63342c1b0544915e98c0e2a99154fab1cf93586690f58e2f688fdcb33d320b63d2eafedbd617440abd74552151e5e9528b38ce2d82094caa4766ea9f292740258d1169b971d34e6e773cb75d6af53f0334cadb846c2217c9b8434400010cc824f6547dbd97fe8ee4be2bf206a1b", 0x79}, {&(0x7f0000001b00)="31ce32b5eafe071901fcef914cee2e0c6cf4ffec1c05a70511c7d829042b6d1c131b379058fd355972875e957a5ab32ba5639a99e4869fd73e9328df57ada2f8232da5477451e1062ab7eebd6ceb9a9bb74edaab3bc1f98bff5ad9e602fb260eba884935da435e0740ff7255f029a3062341d615abd2197668a014250c7c44b51f651d4b91c0b03f2458580cc043661bf6a6e5bb20ada2a621b97645c165bbdeec06", 0xa2}, {&(0x7f0000001bc0)="4a10", 0x2}], 0x8}}, {{&(0x7f0000001c40)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001c80)="30cb0012ea9c4201b2d52442fc965ab23752953a9e3e8adabf2b0fc25095d885e4dcdd163e2dea5e710d92bfd661426108bf4828f878abb293f7a14f1635fa71e511fa92d7d4f91759967730806afc641bc16b2d", 0x54}], 0x1, &(0x7f0000001dc0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x8000}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xcf}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x9}}, @ip_ttl={{0x10, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x100}}], 0x70}}, {{&(0x7f0000001e40)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000003200)=[{&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="1d96b24f9eccb757b7cb43d43a9abc1b4c05d2fc77871909d7863244ce7e25e9eb8745428efce47205d61ff321f3ed84e6b98d6115f70beb68070f89a56512fcc85261444a9971ff247b8679b59dff30c797965be2540c599a5cbd129361d553d8cf69e70b10c23a095df4beb9d28ff8be1a537fca1310f105352d3a322b1cc5ac442fe0e8955bc28f6b7337e148f605046bbf5b8e5aa171548e4507ac42d2a28fcac144fcd6ffb137e1eb5e24d47c62310b979df0acac60f764758ebf2c3e2433a3d52296a18237dc9cf72cbebdd4094cda8c67a66c37896a133adcbf2a6eb12729c95c20e01f288c2850e2868089895de7", 0xf2}, {&(0x7f0000002f80)="6667138fa2b1ced0512440564775c52ff487bcaa4c57f596844657946d190fd08c1f423326746f05fe4a55df8b9363deacaf8482c4c458f99a7f1a8d2e8cb1857b848e2b8470b27f36f1e1438e18086b40f8fb3f3fe950d1b16e150162b96a5445e743fa1e3f91d1e861637263b227a55461bb135fb6bffb9f35a2baf7e692c65787c59df0832124f90b9ab27ef2772bfd908a8b08f37daa7bcd8039124fb61dfdc89a9f9353f257345fa7afc01ff917b9a2721b57cff6bec2", 0xb9}, {&(0x7f0000003040)="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", 0xfd}, {&(0x7f0000003140)="461b024d24123cced96a63589316379667c3c30ecfc854a928a405cde27288c0ee346c7a712c51008e53f0e06785d18c26d866f72cbd8dd5ce8d39affb00", 0x3e}, {&(0x7f0000003180)="14d1d89b137041cf9544892cf59776cbdf6f2b3a0a9d4bd19c50c205f42128ddd7a0575a22131727b453e205c16225498cfa8ca0c9cbfb", 0x37}, {&(0x7f00000031c0)="b06a39c88a49059dcdcee3976f9b2d13efcdb8770194ee516f3e5678247594ee0b26142d1ac2f1c724c35604b1322bf1cd6992c2d7", 0x35}], 0x7, &(0x7f0000003240)}}, {{&(0x7f0000003280)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000033c0)=[{&(0x7f00000032c0)="564ecfc583adf77876e3e339fca83ed75f42e0fe069e9d20bd3b164eb6b2bff01338f5110c6f63db07f3c2806c474b48683128397beb634a50d27af88d06abde37d2f60b55b8ddf0f0bad78af16ec056afdf259c859966028d36d12f7cf9891a969566452c4ac9fed97d2407b266606a0afcb75af30bfd6cade7bee4dbdcf563c0c65d2128c0e56e0ea3b01666302c8a7a0d2fc711c55306e8f3f2732ec9ecfd76863e8397cdf0c98cab8fd6c94338dba425832cd5dcfe14074db959a3ab5df58a0a2320543d0a310244b181cdc7ff3fe9826c2407e28765f779c11173e928a9d5a83cb6", 0xe4}], 0x1, &(0x7f0000003400)=[@ip_ttl={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x80}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3}}], 0x30}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003440)="259e343b95549e3b84c00b6e2ed7ef265adc10b2af2018480cfec74eae746a8bc66dc35b679265913b28f0f062a25c740d036522b9523288b4b446975c045ebd9c44194223223285637deedc7e2faae53eb77ad6e134fecfe46bf49e231ceb1c1e7fb5e8216c400ad7878cad5fd26af08833e423312329d160da7dcbd164e7bbd59753048e52ec8ceebbe443bb5a3a752c8460addb832d314f3cd335e2f732687e509db7db0832741de71d20895936f2d8bbc5cb2f66289c9ad23c156b7d0b36bda908f526117fc5bc65", 0xca}, {&(0x7f0000003540)="df320aa38ab218e0f1ae8dec0631598be8969f9f9b5259c33bb94b6bb35b8fef8df1e31462b472f40e53a12523751c6a37406bc5faaa558d2fde99c9f7505d114fb83557c667ff366c5ad3ebeef9d4f978dd8cf328bfa7214b4e2b38dab63f4f4263bbfa05c33b80dd27549d613c1e0a24942399d15a69d4eb7d23551d47096f3c0c6c0378fa94696c11c31422ef28d643f22cc994064a9b64e1f5475b4fd7d820c42af37dc296e6280ade2a94c3a3fb15842ae19b6bd9343d938dac67cd3f4c3eac33033ec97c3d093e4fd73e8d5f3b4860e653635756b931", 0xd9}, {&(0x7f0000003640)="40f6abbfd365f3bf2d30c35361a29877ab1dee4f0553bf0c6e502b105cb0f19b7450", 0x22}, {&(0x7f0000003680)="e46ba0c8a6bf501a1d7d326a4d58bcb5bc276d6351103909b193fcfaa9e2", 0x1e}], 0x4, &(0x7f0000003900)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0x23, 0x7, [{0x7, 0xe, "8ae8f2f58cdb436ab1ce04f2"}, {0x6, 0xf, "2e81630bdcadd04509b7b5fa16"}]}, @rr={0x7, 0x1b, 0x0, [@rand_addr=0x6, @multicast2, @broadcast, @multicast1, @remote, @broadcast]}]}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x4, [@multicast1, @loopback, @remote, @dev={0xac, 0x14, 0x14, 0x27}, @multicast2, @loopback]}, @ra={0x94, 0x6, 0x8}, @ra={0x94, 0x6, 0xd75}, @ssrr={0x89, 0x7, 0x4, [@multicast1]}, @generic={0x96, 0xc, "37b390e807a896832091"}, @cipso={0x86, 0x5a, 0xc4, [{0x7, 0xf, "0fa9fe4c42ab8b97b6d92a284c"}, {0x0, 0x10, "46588a922d46be252b66c54742f3"}, {0x7, 0x11, "81ec9f708fa1cdc61b0c8ee52d9e9d"}, {0x2, 0xb, "207716df1ac7aaf084"}, {0x2, 0x9, "6c792003587dc0"}, {0x7, 0x10, "3a2d10cb184022c403d9ba02f4cc"}]}, @timestamp={0x44, 0x1c, 0x80000000, 0x0, 0x1, [{[], 0x6}, {[@broadcast], 0x5}, {[@multicast2], 0xd437}, {[], 0x5}]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x100000}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}, @ip_tos_u8={{0xd}}], 0x150}}], 0x6, 0x1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000004180)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x66, &(0x7f0000000240)={r6, 0x2}, &(0x7f0000000280)=0x10) [ 156.266707][T10778] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 156.274684][T10778] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 156.282647][T10778] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 156.290686][T10778] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f00000001c0)) r2 = dup2(r0, r1) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xd) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0xffff, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x989680}, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) accept4$packet(r1, 0x0, &(0x7f0000000440), 0x80800) write$cgroup_subtree(r3, &(0x7f0000000980)=ANY=[], 0x0) 20:58:34 executing program 1 (fault-call:3 fault-nth:1): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) [ 156.560664][T10811] FAULT_INJECTION: forcing a failure. [ 156.560664][T10811] name failslab, interval 1, probability 0, space 0, times 0 [ 156.634611][T10811] CPU: 0 PID: 10811 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 156.642282][T10811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.652339][T10811] Call Trace: [ 156.655645][T10811] dump_stack+0x172/0x1f0 [ 156.659990][T10811] should_fail.cold+0xa/0x15 [ 156.664591][T10811] ? fault_create_debugfs_attr+0x180/0x180 [ 156.670409][T10811] ? ___might_sleep+0x163/0x280 [ 156.675276][T10811] __should_failslab+0x121/0x190 [ 156.680222][T10811] should_failslab+0x9/0x14 [ 156.684724][T10811] __kmalloc_track_caller+0x2dc/0x760 [ 156.690110][T10811] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.696351][T10811] ? strndup_user+0x77/0xd0 [ 156.700862][T10811] memdup_user+0x26/0xb0 [ 156.705122][T10811] strndup_user+0x77/0xd0 [ 156.709453][T10811] copy_mount_string+0x2a/0x40 [ 156.714220][T10811] __ia32_compat_sys_mount+0xfb/0x790 [ 156.719588][T10811] ? trace_hardirqs_on+0x67/0x240 [ 156.724619][T10811] do_fast_syscall_32+0x27b/0xdb3 [ 156.729645][T10811] entry_SYSENTER_compat+0x70/0x7f [ 156.734756][T10811] RIP: 0023:0xf7fe59c9 [ 156.738813][T10811] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 156.758394][T10811] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 156.766792][T10811] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 156.774759][T10811] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 20:58:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x800, 0x6, 0x4}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @broadcast, @broadcast, @remote}}}}, 0x0) [ 156.774767][T10811] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 156.774775][T10811] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 156.774783][T10811] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:34 executing program 1 (fault-call:3 fault-nth:2): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/cachefiles\x00', 0x210002, 0x0) statx(r1, &(0x7f0000001200)='./file0\x00', 0x2000, 0x80, &(0x7f0000001240)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x202003, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x15, &(0x7f0000000080)=0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4800002}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x44, r3, 0x630, 0x70bd28, 0xe3, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x26}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x1000, "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"}, &(0x7f0000001180)=0x1024) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 20:58:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f00000001c0)) r2 = dup2(r0, r1) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xd) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0xffff, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x989680}, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) accept4$packet(r1, 0x0, &(0x7f0000000440), 0x80800) write$cgroup_subtree(r3, &(0x7f0000000980)=ANY=[], 0x0) [ 156.993983][T10829] FAULT_INJECTION: forcing a failure. [ 156.993983][T10829] name failslab, interval 1, probability 0, space 0, times 0 [ 157.037798][T10829] CPU: 0 PID: 10829 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 157.045464][T10829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.055521][T10829] Call Trace: [ 157.058824][T10829] dump_stack+0x172/0x1f0 [ 157.063166][T10829] should_fail.cold+0xa/0x15 [ 157.067771][T10829] ? fault_create_debugfs_attr+0x180/0x180 [ 157.073590][T10829] ? ___might_sleep+0x163/0x280 [ 157.078452][T10829] __should_failslab+0x121/0x190 [ 157.083396][T10829] should_failslab+0x9/0x14 20:58:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f00000001c0)) r2 = dup2(r0, r1) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xd) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0xffff, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x989680}, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) accept4$packet(r1, 0x0, &(0x7f0000000440), 0x80800) write$cgroup_subtree(r3, &(0x7f0000000980)=ANY=[], 0x0) [ 157.087898][T10829] kmem_cache_alloc_trace+0x2d3/0x790 [ 157.093267][T10829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 157.099502][T10829] ? _copy_from_user+0xdd/0x150 [ 157.104353][T10829] copy_mount_options+0x5c/0x3a0 [ 157.109292][T10829] __ia32_compat_sys_mount+0x127/0x790 [ 157.114751][T10829] ? trace_hardirqs_on+0x67/0x240 [ 157.124389][T10829] do_fast_syscall_32+0x27b/0xdb3 [ 157.129424][T10829] entry_SYSENTER_compat+0x70/0x7f [ 157.134535][T10829] RIP: 0023:0xf7fe59c9 [ 157.138598][T10829] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 157.161495][T10829] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 157.169914][T10829] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 157.177902][T10829] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 157.185868][T10829] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 157.193830][T10829] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 157.202305][T10829] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 157.297510][T10802] syz-executor.4 (10802) used greatest stack depth: 22488 bytes left 20:58:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0405619, &(0x7f0000000140)={0x8, 0x10007, "5766690b00c90eaf605d7e5b328fa065d4a5112c01f2ed34", {0xfff, 0x8}, 0x40000010000}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:58:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:35 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:35 executing program 1 (fault-call:3 fault-nth:3): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000240)={0x94}) r3 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="75a7a8e082b8274a52d4b91f3a20f54e922e8e71171c24a0bc6d3b64763f5be42c489675ef4cdac264db0e28ffaaea44ade4173c6d6ed632196f82223874039af20147b7c456daedb9b9ce1bd17a59848a4b5ba15825c53a", 0x58, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r3) 20:58:35 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18403, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x521402) getpeername$packet(r2, &(0x7f0000000040), &(0x7f0000000140)=0x14) open$dir(&(0x7f00000003c0)='./file0\x00', 0x40, 0x4) 20:58:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 157.556483][T10851] FAULT_INJECTION: forcing a failure. [ 157.556483][T10851] name failslab, interval 1, probability 0, space 0, times 0 [ 157.614694][T10851] CPU: 0 PID: 10851 Comm: syz-executor.3 Not tainted 5.2.0+ #61 [ 157.622348][T10851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.632400][T10851] Call Trace: [ 157.635703][T10851] dump_stack+0x172/0x1f0 [ 157.640045][T10851] should_fail.cold+0xa/0x15 [ 157.644659][T10851] ? fault_create_debugfs_attr+0x180/0x180 [ 157.650479][T10851] ? ___might_sleep+0x163/0x280 [ 157.655343][T10851] __should_failslab+0x121/0x190 [ 157.660288][T10851] should_failslab+0x9/0x14 [ 157.664793][T10851] __kmalloc+0x2e0/0x770 [ 157.669043][T10851] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 157.674766][T10851] ? rcu_read_lock_sched_held+0x110/0x130 [ 157.680489][T10851] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 157.686210][T10851] tomoyo_realpath_from_path+0xcd/0x7b0 [ 157.691753][T10851] ? tomoyo_path_number_perm+0x193/0x520 [ 157.697391][T10851] tomoyo_path_number_perm+0x1dd/0x520 [ 157.702845][T10851] ? tomoyo_path_number_perm+0x193/0x520 [ 157.708484][T10851] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 157.714377][T10851] ? find_held_lock+0x35/0x130 [ 157.719175][T10851] ? __fget+0x384/0x560 [ 157.723340][T10851] ? ksys_dup3+0x3e0/0x3e0 [ 157.727760][T10851] ? fput_many+0x12c/0x1a0 [ 157.732186][T10851] tomoyo_file_ioctl+0x23/0x30 [ 157.736960][T10851] security_file_ioctl+0x77/0xc0 [ 157.741915][T10851] __ia32_compat_sys_ioctl+0xcc/0x620 [ 157.747298][T10851] do_fast_syscall_32+0x27b/0xdb3 [ 157.752330][T10851] entry_SYSENTER_compat+0x70/0x7f [ 157.757439][T10851] RIP: 0023:0xf7f939c9 [ 157.761509][T10851] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 157.781123][T10851] RSP: 002b:00000000f5d8f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 157.789539][T10851] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000004028af11 [ 157.797509][T10851] RDX: 00000000200023c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 157.805483][T10851] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 157.813444][T10851] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 157.821506][T10851] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 157.846669][T10861] FAULT_INJECTION: forcing a failure. [ 157.846669][T10861] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 157.859886][T10861] CPU: 0 PID: 10861 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 157.867513][T10861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.874886][T10851] ERROR: Out of memory at tomoyo_realpath_from_path. [ 157.877646][T10861] Call Trace: [ 157.877671][T10861] dump_stack+0x172/0x1f0 [ 157.877701][T10861] should_fail.cold+0xa/0x15 [ 157.896506][T10861] ? fault_create_debugfs_attr+0x180/0x180 [ 157.902320][T10861] ? __kasan_check_read+0x11/0x20 [ 157.907352][T10861] ? __lock_acquire+0x1702/0x4c30 [ 157.912385][T10861] should_fail_alloc_page+0x50/0x60 [ 157.917601][T10861] __alloc_pages_nodemask+0x1a1/0x8f0 [ 157.922968][T10861] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 157.928593][T10861] ? __alloc_pages_slowpath+0x2570/0x2570 [ 157.934295][T10861] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 157.939917][T10861] ? fault_create_debugfs_attr+0x180/0x180 [ 157.945709][T10861] cache_grow_begin+0x90/0xd20 [ 157.950457][T10861] ? copy_mount_options+0x5c/0x3a0 [ 157.955562][T10861] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 157.961784][T10861] kmem_cache_alloc_trace+0x6b3/0x790 [ 157.967137][T10861] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 157.973352][T10861] ? _copy_from_user+0xdd/0x150 [ 157.978186][T10861] copy_mount_options+0x5c/0x3a0 [ 157.983131][T10861] __ia32_compat_sys_mount+0x127/0x790 [ 157.988568][T10861] ? trace_hardirqs_on+0x67/0x240 [ 157.993575][T10861] do_fast_syscall_32+0x27b/0xdb3 [ 157.998582][T10861] entry_SYSENTER_compat+0x70/0x7f [ 158.003672][T10861] RIP: 0023:0xf7fe59c9 [ 158.007720][T10861] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 158.027302][T10861] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 158.035691][T10861] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 158.043641][T10861] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 158.051601][T10861] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 20:58:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 158.059553][T10861] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 158.067501][T10861] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x101980) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x1, @rand_addr=0x80000001}}, 0x1e) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @cond}) 20:58:36 executing program 1 (fault-call:3 fault-nth:4): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:36 executing program 2 (fault-call:3 fault-nth:0): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:36 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:36 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) waitid(0x2, r0, &(0x7f00000000c0), 0x1000000, 0x0) clock_settime(0xffffffffffffffff, &(0x7f0000000000)={0x80000000000004}) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40, 0x0) [ 158.421514][T10884] FAULT_INJECTION: forcing a failure. [ 158.421514][T10884] name failslab, interval 1, probability 0, space 0, times 0 [ 158.494014][T10884] CPU: 0 PID: 10884 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 158.501687][T10884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.507493][T10887] FAULT_INJECTION: forcing a failure. [ 158.507493][T10887] name failslab, interval 1, probability 0, space 0, times 0 [ 158.511826][T10884] Call Trace: [ 158.511851][T10884] dump_stack+0x172/0x1f0 [ 158.511878][T10884] should_fail.cold+0xa/0x15 [ 158.536612][T10884] ? fault_create_debugfs_attr+0x180/0x180 [ 158.542429][T10884] ? ___might_sleep+0x163/0x280 [ 158.547306][T10884] __should_failslab+0x121/0x190 [ 158.552254][T10884] should_failslab+0x9/0x14 [ 158.556759][T10884] __kmalloc_track_caller+0x2dc/0x760 [ 158.562137][T10884] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 158.568377][T10884] ? fput_many+0x12c/0x1a0 [ 158.572823][T10884] ? strndup_user+0x77/0xd0 [ 158.577393][T10884] memdup_user+0x26/0xb0 [ 158.581677][T10884] strndup_user+0x77/0xd0 [ 158.586037][T10884] copy_mount_string+0x2a/0x40 [ 158.590815][T10884] __ia32_compat_sys_mount+0xcf/0x790 [ 158.596185][T10884] ? trace_hardirqs_on+0x67/0x240 [ 158.601211][T10884] do_fast_syscall_32+0x27b/0xdb3 [ 158.606237][T10884] entry_SYSENTER_compat+0x70/0x7f [ 158.611347][T10884] RIP: 0023:0xf7f299c9 [ 158.615408][T10884] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 158.635006][T10884] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 158.643424][T10884] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 158.651395][T10884] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 158.659368][T10884] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 158.667339][T10884] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 158.675305][T10884] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 158.684217][T10887] CPU: 1 PID: 10887 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 158.691856][T10887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.701910][T10887] Call Trace: [ 158.705198][T10887] dump_stack+0x172/0x1f0 [ 158.705221][T10887] should_fail.cold+0xa/0x15 [ 158.705240][T10887] ? fault_create_debugfs_attr+0x180/0x180 [ 158.720262][T10887] ? ___might_sleep+0x163/0x280 [ 158.720283][T10887] __should_failslab+0x121/0x190 [ 158.720303][T10887] should_failslab+0x9/0x14 [ 158.734542][T10887] __kmalloc+0x2e0/0x770 [ 158.738797][T10887] ? save_stack+0x5c/0x90 [ 158.743132][T10887] ? tomoyo_encode2.part.0+0xf5/0x400 [ 158.748514][T10887] tomoyo_encode2.part.0+0xf5/0x400 [ 158.753718][T10887] ? do_fast_syscall_32+0x27b/0xdb3 [ 158.758938][T10887] tomoyo_encode+0x2b/0x50 [ 158.763357][T10887] tomoyo_mount_acl+0xe0/0x840 [ 158.768126][T10887] ? debug_check_no_obj_freed+0x20a/0x43f [ 158.773852][T10887] ? __kasan_check_read+0x11/0x20 [ 158.778879][T10887] ? mark_lock+0xc0/0x11e0 [ 158.783302][T10887] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 158.788850][T10887] ? __kasan_check_read+0x11/0x20 [ 158.793878][T10887] ? __lock_acquire+0x8a2/0x4c30 [ 158.798819][T10887] ? trace_hardirqs_off+0x62/0x240 [ 158.803964][T10887] ? lock_acquire+0x190/0x410 [ 158.808649][T10887] ? tomoyo_mount_permission+0x10a/0x410 [ 158.814307][T10887] tomoyo_mount_permission+0x16a/0x410 [ 158.819773][T10887] ? tomoyo_mount_permission+0x10a/0x410 [ 158.825410][T10887] ? tomoyo_mount_acl+0x840/0x840 [ 158.825439][T10887] ? strncpy_from_user+0x2ac/0x380 [ 158.835545][T10887] tomoyo_sb_mount+0x35/0x40 [ 158.840138][T10887] security_sb_mount+0x87/0xd0 [ 158.840160][T10887] do_mount+0x1d4/0x1c00 [ 158.849137][T10887] ? copy_mount_options+0x5c/0x3a0 [ 158.854256][T10887] ? copy_mount_string+0x40/0x40 [ 158.859191][T10887] ? _copy_from_user+0xdd/0x150 [ 158.864068][T10887] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.870312][T10887] ? copy_mount_options+0x28d/0x3a0 [ 158.875522][T10887] __ia32_compat_sys_mount+0x664/0x790 [ 158.880987][T10887] ? trace_hardirqs_on+0x67/0x240 [ 158.886025][T10887] do_fast_syscall_32+0x27b/0xdb3 [ 158.891059][T10887] entry_SYSENTER_compat+0x70/0x7f [ 158.896170][T10887] RIP: 0023:0xf7fe59c9 [ 158.900238][T10887] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 158.919851][T10887] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 158.928275][T10887] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 158.936247][T10887] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 20:58:36 executing program 2 (fault-call:3 fault-nth:1): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) msgget(0x1, 0x20) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x8a, 0x3, 0x4}, 0xa6}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x2, 0xfff, 0x7f, 0x604}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 158.944220][T10887] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 158.952203][T10887] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 158.960185][T10887] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:36 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000380)=0x1) sendto$inet(r0, &(0x7f0000000340)="4b376b70e661187d885aa0c75831f3027c5af39445b11dfa77a4459cbf11088725be55c3f0f67f217f818389f2c46ead480e9bd23bcb8b8360", 0x39, 0x20000000, 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x129000, 0x20) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write$P9_RSETATTR(r0, 0x0, 0xfffffffffffffd99) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x3ff, @rand_addr="a461273cbc1a0908b4c3ae198e7cce5a", 0x1}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r1, 0x5, 0x10}, &(0x7f00000002c0)=0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000100)={0x3, 0x0, 0x5, 0x200, '\x00', 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0xc2783, 0x0) 20:58:36 executing program 1 (fault-call:3 fault-nth:5): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 159.026602][T10898] FAULT_INJECTION: forcing a failure. [ 159.026602][T10898] name failslab, interval 1, probability 0, space 0, times 0 [ 159.094823][T10898] CPU: 1 PID: 10898 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 159.102491][T10898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.112554][T10898] Call Trace: [ 159.115854][T10898] dump_stack+0x172/0x1f0 [ 159.120252][T10898] should_fail.cold+0xa/0x15 [ 159.124932][T10898] ? fault_create_debugfs_attr+0x180/0x180 [ 159.130788][T10898] ? ___might_sleep+0x163/0x280 [ 159.135687][T10898] __should_failslab+0x121/0x190 [ 159.140625][T10898] should_failslab+0x9/0x14 [ 159.145188][T10898] __kmalloc_track_caller+0x2dc/0x760 [ 159.150659][T10898] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.156943][T10898] ? strndup_user+0x77/0xd0 [ 159.161473][T10898] memdup_user+0x26/0xb0 [ 159.165727][T10898] strndup_user+0x77/0xd0 [ 159.170065][T10898] copy_mount_string+0x2a/0x40 [ 159.174901][T10898] __ia32_compat_sys_mount+0xfb/0x790 [ 159.180335][T10898] ? trace_hardirqs_on+0x67/0x240 [ 159.185412][T10898] do_fast_syscall_32+0x27b/0xdb3 [ 159.185669][T10909] FAULT_INJECTION: forcing a failure. [ 159.185669][T10909] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 159.190449][T10898] entry_SYSENTER_compat+0x70/0x7f [ 159.209130][T10898] RIP: 0023:0xf7f299c9 [ 159.213188][T10898] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 159.232775][T10898] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 20:58:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x0, 0x2000000000071, 0x80000000, 0x6}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00f9ffff7f0066835f7f081c000000000003400000000000000000", 0x20) rt_sigaction(0x6, &(0x7f0000000140)={&(0x7f00000000c0)="660f69b9605e00008fc90801d6ff26c4c1fd145d96c4c1517586a6180000670f1aa76556c4c32d06bf07000000630f01d9660f5a3f821c0d3d6800007c", {0x3f}, 0x0, &(0x7f0000000100)="3664c05cc2cae5360f01d7f20f0f9108000000a6d87a27c4c3c90d710e2cfe4bba660f2fd1c4e27dbaa24fd9b0488fe8788eec086c"}, &(0x7f0000000200)={&(0x7f0000000180)="2ef2dac3c4e178115cfa0e66d9f90f995d09b200c4c2018c57f6670f1f400065660f3a6177001bc4e37905ccfef030a68d9c20ae", {}, 0x0, &(0x7f00000001c0)="81bf00306f44c5921527c4e24d905cc3878fc8a0a36e0dfb06c4e19d6457dc3664e30bc4c27918d236f30f1240dbc4c295a6d785fd"}, 0x8, &(0x7f0000000240)) [ 159.241176][T10898] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 159.249135][T10898] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 159.257095][T10898] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 159.265055][T10898] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 159.273014][T10898] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 159.281006][T10909] CPU: 0 PID: 10909 Comm: syz-executor.1 Not tainted 5.2.0+ #61 20:58:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e05411, &(0x7f0000000080)) [ 159.288636][T10909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.298697][T10909] Call Trace: [ 159.302076][T10909] dump_stack+0x172/0x1f0 [ 159.306404][T10909] should_fail.cold+0xa/0x15 [ 159.311004][T10909] ? fault_create_debugfs_attr+0x180/0x180 [ 159.316827][T10909] ? __kasan_check_read+0x11/0x20 [ 159.321865][T10909] ? __lock_acquire+0x1702/0x4c30 [ 159.326894][T10909] ? stack_trace_consume_entry+0x190/0x190 [ 159.332711][T10909] should_fail_alloc_page+0x50/0x60 [ 159.337917][T10909] __alloc_pages_nodemask+0x1a1/0x8f0 20:58:37 executing program 5: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae01, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) gettid() openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sync() [ 159.343299][T10909] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 159.348937][T10909] ? __alloc_pages_slowpath+0x2570/0x2570 [ 159.354661][T10909] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 159.360310][T10909] ? fault_create_debugfs_attr+0x180/0x180 [ 159.366121][T10909] cache_grow_begin+0x90/0xd20 [ 159.370895][T10909] ? getname_flags+0xd6/0x5b0 [ 159.375574][T10909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.381819][T10909] kmem_cache_alloc+0x64e/0x710 [ 159.386695][T10909] getname_flags+0xd6/0x5b0 [ 159.391206][T10909] user_path_at_empty+0x2f/0x50 [ 159.396061][T10909] do_mount+0x150/0x1c00 [ 159.400313][T10909] ? copy_mount_options+0x5c/0x3a0 [ 159.405433][T10909] ? copy_mount_string+0x40/0x40 [ 159.410368][T10909] ? _copy_from_user+0xdd/0x150 [ 159.415230][T10909] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 159.421471][T10909] ? copy_mount_options+0x28d/0x3a0 [ 159.426678][T10909] __ia32_compat_sys_mount+0x664/0x790 [ 159.432142][T10909] ? trace_hardirqs_on+0x67/0x240 [ 159.437181][T10909] do_fast_syscall_32+0x27b/0xdb3 20:58:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x100000) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) msync(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0x89fb, 0x37b) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)="aa", 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dmmidi(0x0, 0x7fffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x400) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f00000000c0)={r8, 0x0, 0x3}) r9 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x240000, 0x401, 0xfb}, 0xc) name_to_handle_at(r8, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0xdc, 0x4, "44525c7ef9593f2143d8edbf27240646123cfaec0d0917d82a443aef7f2cf05cf7c28347d954b878d9de7c970439460915dc2432e809d57ddf58a0fdd9bdd01a66dbcf476f817ba85dda9d6558b8c00d2f2e92f19969911e50ef54dedc44331daf5e562443279930c17a6dafeb140882bb48d16b156543c20cff6735b90583a456f00ea5d031dfc41b7c80fee50765b2d6bca10a627e95c023443caea7c3839f0497e359dba489bb641c0b97e151d5ebb31254b7e4424e1703b27afbeb0acfef81471e4b6e09930745701341b8b5d414d9d5dff3"}, &(0x7f0000000400), 0x1000) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 159.442217][T10909] entry_SYSENTER_compat+0x70/0x7f [ 159.447331][T10909] RIP: 0023:0xf7fe59c9 [ 159.451428][T10909] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 159.471034][T10909] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 159.479449][T10909] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 159.479464][T10909] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 20:58:37 executing program 2 (fault-call:3 fault-nth:2): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 159.495388][T10909] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 159.503366][T10909] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 159.511354][T10909] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 159.620534][T10925] FAULT_INJECTION: forcing a failure. [ 159.620534][T10925] name failslab, interval 1, probability 0, space 0, times 0 [ 159.677213][T10925] CPU: 0 PID: 10925 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 159.684878][T10925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.694925][T10925] Call Trace: [ 159.694953][T10925] dump_stack+0x172/0x1f0 [ 159.694979][T10925] should_fail.cold+0xa/0x15 [ 159.695001][T10925] ? fault_create_debugfs_attr+0x180/0x180 [ 159.695024][T10925] ? ___might_sleep+0x163/0x280 [ 159.695044][T10925] __should_failslab+0x121/0x190 [ 159.707203][T10925] should_failslab+0x9/0x14 [ 159.707221][T10925] kmem_cache_alloc_trace+0x2d3/0x790 [ 159.707242][T10925] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.707256][T10925] ? _copy_from_user+0xdd/0x150 [ 159.707282][T10925] copy_mount_options+0x5c/0x3a0 [ 159.707308][T10925] __ia32_compat_sys_mount+0x127/0x790 [ 159.707325][T10925] ? trace_hardirqs_on+0x67/0x240 [ 159.759187][T10925] do_fast_syscall_32+0x27b/0xdb3 [ 159.764246][T10925] entry_SYSENTER_compat+0x70/0x7f [ 159.769366][T10925] RIP: 0023:0xf7f299c9 20:58:37 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x571237) unlink(&(0x7f0000000040)='./file0\x00') mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x36bb, {{0xa, 0x4e20, 0x5, @local, 0x4}}}, 0x84) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x9}, 0x2) utime(&(0x7f0000000000)='./file0\x00', 0x0) [ 159.773437][T10925] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 159.793128][T10925] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 159.801544][T10925] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 159.809510][T10925] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 159.817478][T10925] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 20:58:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:37 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000600)={'TPROXY\x00'}, 0x0) pipe2(0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x0, 0x70bd2c, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) unlink(&(0x7f0000000280)='./bus\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt(r0, 0x86, 0x8, &(0x7f00000001c0)="faf014b4e1fca003dbb70677e695df2ef32690388bea500a976256ec0ca67521b8d62fb1693f714f29da1e5ab2f466920844ddedfaccae6033f242692503ebe9ec2b538277df4452fa6bd1d93f1defec96a58e76f090d16544180ef3599a7e3fd18f1278a5b521a084c35193a30269a8b4d7c418ecdde6e141bfb92f75c45976729b4f498830ffd114b09eb752e82241ad9640f720d0113111f2ccd14dba09cd4c9603a689b53b49e7c1d564f49ff7692c", 0xb1) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0xff00, 0xfeff0000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x40081, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x1, 0x4) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=ANY=[@ANYRESOCT=r0], 0xfffffffffffffecd, 0x85}, 0x11) [ 159.825447][T10925] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 159.833415][T10925] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:37 executing program 2 (fault-call:3 fault-nth:3): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:37 executing program 1 (fault-call:3 fault-nth:6): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 160.098577][T10950] FAULT_INJECTION: forcing a failure. [ 160.098577][T10950] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.111811][T10950] CPU: 1 PID: 10950 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 160.119449][T10950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.129511][T10950] Call Trace: [ 160.132848][T10950] dump_stack+0x172/0x1f0 [ 160.143400][T10950] should_fail.cold+0xa/0x15 [ 160.148061][T10950] ? fault_create_debugfs_attr+0x180/0x180 [ 160.153911][T10950] ? __kasan_check_read+0x11/0x20 [ 160.158997][T10953] FAULT_INJECTION: forcing a failure. [ 160.158997][T10953] name failslab, interval 1, probability 0, space 0, times 0 [ 160.159058][T10950] ? __lock_acquire+0x1702/0x4c30 [ 160.176721][T10950] should_fail_alloc_page+0x50/0x60 [ 160.181926][T10950] __alloc_pages_nodemask+0x1a1/0x8f0 [ 160.187317][T10950] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 160.192961][T10950] ? __alloc_pages_slowpath+0x2570/0x2570 [ 160.199157][T10950] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 160.204798][T10950] ? fault_create_debugfs_attr+0x180/0x180 [ 160.210697][T10950] cache_grow_begin+0x90/0xd20 [ 160.215464][T10950] ? copy_mount_options+0x5c/0x3a0 [ 160.220577][T10950] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.226818][T10950] kmem_cache_alloc_trace+0x6b3/0x790 [ 160.232187][T10950] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.238425][T10950] ? _copy_from_user+0xdd/0x150 [ 160.243289][T10950] copy_mount_options+0x5c/0x3a0 [ 160.248228][T10950] __ia32_compat_sys_mount+0x127/0x790 [ 160.253681][T10950] ? trace_hardirqs_on+0x67/0x240 [ 160.258708][T10950] do_fast_syscall_32+0x27b/0xdb3 [ 160.263736][T10950] entry_SYSENTER_compat+0x70/0x7f [ 160.268841][T10950] RIP: 0023:0xf7f299c9 [ 160.272908][T10950] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 160.292502][T10950] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 160.300909][T10950] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 160.308884][T10950] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 160.316849][T10950] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 160.324813][T10950] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 160.332780][T10950] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 160.340773][T10953] CPU: 0 PID: 10953 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 160.348404][T10953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.359029][T10953] Call Trace: [ 160.362793][T10953] dump_stack+0x172/0x1f0 [ 160.367130][T10953] should_fail.cold+0xa/0x15 [ 160.371728][T10953] ? fault_create_debugfs_attr+0x180/0x180 [ 160.377543][T10953] ? ___might_sleep+0x163/0x280 [ 160.382401][T10953] __should_failslab+0x121/0x190 [ 160.387339][T10953] should_failslab+0x9/0x14 [ 160.391839][T10953] __kmalloc+0x2e0/0x770 [ 160.396082][T10953] ? save_stack+0x5c/0x90 [ 160.400408][T10953] ? tomoyo_encode2.part.0+0xf5/0x400 [ 160.405798][T10953] tomoyo_encode2.part.0+0xf5/0x400 [ 160.410996][T10953] ? do_fast_syscall_32+0x27b/0xdb3 [ 160.416198][T10953] tomoyo_encode+0x2b/0x50 [ 160.420618][T10953] tomoyo_mount_acl+0xe0/0x840 [ 160.425380][T10953] ? debug_check_no_obj_freed+0x20a/0x43f [ 160.431108][T10953] ? __kasan_check_read+0x11/0x20 [ 160.436132][T10953] ? mark_lock+0xc0/0x11e0 [ 160.440548][T10953] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 160.446092][T10953] ? __kasan_check_read+0x11/0x20 [ 160.451115][T10953] ? __lock_acquire+0x8a2/0x4c30 [ 160.456051][T10953] ? trace_hardirqs_off+0x62/0x240 [ 160.461187][T10953] ? lock_acquire+0x190/0x410 [ 160.465874][T10953] ? tomoyo_mount_permission+0x10a/0x410 [ 160.471517][T10953] tomoyo_mount_permission+0x16a/0x410 [ 160.476972][T10953] ? tomoyo_mount_permission+0x10a/0x410 [ 160.482606][T10953] ? tomoyo_mount_acl+0x840/0x840 [ 160.487654][T10953] ? strncpy_from_user+0x2ac/0x380 [ 160.492795][T10953] tomoyo_sb_mount+0x35/0x40 [ 160.497396][T10953] security_sb_mount+0x87/0xd0 [ 160.502176][T10953] do_mount+0x1d4/0x1c00 [ 160.506420][T10953] ? copy_mount_options+0x5c/0x3a0 [ 160.511538][T10953] ? copy_mount_string+0x40/0x40 [ 160.516485][T10953] ? _copy_from_user+0xdd/0x150 [ 160.521350][T10953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 160.527638][T10953] ? copy_mount_options+0x28d/0x3a0 [ 160.527696][T10953] __ia32_compat_sys_mount+0x664/0x790 [ 160.527731][T10953] ? trace_hardirqs_on+0x67/0x240 [ 160.527793][T10953] do_fast_syscall_32+0x27b/0xdb3 [ 160.527847][T10953] entry_SYSENTER_compat+0x70/0x7f [ 160.553708][T10953] RIP: 0023:0xf7fe59c9 [ 160.557877][T10953] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 160.577503][T10953] RSP: 002b:00000000f5dc00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 160.577518][T10953] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 160.577525][T10953] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 160.577533][T10953] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 160.577540][T10953] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 160.577548][T10953] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:38 executing program 1 (fault-call:3 fault-nth:7): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 160.888834][T10963] FAULT_INJECTION: forcing a failure. [ 160.888834][T10963] name failslab, interval 1, probability 0, space 0, times 0 [ 160.918295][T10963] CPU: 1 PID: 10963 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 160.925958][T10963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.936013][T10963] Call Trace: [ 160.939307][T10963] dump_stack+0x172/0x1f0 [ 160.943660][T10963] should_fail.cold+0xa/0x15 [ 160.948293][T10963] ? fault_create_debugfs_attr+0x180/0x180 [ 160.954123][T10963] ? ___might_sleep+0x163/0x280 [ 160.958988][T10963] __should_failslab+0x121/0x190 [ 160.963940][T10963] should_failslab+0x9/0x14 [ 160.968444][T10963] __kmalloc+0x2e0/0x770 [ 160.972685][T10963] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 160.978401][T10963] ? rcu_read_lock_sched_held+0x110/0x130 [ 160.984117][T10963] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 160.989843][T10963] tomoyo_realpath_from_path+0xcd/0x7b0 [ 160.995392][T10963] tomoyo_mount_acl+0x149/0x840 [ 161.000239][T10963] ? debug_check_no_obj_freed+0x20a/0x43f [ 161.005978][T10963] ? __kasan_check_read+0x11/0x20 [ 161.011047][T10963] ? mark_lock+0xc0/0x11e0 [ 161.015486][T10963] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 161.021041][T10963] ? __kasan_check_read+0x11/0x20 [ 161.026067][T10963] ? trace_hardirqs_off+0x62/0x240 [ 161.031214][T10963] ? lock_acquire+0x190/0x410 [ 161.035886][T10963] ? tomoyo_mount_permission+0x10a/0x410 [ 161.041518][T10963] tomoyo_mount_permission+0x16a/0x410 [ 161.046971][T10963] ? tomoyo_mount_permission+0x10a/0x410 [ 161.052600][T10963] ? tomoyo_mount_acl+0x840/0x840 [ 161.057634][T10963] ? strncpy_from_user+0x2ac/0x380 [ 161.062745][T10963] tomoyo_sb_mount+0x35/0x40 [ 161.067336][T10963] security_sb_mount+0x87/0xd0 [ 161.072103][T10963] do_mount+0x1d4/0x1c00 [ 161.076346][T10963] ? copy_mount_options+0x5c/0x3a0 [ 161.076364][T10963] ? copy_mount_string+0x40/0x40 [ 161.076380][T10963] ? _copy_from_user+0xdd/0x150 [ 161.086400][T10963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.086414][T10963] ? copy_mount_options+0x28d/0x3a0 [ 161.086437][T10963] __ia32_compat_sys_mount+0x664/0x790 [ 161.086451][T10963] ? trace_hardirqs_on+0x67/0x240 [ 161.086477][T10963] do_fast_syscall_32+0x27b/0xdb3 [ 161.118146][T10963] entry_SYSENTER_compat+0x70/0x7f [ 161.123252][T10963] RIP: 0023:0xf7fe59c9 [ 161.127324][T10963] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 161.147032][T10963] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 161.155444][T10963] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 161.163406][T10963] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 161.171363][T10963] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 161.179329][T10963] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 161.187297][T10963] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:39 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1f, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r2, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x100000000, @loopback, 0x81}, @in6={0xa, 0x4e21, 0x8, @local}}}, 0x118) syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/user\x00') 20:58:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:39 executing program 2 (fault-call:3 fault-nth:4): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') r1 = gettid() setpriority(0x3, r1, 0x3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0xffffffff, @remote, 0x7}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r2, 0x8}, &(0x7f0000000280)=0x8) lseek(r0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f00000002c0)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/189, 0xbd}], 0x2, &(0x7f0000001440)=""/84, 0x54}, 0x64d800000000}, {{&(0x7f00000014c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/113, 0x71}, {&(0x7f0000002640)=""/9, 0x9}, {&(0x7f0000002680)=""/237, 0xed}, {&(0x7f0000002780)=""/12, 0xc}, {&(0x7f00000027c0)=""/115, 0x73}, {&(0x7f0000002840)=""/221, 0xdd}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x9, &(0x7f00000039c0)=""/136, 0x88}, 0x7f}, {{&(0x7f0000003a80)=@sco, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003b00)=""/88, 0x58}, {&(0x7f0000003b80)=""/184, 0xb8}, {&(0x7f0000003c40)=""/65, 0x41}, {&(0x7f0000003cc0)=""/21, 0x15}, {&(0x7f0000003d00)=""/229, 0xe5}, {&(0x7f0000003e00)=""/77, 0x4d}], 0x6, &(0x7f0000003ec0)=""/173, 0xad}, 0x3}, {{&(0x7f0000003f80)=@caif=@rfm, 0x80, &(0x7f0000005000)=[{&(0x7f0000004000)=""/4096, 0x1000}], 0x1, &(0x7f0000005040)=""/4096, 0x1000}, 0xce}], 0x4, 0x20, 0x0) r3 = getpgrp(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xa22, 0x4) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/ip_tables_matches\x00') ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000100)={'veth0\x00', 0x81}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) 20:58:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4010ae42, &(0x7f0000000000)) [ 161.412364][T10982] FAULT_INJECTION: forcing a failure. [ 161.412364][T10982] name failslab, interval 1, probability 0, space 0, times 0 [ 161.444765][T10963] ERROR: Out of memory at tomoyo_realpath_from_path. 20:58:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) 20:58:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') r1 = gettid() setpriority(0x3, r1, 0x3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0xffffffff, @remote, 0x7}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r2, 0x8}, &(0x7f0000000280)=0x8) lseek(r0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f00000002c0)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/189, 0xbd}], 0x2, &(0x7f0000001440)=""/84, 0x54}, 0x64d800000000}, {{&(0x7f00000014c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000001540)=""/114, 0x72}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/113, 0x71}, {&(0x7f0000002640)=""/9, 0x9}, {&(0x7f0000002680)=""/237, 0xed}, {&(0x7f0000002780)=""/12, 0xc}, {&(0x7f00000027c0)=""/115, 0x73}, {&(0x7f0000002840)=""/221, 0xdd}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x9, &(0x7f00000039c0)=""/136, 0x88}, 0x7f}, {{&(0x7f0000003a80)=@sco, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003b00)=""/88, 0x58}, {&(0x7f0000003b80)=""/184, 0xb8}, {&(0x7f0000003c40)=""/65, 0x41}, {&(0x7f0000003cc0)=""/21, 0x15}, {&(0x7f0000003d00)=""/229, 0xe5}, {&(0x7f0000003e00)=""/77, 0x4d}], 0x6, &(0x7f0000003ec0)=""/173, 0xad}, 0x3}, {{&(0x7f0000003f80)=@caif=@rfm, 0x80, &(0x7f0000005000)=[{&(0x7f0000004000)=""/4096, 0x1000}], 0x1, &(0x7f0000005040)=""/4096, 0x1000}, 0xce}], 0x4, 0x20, 0x0) r3 = getpgrp(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xa22, 0x4) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/ip_tables_matches\x00') ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000100)={'veth0\x00', 0x81}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) [ 161.467974][T10982] CPU: 1 PID: 10982 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 161.475643][T10982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.485720][T10982] Call Trace: [ 161.489034][T10982] dump_stack+0x172/0x1f0 [ 161.493388][T10982] should_fail.cold+0xa/0x15 [ 161.498085][T10982] ? fault_create_debugfs_attr+0x180/0x180 [ 161.503919][T10982] ? ___might_sleep+0x163/0x280 [ 161.508804][T10982] __should_failslab+0x121/0x190 [ 161.513762][T10982] should_failslab+0x9/0x14 [ 161.518272][T10982] kmem_cache_alloc+0x2aa/0x710 [ 161.523137][T10982] getname_flags+0xd6/0x5b0 [ 161.527653][T10982] user_path_at_empty+0x2f/0x50 [ 161.532505][T10982] do_mount+0x150/0x1c00 [ 161.536748][T10982] ? copy_mount_options+0x5c/0x3a0 [ 161.536766][T10982] ? copy_mount_string+0x40/0x40 [ 161.536778][T10982] ? _copy_from_user+0xdd/0x150 [ 161.536800][T10982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.536812][T10982] ? copy_mount_options+0x28d/0x3a0 [ 161.536834][T10982] __ia32_compat_sys_mount+0x664/0x790 20:58:39 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 161.568539][T10982] ? trace_hardirqs_on+0x67/0x240 [ 161.573586][T10982] do_fast_syscall_32+0x27b/0xdb3 [ 161.578626][T10982] entry_SYSENTER_compat+0x70/0x7f [ 161.583738][T10982] RIP: 0023:0xf7f299c9 [ 161.587823][T10982] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 161.607473][T10982] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 20:58:39 executing program 5: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6(0xa, 0x5, 0xd381) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb856) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) eventfd2(0x1, 0x80001) sync_file_range(r2, 0x7, 0x8, 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 161.615968][T10982] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 161.623959][T10982] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 161.631944][T10982] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 161.639919][T10982] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 161.647889][T10982] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:39 executing program 1 (fault-call:3 fault-nth:8): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:39 executing program 2 (fault-call:3 fault-nth:5): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 161.822805][T10999] FAULT_INJECTION: forcing a failure. [ 161.822805][T10999] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.836037][T10999] CPU: 1 PID: 10999 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 161.843671][T10999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.853727][T10999] Call Trace: [ 161.857028][T10999] dump_stack+0x172/0x1f0 [ 161.861376][T10999] should_fail.cold+0xa/0x15 [ 161.865981][T10999] ? fault_create_debugfs_attr+0x180/0x180 20:58:39 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0xfffffffffffffffe) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = getpgid(0x0) ptrace$getenv(0x4201, r3, 0x4, &(0x7f0000000040)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x2001}) [ 161.871799][T10999] ? __kasan_check_read+0x11/0x20 [ 161.876829][T10999] ? __lock_acquire+0x1702/0x4c30 [ 161.881856][T10999] ? stack_trace_consume_entry+0x190/0x190 [ 161.887673][T10999] should_fail_alloc_page+0x50/0x60 [ 161.892877][T10999] __alloc_pages_nodemask+0x1a1/0x8f0 [ 161.898258][T10999] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 161.903980][T10999] ? __alloc_pages_slowpath+0x2570/0x2570 [ 161.909692][T10999] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 161.909717][T10999] ? fault_create_debugfs_attr+0x180/0x180 [ 161.909735][T10999] cache_grow_begin+0x90/0xd20 [ 161.909754][T10999] ? getname_flags+0xd6/0x5b0 [ 161.930671][T10999] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.936937][T10999] kmem_cache_alloc+0x64e/0x710 [ 161.941895][T10999] getname_flags+0xd6/0x5b0 [ 161.946407][T10999] user_path_at_empty+0x2f/0x50 [ 161.951284][T10999] do_mount+0x150/0x1c00 [ 161.955562][T10999] ? copy_mount_options+0x5c/0x3a0 [ 161.960790][T10999] ? copy_mount_string+0x40/0x40 [ 161.965740][T10999] ? _copy_from_user+0xdd/0x150 20:58:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) [ 161.970622][T10999] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.976869][T10999] ? copy_mount_options+0x28d/0x3a0 [ 161.982077][T10999] __ia32_compat_sys_mount+0x664/0x790 [ 161.987536][T10999] ? trace_hardirqs_on+0x67/0x240 [ 161.992570][T10999] do_fast_syscall_32+0x27b/0xdb3 [ 161.997598][T10999] entry_SYSENTER_compat+0x70/0x7f [ 162.002703][T10999] RIP: 0023:0xf7f299c9 [ 162.006762][T10999] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 162.006771][T10999] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 162.006784][T10999] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 162.006792][T10999] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 162.006799][T10999] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 162.006812][T10999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 162.066625][T10999] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 162.123960][T11013] FAULT_INJECTION: forcing a failure. [ 162.123960][T11013] name failslab, interval 1, probability 0, space 0, times 0 [ 162.154727][T11013] CPU: 0 PID: 11013 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 162.162394][T11013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.172456][T11013] Call Trace: [ 162.175787][T11013] dump_stack+0x172/0x1f0 [ 162.180144][T11013] should_fail.cold+0xa/0x15 [ 162.184757][T11013] ? fault_create_debugfs_attr+0x180/0x180 [ 162.190611][T11013] ? ___might_sleep+0x163/0x280 [ 162.197000][T11013] __should_failslab+0x121/0x190 [ 162.201933][T11013] should_failslab+0x9/0x14 [ 162.206448][T11013] kmem_cache_alloc_trace+0x2d3/0x790 [ 162.211835][T11013] alloc_fs_context+0x5a/0x690 [ 162.216620][T11013] fs_context_for_mount+0x25/0x30 [ 162.221652][T11013] do_mount+0x64d/0x1c00 [ 162.225906][T11013] ? copy_mount_string+0x40/0x40 [ 162.230853][T11013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.237098][T11013] ? copy_mount_options+0x28d/0x3a0 [ 162.242302][T11013] __ia32_compat_sys_mount+0x664/0x790 [ 162.247763][T11013] ? trace_hardirqs_on+0x67/0x240 [ 162.247796][T11013] do_fast_syscall_32+0x27b/0xdb3 [ 162.247825][T11013] entry_SYSENTER_compat+0x70/0x7f [ 162.247841][T11013] RIP: 0023:0xf7fe59c9 [ 162.247864][T11013] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 162.247876][T11013] RSP: 002b:00000000f5dc00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 162.247898][T11013] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 162.247909][T11013] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 162.247929][T11013] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 162.319344][T11013] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 162.327332][T11013] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) 20:58:40 executing program 2 (fault-call:3 fault-nth:6): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:40 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0xfffffffffffff3d1, 0x5, 0x7fff, 0x3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7, &(0x7f0000000300)={r1, 0xffffffffffffffd5, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r2, 0xffffffff, 0x8}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 20:58:40 executing program 1 (fault-call:3 fault-nth:9): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:40 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 162.606053][T11028] FAULT_INJECTION: forcing a failure. [ 162.606053][T11028] name failslab, interval 1, probability 0, space 0, times 0 [ 162.606091][T11021] FAULT_INJECTION: forcing a failure. [ 162.606091][T11021] name failslab, interval 1, probability 0, space 0, times 0 [ 162.655015][T11028] CPU: 1 PID: 11028 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 162.662702][T11028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.672768][T11028] Call Trace: [ 162.676080][T11028] dump_stack+0x172/0x1f0 [ 162.680444][T11028] should_fail.cold+0xa/0x15 [ 162.685047][T11028] ? fault_create_debugfs_attr+0x180/0x180 [ 162.691101][T11028] ? ___might_sleep+0x163/0x280 [ 162.696248][T11028] __should_failslab+0x121/0x190 [ 162.701238][T11028] should_failslab+0x9/0x14 [ 162.705844][T11028] __kmalloc+0x2e0/0x770 [ 162.710099][T11028] ? save_stack+0x5c/0x90 [ 162.714448][T11028] ? tomoyo_encode2.part.0+0xf5/0x400 [ 162.719822][T11028] tomoyo_encode2.part.0+0xf5/0x400 [ 162.725020][T11028] ? do_fast_syscall_32+0x27b/0xdb3 [ 162.730216][T11028] tomoyo_encode+0x2b/0x50 [ 162.734636][T11028] tomoyo_mount_acl+0xe0/0x840 [ 162.739484][T11028] ? debug_check_no_obj_freed+0x20a/0x43f [ 162.745435][T11028] ? __kasan_check_read+0x11/0x20 [ 162.750571][T11028] ? mark_lock+0xc0/0x11e0 [ 162.755022][T11028] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 162.760674][T11028] ? __kasan_check_read+0x11/0x20 [ 162.765707][T11028] ? __lock_acquire+0x8a2/0x4c30 [ 162.770642][T11028] ? trace_hardirqs_off+0x62/0x240 [ 162.775766][T11028] ? lock_acquire+0x190/0x410 [ 162.780450][T11028] ? tomoyo_mount_permission+0x10a/0x410 [ 162.786103][T11028] tomoyo_mount_permission+0x16a/0x410 [ 162.791570][T11028] ? tomoyo_mount_permission+0x10a/0x410 [ 162.797201][T11028] ? tomoyo_mount_acl+0x840/0x840 [ 162.802253][T11028] ? strncpy_from_user+0x2ac/0x380 [ 162.807397][T11028] tomoyo_sb_mount+0x35/0x40 [ 162.812005][T11028] security_sb_mount+0x87/0xd0 [ 162.816776][T11028] do_mount+0x1d4/0x1c00 [ 162.821016][T11028] ? copy_mount_options+0x5c/0x3a0 [ 162.826415][T11028] ? copy_mount_string+0x40/0x40 [ 162.831479][T11028] ? _copy_from_user+0xdd/0x150 [ 162.836361][T11028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.842608][T11028] ? copy_mount_options+0x28d/0x3a0 [ 162.847992][T11028] __ia32_compat_sys_mount+0x664/0x790 [ 162.853554][T11028] ? trace_hardirqs_on+0x67/0x240 [ 162.858643][T11028] do_fast_syscall_32+0x27b/0xdb3 [ 162.863692][T11028] entry_SYSENTER_compat+0x70/0x7f [ 162.868816][T11028] RIP: 0023:0xf7f299c9 [ 162.872887][T11028] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 162.892589][T11028] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 162.901000][T11028] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 162.908986][T11028] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 162.916981][T11028] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 162.925066][T11028] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 162.933312][T11028] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 162.941517][T11021] CPU: 0 PID: 11021 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 162.949175][T11021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.959277][T11021] Call Trace: [ 162.962633][T11021] dump_stack+0x172/0x1f0 [ 162.967022][T11021] should_fail.cold+0xa/0x15 [ 162.971648][T11021] ? fault_create_debugfs_attr+0x180/0x180 [ 162.977564][T11021] ? ___might_sleep+0x163/0x280 [ 162.982423][T11021] __should_failslab+0x121/0x190 [ 162.987357][T11021] should_failslab+0x9/0x14 [ 162.987372][T11021] __kmalloc+0x2e0/0x770 [ 162.987389][T11021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.987403][T11021] ? d_absolute_path+0x11b/0x170 [ 162.987419][T11021] ? __d_path+0x140/0x140 [ 162.996215][T11021] ? tomoyo_encode2.part.0+0xf5/0x400 [ 162.996236][T11021] tomoyo_encode2.part.0+0xf5/0x400 [ 162.996257][T11021] tomoyo_encode+0x2b/0x50 [ 162.996273][T11021] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 162.996297][T11021] tomoyo_mount_acl+0x149/0x840 [ 162.996313][T11021] ? debug_check_no_obj_freed+0x20a/0x43f [ 162.996330][T11021] ? __kasan_check_read+0x11/0x20 [ 162.996348][T11021] ? mark_lock+0xc0/0x11e0 [ 163.037196][T11021] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 163.037216][T11021] ? __kasan_check_read+0x11/0x20 [ 163.037234][T11021] ? trace_hardirqs_off+0x62/0x240 [ 163.047961][T11021] ? lock_acquire+0x190/0x410 [ 163.047979][T11021] ? tomoyo_mount_permission+0x10a/0x410 [ 163.048002][T11021] tomoyo_mount_permission+0x16a/0x410 [ 163.083873][T11021] ? tomoyo_mount_permission+0x10a/0x410 [ 163.089529][T11021] ? tomoyo_mount_acl+0x840/0x840 [ 163.094615][T11021] ? strncpy_from_user+0x2ac/0x380 [ 163.099780][T11021] tomoyo_sb_mount+0x35/0x40 20:58:40 executing program 2 (fault-call:3 fault-nth:7): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:40 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000200)={0x1, 0x8001, 0x1000, 0xcd, &(0x7f0000000100)="1b9f80007a5c383f52aaa150cd94c41c2ae130da078864edca1ffc7d74de8ec3ddbbbcb63770fdfe89a81cfbc616892a1e98068b2ec43cb407b895f606e0254d6d6025bae6c13e975d3f26882ae06c364c2082a25de34f306e3f89ac8fcbf0f74522e5a2b5d3cbc982a405291391e5c3abd74bdc3dc64294dae2f3585cd0f26d6ea75232d7db0e389c3f11193f161bb4c9b0ce74e2f476a1d5c8ff2771c4de4687d324e155814dfbac2fc5d41bd87cfcbe383b41e649f4c157593b4e210ed61c7dea952c0511e35051563ee872", 0x27, 0x0, &(0x7f0000000000)="e14c0a198a4368a8e8b22d865534a7f771592bc872aaa24c7e38244e0c71f39252c906a8e009ed"}) r2 = dup2(r1, r0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000080)={0x7, 0x3, @start={0x7, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x4, 0x0, 0x100000000, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\n}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) [ 163.104403][T11021] security_sb_mount+0x87/0xd0 [ 163.109190][T11021] do_mount+0x1d4/0x1c00 [ 163.113446][T11021] ? copy_mount_options+0x5c/0x3a0 [ 163.118568][T11021] ? copy_mount_string+0x40/0x40 [ 163.123507][T11021] ? _copy_from_user+0xdd/0x150 [ 163.128401][T11021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.134860][T11021] ? copy_mount_options+0x28d/0x3a0 [ 163.140430][T11021] __ia32_compat_sys_mount+0x664/0x790 [ 163.146106][T11021] ? trace_hardirqs_on+0x67/0x240 [ 163.151280][T11021] do_fast_syscall_32+0x27b/0xdb3 20:58:41 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x2, 0x9, 0x5}) [ 163.156346][T11021] entry_SYSENTER_compat+0x70/0x7f [ 163.161468][T11021] RIP: 0023:0xf7fe59c9 [ 163.165550][T11021] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 163.185158][T11021] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 163.193595][T11021] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 163.201572][T11021] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 163.209626][T11021] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 163.217604][T11021] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 163.225595][T11021] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 163.237746][T11048] FAULT_INJECTION: forcing a failure. [ 163.237746][T11048] name failslab, interval 1, probability 0, space 0, times 0 20:58:41 executing program 1 (fault-call:3 fault-nth:10): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 163.269622][T11048] CPU: 0 PID: 11048 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 163.275815][T11021] ERROR: Out of memory at tomoyo_realpath_from_path. [ 163.277284][T11048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.293988][T11048] Call Trace: [ 163.297308][T11048] dump_stack+0x172/0x1f0 [ 163.301665][T11048] should_fail.cold+0xa/0x15 [ 163.306275][T11048] ? fault_create_debugfs_attr+0x180/0x180 [ 163.312088][T11048] ? ___might_sleep+0x163/0x280 [ 163.316949][T11048] __should_failslab+0x121/0x190 [ 163.321893][T11048] should_failslab+0x9/0x14 [ 163.326400][T11048] __kmalloc+0x2e0/0x770 [ 163.330650][T11048] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 163.336370][T11048] ? rcu_read_lock_sched_held+0x110/0x130 [ 163.336385][T11048] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 163.336405][T11048] tomoyo_realpath_from_path+0xcd/0x7b0 [ 163.336426][T11048] tomoyo_mount_acl+0x149/0x840 [ 163.336443][T11048] ? debug_check_no_obj_freed+0x20a/0x43f [ 163.336461][T11048] ? __kasan_check_read+0x11/0x20 [ 163.336476][T11048] ? mark_lock+0xc0/0x11e0 [ 163.336492][T11048] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 163.336510][T11048] ? __kasan_check_read+0x11/0x20 [ 163.336525][T11048] ? trace_hardirqs_off+0x62/0x240 [ 163.336557][T11048] ? lock_acquire+0x190/0x410 [ 163.336571][T11048] ? tomoyo_mount_permission+0x10a/0x410 [ 163.336595][T11048] tomoyo_mount_permission+0x16a/0x410 [ 163.336610][T11048] ? tomoyo_mount_permission+0x10a/0x410 [ 163.336626][T11048] ? tomoyo_mount_acl+0x840/0x840 [ 163.336653][T11048] ? strncpy_from_user+0x2ac/0x380 [ 163.336672][T11048] tomoyo_sb_mount+0x35/0x40 [ 163.336690][T11048] security_sb_mount+0x87/0xd0 [ 163.336712][T11048] do_mount+0x1d4/0x1c00 [ 163.336728][T11048] ? copy_mount_options+0x5c/0x3a0 [ 163.336745][T11048] ? copy_mount_string+0x40/0x40 [ 163.336755][T11048] ? _copy_from_user+0xdd/0x150 [ 163.336779][T11048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.336793][T11048] ? copy_mount_options+0x28d/0x3a0 [ 163.336817][T11048] __ia32_compat_sys_mount+0x664/0x790 20:58:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x8, 0x4, {0x2, @sliced={0x7f, [0x5, 0x7, 0x7, 0x3, 0x7da7, 0x7ff, 0x0, 0x7, 0x5, 0xffffffffffff8000, 0x800, 0x7, 0x3, 0x400, 0x1f, 0x2, 0x3fb7, 0x0, 0x0, 0x1000, 0x8, 0x7b4f, 0x4, 0x8, 0xff, 0x0, 0x401, 0x3, 0x101, 0xfffffffffffffffb, 0x7f52, 0x6bd, 0x4, 0x8, 0x401, 0x6, 0x9, 0x80, 0xffffffff00000000, 0x897c, 0x1d9, 0x465, 0x1, 0x4, 0x3, 0x84e6, 0x3, 0x7], 0x9}}}) [ 163.336830][T11048] ? trace_hardirqs_on+0x67/0x240 [ 163.336852][T11048] do_fast_syscall_32+0x27b/0xdb3 [ 163.336871][T11048] entry_SYSENTER_compat+0x70/0x7f [ 163.336883][T11048] RIP: 0023:0xf7f299c9 [ 163.336897][T11048] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 163.336905][T11048] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 20:58:41 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x20000) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000000c0)=""/221) getpeername$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r1, 0x10e, 0x8000000009, 0x0, &(0x7f0000000000)=0x8b) [ 163.336920][T11048] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 163.336929][T11048] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 163.336937][T11048] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 163.336945][T11048] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 163.336953][T11048] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 163.346596][T11048] ERROR: Out of memory at tomoyo_realpath_from_path. [ 163.594214][T11053] FAULT_INJECTION: forcing a failure. [ 163.594214][T11053] name failslab, interval 1, probability 0, space 0, times 0 [ 163.613737][T11053] CPU: 0 PID: 11053 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 163.621394][T11053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.631453][T11053] Call Trace: [ 163.634764][T11053] dump_stack+0x172/0x1f0 [ 163.639115][T11053] should_fail.cold+0xa/0x15 [ 163.643722][T11053] ? fault_create_debugfs_attr+0x180/0x180 [ 163.649545][T11053] ? ___might_sleep+0x163/0x280 [ 163.654418][T11053] __should_failslab+0x121/0x190 [ 163.659363][T11053] should_failslab+0x9/0x14 [ 163.663868][T11053] __kmalloc_track_caller+0x2dc/0x760 [ 163.669246][T11053] ? vfs_parse_fs_string+0xe8/0x170 [ 163.674493][T11053] kmemdup_nul+0x31/0xa0 [ 163.678786][T11053] vfs_parse_fs_string+0xe8/0x170 [ 163.683836][T11053] ? vfs_parse_fs_param+0x540/0x540 [ 163.689055][T11053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.695295][T11053] ? alloc_fs_context+0x400/0x690 [ 163.700335][T11053] do_mount+0x6b5/0x1c00 [ 163.704600][T11053] ? copy_mount_string+0x40/0x40 [ 163.709553][T11053] ? _copy_from_user+0xdd/0x150 [ 163.714428][T11053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.720678][T11053] ? copy_mount_options+0x28d/0x3a0 [ 163.725890][T11053] __ia32_compat_sys_mount+0x664/0x790 [ 163.731340][T11053] ? trace_hardirqs_on+0x67/0x240 [ 163.736363][T11053] do_fast_syscall_32+0x27b/0xdb3 [ 163.736383][T11053] entry_SYSENTER_compat+0x70/0x7f [ 163.736395][T11053] RIP: 0023:0xf7fe59c9 [ 163.736409][T11053] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 163.736415][T11053] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 163.736435][T11053] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 163.770262][T11053] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 163.770272][T11053] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 163.770280][T11053] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 163.770289][T11053] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x210302) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000300)={0x9, 0x9, {0x0, 0x6, 0x3f, {0xffffffff, 0x7}, {0xffffffffffff7fff, 0x2}, @ramp={0x1, 0x28fe0566, {0x7fff, 0x3, 0x1, 0x200}}}, {0x55, 0x10000000000, 0x7fff, {0x7, 0x100000000}, {0xff, 0x4}, @const={0x9, {0x1, 0x1, 0x3}}}}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0xaf01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0x62ec03f3, "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", 0x28, 0x7fff, 0x100000000, 0x8, 0xe6, 0x5, 0x5}, r3}}, 0x128) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x68, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) 20:58:42 executing program 2 (fault-call:3 fault-nth:8): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:42 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0, 0x40}, {r0, 0x1000}], 0x2, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000240)={0x7, 0xfffffffffffffffc}, 0xc) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x8400) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000001c0)={0x7, 0x5, 0x1d53}) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000002c0)) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000000c0)) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0086418, &(0x7f0000000040)={0x0, 0x9, 0x2, 0x800, 0x1, 0x9}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000380)={0x4, 0x2, @start={0x5, 0x1}}) futex(&(0x7f0000000100), 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0x2, 0x4, 0x0, 0x2, '\x00', 0x100000001}) 20:58:42 executing program 1 (fault-call:3 fault-nth:11): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x2fc3, 0x101000) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x6) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000380)={0x10d000, 0x2000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x111802, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0xfe5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x1, 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x10004, 0x3, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)={{0x63bfa576, 0x2}, 0x1, 0x9, 0x35d1, {0xfff, 0xb1f5}, 0x8, 0x1}) [ 164.316224][T11069] FAULT_INJECTION: forcing a failure. [ 164.316224][T11069] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.329763][T11069] CPU: 1 PID: 11069 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 164.330948][T11071] FAULT_INJECTION: forcing a failure. [ 164.330948][T11071] name failslab, interval 1, probability 0, space 0, times 0 [ 164.337402][T11069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.337411][T11069] Call Trace: [ 164.337436][T11069] dump_stack+0x172/0x1f0 [ 164.337465][T11069] should_fail.cold+0xa/0x15 [ 164.372818][T11069] ? __kmalloc+0x163/0x770 [ 164.377263][T11069] ? fault_create_debugfs_attr+0x180/0x180 [ 164.383085][T11069] ? do_mount+0x1d4/0x1c00 [ 164.387506][T11069] ? __ia32_compat_sys_mount+0x664/0x790 [ 164.393132][T11069] ? do_fast_syscall_32+0x27b/0xdb3 [ 164.398322][T11069] ? entry_SYSENTER_compat+0x70/0x7f [ 164.403616][T11069] should_fail_alloc_page+0x50/0x60 [ 164.408824][T11069] __alloc_pages_nodemask+0x1a1/0x8f0 [ 164.414208][T11069] ? is_bpf_text_address+0xd3/0x170 [ 164.419411][T11069] ? __alloc_pages_slowpath+0x2570/0x2570 [ 164.425124][T11069] ? unwind_get_return_address+0x61/0xa0 [ 164.430759][T11069] ? fault_create_debugfs_attr+0x180/0x180 [ 164.436577][T11069] cache_grow_begin+0x90/0xd20 [ 164.441340][T11069] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 164.447098][T11069] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.453404][T11069] __kmalloc+0x6b2/0x770 [ 164.457692][T11069] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 164.463432][T11069] tomoyo_realpath_from_path+0xcd/0x7b0 [ 164.469102][T11069] tomoyo_mount_acl+0x149/0x840 [ 164.474084][T11069] ? debug_check_no_obj_freed+0x20a/0x43f [ 164.479865][T11069] ? __kasan_check_read+0x11/0x20 [ 164.484914][T11069] ? mark_lock+0xc0/0x11e0 [ 164.489340][T11069] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 164.494889][T11069] ? __kasan_check_read+0x11/0x20 [ 164.499924][T11069] ? trace_hardirqs_off+0x62/0x240 [ 164.505062][T11069] ? lock_acquire+0x190/0x410 [ 164.509731][T11069] ? tomoyo_mount_permission+0x10a/0x410 [ 164.515366][T11069] tomoyo_mount_permission+0x16a/0x410 [ 164.520821][T11069] ? tomoyo_mount_permission+0x10a/0x410 [ 164.526455][T11069] ? tomoyo_mount_acl+0x840/0x840 [ 164.531491][T11069] ? strncpy_from_user+0x2ac/0x380 [ 164.536600][T11069] tomoyo_sb_mount+0x35/0x40 [ 164.541192][T11069] security_sb_mount+0x87/0xd0 [ 164.545958][T11069] do_mount+0x1d4/0x1c00 [ 164.550195][T11069] ? copy_mount_options+0x5c/0x3a0 [ 164.555310][T11069] ? copy_mount_string+0x40/0x40 [ 164.560241][T11069] ? _copy_from_user+0xdd/0x150 [ 164.565103][T11069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.571340][T11069] ? copy_mount_options+0x28d/0x3a0 [ 164.576543][T11069] __ia32_compat_sys_mount+0x664/0x790 [ 164.581998][T11069] ? trace_hardirqs_on+0x67/0x240 [ 164.587019][T11069] do_fast_syscall_32+0x27b/0xdb3 [ 164.592042][T11069] entry_SYSENTER_compat+0x70/0x7f [ 164.597146][T11069] RIP: 0023:0xf7f299c9 [ 164.601212][T11069] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 164.620814][T11069] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 164.629217][T11069] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 164.637182][T11069] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 164.645403][T11069] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 164.653368][T11069] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 164.661335][T11069] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 164.669322][T11071] CPU: 0 PID: 11071 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 164.676956][T11071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.687041][T11071] Call Trace: [ 164.690404][T11071] dump_stack+0x172/0x1f0 [ 164.694778][T11071] should_fail.cold+0xa/0x15 [ 164.699406][T11071] ? fault_create_debugfs_attr+0x180/0x180 [ 164.705231][T11071] ? ___might_sleep+0x163/0x280 [ 164.710099][T11071] __should_failslab+0x121/0x190 [ 164.715040][T11071] should_failslab+0x9/0x14 [ 164.719536][T11071] kmem_cache_alloc_trace+0x2d3/0x790 [ 164.719567][T11071] alloc_fs_context+0x5a/0x690 [ 164.719589][T11071] fs_context_for_mount+0x25/0x30 [ 164.719606][T11071] do_mount+0x64d/0x1c00 [ 164.719630][T11071] ? copy_mount_string+0x40/0x40 [ 164.719643][T11071] ? _copy_from_user+0xdd/0x150 [ 164.734842][T11071] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.734861][T11071] ? copy_mount_options+0x28d/0x3a0 [ 164.734887][T11071] __ia32_compat_sys_mount+0x664/0x790 20:58:42 executing program 1 (fault-call:3 fault-nth:12): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 164.734901][T11071] ? trace_hardirqs_on+0x67/0x240 [ 164.734922][T11071] do_fast_syscall_32+0x27b/0xdb3 [ 164.734943][T11071] entry_SYSENTER_compat+0x70/0x7f [ 164.734955][T11071] RIP: 0023:0xf7fe59c9 [ 164.734969][T11071] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 164.734981][T11071] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 20:58:42 executing program 2 (fault-call:3 fault-nth:9): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 164.744115][T11071] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 164.744125][T11071] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 164.744134][T11071] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 164.744143][T11071] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 164.744152][T11071] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 164.905355][T11085] FAULT_INJECTION: forcing a failure. [ 164.905355][T11085] name failslab, interval 1, probability 0, space 0, times 0 [ 164.943677][T11085] CPU: 1 PID: 11085 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 164.951355][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.961417][T11085] Call Trace: [ 164.964719][T11085] dump_stack+0x172/0x1f0 [ 164.969071][T11085] should_fail.cold+0xa/0x15 [ 164.973679][T11085] ? fault_create_debugfs_attr+0x180/0x180 [ 164.979490][T11085] ? ___might_sleep+0x163/0x280 [ 164.984336][T11085] __should_failslab+0x121/0x190 [ 164.989279][T11085] should_failslab+0x9/0x14 [ 164.993793][T11085] kmem_cache_alloc_trace+0x2d3/0x790 [ 164.999174][T11085] ? lockdep_init_map+0x1be/0x6d0 [ 165.004208][T11085] legacy_init_fs_context+0x48/0xe0 [ 165.009394][T11085] ? generic_parse_monolithic+0x200/0x200 [ 165.009408][T11085] alloc_fs_context+0x3a7/0x690 [ 165.009428][T11085] fs_context_for_mount+0x25/0x30 [ 165.009446][T11085] do_mount+0x64d/0x1c00 [ 165.009467][T11085] ? copy_mount_string+0x40/0x40 [ 165.009487][T11085] ? copy_mount_options+0x1fa/0x3a0 [ 165.039348][T11085] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.045593][T11085] ? copy_mount_options+0x28d/0x3a0 [ 165.050391][T11089] FAULT_INJECTION: forcing a failure. [ 165.050391][T11089] name failslab, interval 1, probability 0, space 0, times 0 [ 165.050800][T11085] __ia32_compat_sys_mount+0x664/0x790 [ 165.050816][T11085] ? trace_hardirqs_on+0x67/0x240 [ 165.050841][T11085] do_fast_syscall_32+0x27b/0xdb3 [ 165.078868][T11085] entry_SYSENTER_compat+0x70/0x7f [ 165.083966][T11085] RIP: 0023:0xf7fe59c9 [ 165.088026][T11085] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 165.107616][T11085] RSP: 002b:00000000f5dc00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 165.116016][T11085] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 165.123978][T11085] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 165.131975][T11085] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 165.143404][T11085] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 20:58:43 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x180000000000000, 0x4, 0x6, 0x6, r3}, &(0x7f0000000240)=0x10) r4 = openat$cgroup_ro(r2, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x2d, 0x20001000) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x5d4, 0x158, 0x268, 0x158, 0x3a8, 0x268, 0x508, 0x508, 0x508, 0x508, 0x508, 0x5, &(0x7f0000000280), {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff000000, 0xff000000, 0xff], 'rose0\x00', 'ip6gre0\x00', {0xff}, {}, 0x7f, 0x100, 0x7, 0x10}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x6, 0x1, 0x1, [0x8000, 0xe5c, 0x100, 0x7, 0x4, 0x3ff, 0x2, 0xfff, 0x7, 0x4, 0x7, 0x3, 0x43a0888, 0x8, 0x0, 0x9], 0x6}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0xc, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}, @ipv6=@remote, @gre_key=0x3, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@mcast1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, @icmp_id=0x66, @icmp_id=0x66}}}, {{@ipv6={@empty, @local, [0xffffffff, 0xffffffff, 0xffffffff, 0xff], [0xffffffff, 0xffffffff, 0xffffffff], 'tunl0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x62, 0x3, 0x7, 0x24}, 0x0, 0x110, 0x140, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xfffffffffffffffb, 0x0, 0x1, [0x7, 0x8, 0x200, 0x1c, 0x4, 0x0, 0x1, 0xffffffff80000001, 0x7fff, 0x0, 0x800, 0x8001, 0x0, 0x3f, 0x5, 0x4cb9ca7], 0x10}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x7, 0xffff}, {0x6e0, 0xa6d, 0xeac}, 0x7fffffff, 0x5d7a}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@icmp6={0x24, 'icmp6\x00', 0x0, {0xd, 0x8, 0x3, 0x1}}, @common=@srh={0x2c, 'srh\x00', 0x0, {0x3e, 0x7, 0x3, 0x80, 0x2, 0x282, 0xa40}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@mcast1, @ipv6=@ipv4={[], [], @multicast2}, @gre_key=0x101, @gre_key=0xfc}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x630) 20:58:43 executing program 0: r0 = socket$inet6(0xa, 0x80805, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000a40)="00df", 0x2}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x59b}], 0x1) [ 165.151380][T11085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 165.159365][T11089] CPU: 0 PID: 11089 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 165.166990][T11089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.177040][T11089] Call Trace: [ 165.180597][T11089] dump_stack+0x172/0x1f0 [ 165.184933][T11089] should_fail.cold+0xa/0x15 [ 165.189528][T11089] ? fault_create_debugfs_attr+0x180/0x180 [ 165.195798][T11089] ? ___might_sleep+0x163/0x280 [ 165.200662][T11089] __should_failslab+0x121/0x190 [ 165.205607][T11089] should_failslab+0x9/0x14 [ 165.210109][T11089] kmem_cache_alloc_trace+0x2d3/0x790 [ 165.215481][T11089] ? lockdep_init_map+0x1be/0x6d0 [ 165.220514][T11089] legacy_init_fs_context+0x48/0xe0 [ 165.225715][T11089] ? generic_parse_monolithic+0x200/0x200 [ 165.231438][T11089] alloc_fs_context+0x3a7/0x690 [ 165.236295][T11089] fs_context_for_mount+0x25/0x30 [ 165.241342][T11089] do_mount+0x64d/0x1c00 [ 165.245591][T11089] ? copy_mount_string+0x40/0x40 [ 165.250527][T11089] ? _copy_from_user+0xdd/0x150 [ 165.255395][T11089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.261638][T11089] ? copy_mount_options+0x28d/0x3a0 [ 165.266847][T11089] __ia32_compat_sys_mount+0x664/0x790 [ 165.272309][T11089] ? trace_hardirqs_on+0x67/0x240 [ 165.277352][T11089] do_fast_syscall_32+0x27b/0xdb3 [ 165.282381][T11089] entry_SYSENTER_compat+0x70/0x7f [ 165.287484][T11089] RIP: 0023:0xf7f299c9 20:58:43 executing program 5: setrlimit(0xf, &(0x7f0000000040)={0x100000001, 0x8}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getscheduler(r0) sched_setparam(r0, &(0x7f00000001c0)=0x100000005) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrusage(0x1, &(0x7f00000000c0)) [ 165.291550][T11089] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 165.311161][T11089] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 165.319574][T11089] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 165.327546][T11089] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 165.335519][T11089] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 165.343506][T11089] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 20:58:43 executing program 1 (fault-call:3 fault-nth:13): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 165.351492][T11089] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 165.450453][T11107] FAULT_INJECTION: forcing a failure. [ 165.450453][T11107] name failslab, interval 1, probability 0, space 0, times 0 [ 165.494675][T11107] CPU: 1 PID: 11107 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 165.502344][T11107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.512406][T11107] Call Trace: [ 165.515714][T11107] dump_stack+0x172/0x1f0 [ 165.520065][T11107] should_fail.cold+0xa/0x15 [ 165.524664][T11107] ? fault_create_debugfs_attr+0x180/0x180 [ 165.530473][T11107] ? ___might_sleep+0x163/0x280 [ 165.535336][T11107] __should_failslab+0x121/0x190 [ 165.540273][T11107] should_failslab+0x9/0x14 [ 165.544763][T11107] __kmalloc+0x2e0/0x770 [ 165.549040][T11107] ? idr_alloc_u32+0x330/0x330 [ 165.553818][T11107] ? __list_lru_init+0xd1/0x710 [ 165.558669][T11107] __list_lru_init+0xd1/0x710 [ 165.563350][T11107] alloc_super+0x762/0x890 [ 165.567775][T11107] sget_userns+0xf1/0x560 [ 165.572117][T11107] ? get_anon_bdev+0xc0/0xc0 [ 165.576709][T11107] ? get_anon_bdev+0xc0/0xc0 [ 165.581301][T11107] sget+0x10c/0x150 [ 165.585116][T11107] ? fuse_get_root_inode+0xf0/0xf0 [ 165.590227][T11107] mount_nodev+0x31/0x110 [ 165.594570][T11107] fuse_mount+0x2d/0x40 [ 165.598729][T11107] ? fuse_kill_sb_anon+0x30/0x30 [ 165.603671][T11107] legacy_get_tree+0x108/0x220 [ 165.608430][T11107] ? legacy_parse_monolithic+0x11f/0x180 [ 165.608448][T11107] vfs_get_tree+0x8e/0x390 [ 165.608467][T11107] do_mount+0x138c/0x1c00 [ 165.618659][T11107] ? copy_mount_string+0x40/0x40 [ 165.618675][T11107] ? _copy_from_user+0xdd/0x150 [ 165.618704][T11107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.638989][T11107] ? copy_mount_options+0x28d/0x3a0 [ 165.644202][T11107] __ia32_compat_sys_mount+0x664/0x790 [ 165.649664][T11107] ? trace_hardirqs_on+0x67/0x240 [ 165.654692][T11107] do_fast_syscall_32+0x27b/0xdb3 [ 165.659722][T11107] entry_SYSENTER_compat+0x70/0x7f [ 165.664823][T11107] RIP: 0023:0xf7fe59c9 [ 165.664840][T11107] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 165.664846][T11107] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 165.688496][T11107] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 165.688504][T11107] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 165.688511][T11107] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 165.688519][T11107] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 165.688526][T11107] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x800, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:43 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb9040cc8650402000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000100)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x9, 0xffffffffffffff81, 0x8001}, 0xc) 20:58:43 executing program 2 (fault-call:3 fault-nth:10): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:43 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@empty, @local, [{[], {0x8100, 0x31, 0x4, 0x3}}], {@ipv4={0x6000, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 20:58:43 executing program 5: r0 = socket(0x0, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x1ff, 0x5, 0x5}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r1, 0x3ff, 0x6086}, 0x8) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="da00000019662f6d25e5ed37d1ad02b9ef1ae3bc5f1c2dcf985418bfaf33c46dac96f964131a803662faa7a67352424a9d1fe2c25e703e9efa0f8f28c3fd57f85fd7238fc887446a84de596e57d06f6b1e2dae596f37144c76cf17b2891c493921187dc1762535d6fdc31285210afeb9091857090bdbb2778b3404cf409582307d41c18776f8659e1394bc3bf7e1a9dbfb98049c19870376504c4f30e389e44fe5edef954b08498ec1a8080d4e5a16973880f98239d960942a7575d48433daab633fa889062ceea538e6"], &(0x7f0000000240)=0xe2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0x0, 0x1, {0x7, @sdr}}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100)=0xb, 0x4) 20:58:43 executing program 1 (fault-call:3 fault-nth:14): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 166.085747][T11124] FAULT_INJECTION: forcing a failure. [ 166.085747][T11124] name failslab, interval 1, probability 0, space 0, times 0 [ 166.093644][T11127] FAULT_INJECTION: forcing a failure. [ 166.093644][T11127] name failslab, interval 1, probability 0, space 0, times 0 [ 166.126176][T11124] CPU: 1 PID: 11124 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 166.133844][T11124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.143904][T11124] Call Trace: [ 166.147211][T11124] dump_stack+0x172/0x1f0 [ 166.151562][T11124] should_fail.cold+0xa/0x15 [ 166.156174][T11124] ? fault_create_debugfs_attr+0x180/0x180 [ 166.161994][T11124] ? ___might_sleep+0x163/0x280 [ 166.166850][T11124] __should_failslab+0x121/0x190 [ 166.171786][T11124] should_failslab+0x9/0x14 [ 166.176280][T11124] kmem_cache_alloc_node_trace+0x274/0x750 [ 166.182086][T11124] __kmalloc_node+0x3d/0x70 [ 166.186581][T11124] kvmalloc_node+0x68/0x100 [ 166.191075][T11124] __list_lru_init+0x4d5/0x710 [ 166.196322][T11124] alloc_super+0x762/0x890 [ 166.200783][T11124] sget_userns+0xf1/0x560 [ 166.205153][T11124] ? get_anon_bdev+0xc0/0xc0 [ 166.209776][T11124] ? get_anon_bdev+0xc0/0xc0 [ 166.214376][T11124] sget+0x10c/0x150 [ 166.218283][T11124] ? fuse_get_root_inode+0xf0/0xf0 [ 166.223551][T11124] mount_nodev+0x31/0x110 [ 166.228100][T11124] fuse_mount+0x2d/0x40 [ 166.232304][T11124] ? fuse_kill_sb_anon+0x30/0x30 [ 166.237284][T11124] legacy_get_tree+0x108/0x220 [ 166.242055][T11124] ? legacy_parse_monolithic+0x11f/0x180 [ 166.247697][T11124] vfs_get_tree+0x8e/0x390 [ 166.252116][T11124] do_mount+0x138c/0x1c00 [ 166.256445][T11124] ? copy_mount_string+0x40/0x40 [ 166.261387][T11124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.267625][T11124] ? copy_mount_options+0x28d/0x3a0 [ 166.272842][T11124] __ia32_compat_sys_mount+0x664/0x790 [ 166.278297][T11124] ? trace_hardirqs_on+0x67/0x240 [ 166.283318][T11124] do_fast_syscall_32+0x27b/0xdb3 [ 166.288338][T11124] entry_SYSENTER_compat+0x70/0x7f [ 166.293435][T11124] RIP: 0023:0xf7fe59c9 [ 166.297499][T11124] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 166.317187][T11124] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 20:58:44 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) [ 166.325600][T11124] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 166.333565][T11124] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 166.342390][T11124] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 166.350350][T11124] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 166.358309][T11124] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 166.367774][T11127] CPU: 0 PID: 11127 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 166.375398][T11127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.375403][T11127] Call Trace: [ 166.375424][T11127] dump_stack+0x172/0x1f0 [ 166.375446][T11127] should_fail.cold+0xa/0x15 [ 166.375462][T11127] ? fault_create_debugfs_attr+0x180/0x180 [ 166.375483][T11127] ? ___might_sleep+0x163/0x280 [ 166.403491][T11127] __should_failslab+0x121/0x190 [ 166.403508][T11127] should_failslab+0x9/0x14 [ 166.403525][T11127] kmem_cache_alloc_trace+0x2d3/0x790 [ 166.423124][T11127] alloc_fs_context+0x5a/0x690 [ 166.423146][T11127] fs_context_for_mount+0x25/0x30 [ 166.432903][T11127] do_mount+0x64d/0x1c00 [ 166.437151][T11127] ? copy_mount_string+0x40/0x40 [ 166.437172][T11127] ? copy_mount_options+0x208/0x3a0 [ 166.437191][T11127] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.437205][T11127] ? copy_mount_options+0x28d/0x3a0 [ 166.437231][T11127] __ia32_compat_sys_mount+0x664/0x790 [ 166.437244][T11127] ? trace_hardirqs_on+0x67/0x240 [ 166.437264][T11127] do_fast_syscall_32+0x27b/0xdb3 20:58:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x600000, 0x8) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000280)=0x3) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200800, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0245628, &(0x7f0000000200)={0x0, 0xffffffff, 0x101, [], &(0x7f00000001c0)=0xffffffff}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r3, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0) [ 166.437283][T11127] entry_SYSENTER_compat+0x70/0x7f [ 166.479344][T11127] RIP: 0023:0xf7f299c9 [ 166.483420][T11127] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 166.503026][T11127] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 166.511444][T11127] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 166.519424][T11127] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 166.527401][T11127] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 166.535377][T11127] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 166.544133][T11127] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xc1b}, 0x8) seccomp(0x2, 0x1, 0x0) 20:58:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0], 0x1c) shutdown(r0, 0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:58:44 executing program 1 (fault-call:3 fault-nth:15): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:44 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x4) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') [ 166.857116][T11163] FAULT_INJECTION: forcing a failure. [ 166.857116][T11163] name failslab, interval 1, probability 0, space 0, times 0 [ 166.884891][T11163] CPU: 1 PID: 11163 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 166.892581][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.902658][T11163] Call Trace: [ 166.905977][T11163] dump_stack+0x172/0x1f0 [ 166.910328][T11163] should_fail.cold+0xa/0x15 [ 166.914932][T11163] ? fault_create_debugfs_attr+0x180/0x180 [ 166.920756][T11163] ? ___might_sleep+0x163/0x280 [ 166.925621][T11163] __should_failslab+0x121/0x190 [ 166.925643][T11163] should_failslab+0x9/0x14 [ 166.925660][T11163] kmem_cache_alloc_trace+0x2d3/0x790 [ 166.935060][T11163] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 166.935080][T11163] __memcg_init_list_lru_node+0x8a/0x1e0 [ 166.935098][T11163] __list_lru_init+0x3fe/0x710 [ 166.935118][T11163] alloc_super+0x762/0x890 [ 166.961014][T11163] sget_userns+0xf1/0x560 [ 166.965357][T11163] ? get_anon_bdev+0xc0/0xc0 [ 166.969955][T11163] ? get_anon_bdev+0xc0/0xc0 [ 166.974566][T11163] sget+0x10c/0x150 [ 166.978381][T11163] ? fuse_get_root_inode+0xf0/0xf0 [ 166.983495][T11163] mount_nodev+0x31/0x110 [ 166.987839][T11163] fuse_mount+0x2d/0x40 [ 166.992000][T11163] ? fuse_kill_sb_anon+0x30/0x30 [ 166.996942][T11163] legacy_get_tree+0x108/0x220 [ 167.001715][T11163] ? legacy_parse_monolithic+0x11f/0x180 [ 167.007345][T11163] vfs_get_tree+0x8e/0x390 [ 167.011793][T11163] do_mount+0x138c/0x1c00 [ 167.016108][T11163] ? copy_mount_string+0x40/0x40 [ 167.021020][T11163] ? _copy_from_user+0xdd/0x150 [ 167.025854][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.032067][T11163] ? copy_mount_options+0x28d/0x3a0 [ 167.037253][T11163] __ia32_compat_sys_mount+0x664/0x790 [ 167.042689][T11163] ? trace_hardirqs_on+0x67/0x240 [ 167.047699][T11163] do_fast_syscall_32+0x27b/0xdb3 [ 167.052702][T11163] entry_SYSENTER_compat+0x70/0x7f [ 167.057787][T11163] RIP: 0023:0xf7fe59c9 [ 167.061830][T11163] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 167.081407][T11163] RSP: 002b:00000000f5dc00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 167.089794][T11163] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 167.097747][T11163] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 167.105705][T11163] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 167.113680][T11163] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 167.121637][T11163] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:45 executing program 2 (fault-call:3 fault-nth:11): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x3a, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000300)=0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000200)={0x35, 0x0, 'client1\x00', 0xffffffff80000006, "43cdab7c480a5ea7", "c866b1f6063ad539d4ab73879b2c59f0b90514fff6aa3e37c877001e854b49b5", 0x5, 0x1}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000340)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) 20:58:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000440)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, {0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x4000}, 0x80000001}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 20:58:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00'}) r3 = socket(0x80000000000000a, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x10, &(0x7f0000000200)={&(0x7f0000000280)=""/134, 0x86, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r4, 0x4) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000100), 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1}, 0x20) 20:58:45 executing program 1 (fault-call:3 fault-nth:16): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 167.356892][T11170] FAULT_INJECTION: forcing a failure. [ 167.356892][T11170] name failslab, interval 1, probability 0, space 0, times 0 [ 167.400474][T11177] FAULT_INJECTION: forcing a failure. [ 167.400474][T11177] name failslab, interval 1, probability 0, space 0, times 0 [ 167.436161][T11170] CPU: 1 PID: 11170 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 167.443969][T11170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.443987][T11170] Call Trace: [ 167.444040][T11170] dump_stack+0x172/0x1f0 [ 167.444109][T11170] should_fail.cold+0xa/0x15 [ 167.466451][T11170] ? fault_create_debugfs_attr+0x180/0x180 [ 167.466479][T11170] ? ___might_sleep+0x163/0x280 [ 167.466507][T11170] __should_failslab+0x121/0x190 [ 167.466530][T11170] should_failslab+0x9/0x14 [ 167.466568][T11170] kmem_cache_alloc_trace+0x2d3/0x790 [ 167.492079][T11170] alloc_fs_context+0x5a/0x690 [ 167.496860][T11170] fs_context_for_mount+0x25/0x30 [ 167.501895][T11170] do_mount+0x64d/0x1c00 [ 167.506136][T11170] ? copy_mount_string+0x40/0x40 [ 167.511054][T11170] ? _copy_from_user+0xdd/0x150 [ 167.515892][T11170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.522112][T11170] ? copy_mount_options+0x28d/0x3a0 [ 167.527307][T11170] __ia32_compat_sys_mount+0x664/0x790 [ 167.532745][T11170] ? trace_hardirqs_on+0x67/0x240 [ 167.537759][T11170] do_fast_syscall_32+0x27b/0xdb3 [ 167.542766][T11170] entry_SYSENTER_compat+0x70/0x7f [ 167.547858][T11170] RIP: 0023:0xf7f299c9 [ 167.551909][T11170] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 167.571491][T11170] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 167.579881][T11170] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 167.587830][T11170] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 167.595783][T11170] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 167.603736][T11170] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 167.611685][T11170] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 167.632179][T11177] CPU: 0 PID: 11177 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 167.639838][T11177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.649888][T11177] Call Trace: [ 167.653167][T11177] dump_stack+0x172/0x1f0 [ 167.657482][T11177] should_fail.cold+0xa/0x15 [ 167.662054][T11177] ? fault_create_debugfs_attr+0x180/0x180 [ 167.667843][T11177] ? ___might_sleep+0x163/0x280 [ 167.672680][T11177] __should_failslab+0x121/0x190 [ 167.677600][T11177] should_failslab+0x9/0x14 [ 167.682081][T11177] __kmalloc+0x2e0/0x770 [ 167.686311][T11177] ? lockdep_init_map+0x1be/0x6d0 [ 167.691318][T11177] ? prealloc_shrinker+0xa6/0x350 [ 167.696327][T11177] prealloc_shrinker+0xa6/0x350 [ 167.701163][T11177] alloc_super+0x710/0x890 [ 167.705563][T11177] sget_userns+0xf1/0x560 [ 167.709876][T11177] ? get_anon_bdev+0xc0/0xc0 [ 167.714447][T11177] ? get_anon_bdev+0xc0/0xc0 [ 167.719014][T11177] sget+0x10c/0x150 [ 167.722804][T11177] ? fuse_get_root_inode+0xf0/0xf0 [ 167.727898][T11177] mount_nodev+0x31/0x110 [ 167.732312][T11177] fuse_mount+0x2d/0x40 [ 167.736447][T11177] ? fuse_kill_sb_anon+0x30/0x30 [ 167.741364][T11177] legacy_get_tree+0x108/0x220 [ 167.746115][T11177] ? legacy_parse_monolithic+0x11f/0x180 [ 167.751728][T11177] vfs_get_tree+0x8e/0x390 [ 167.756132][T11177] do_mount+0x138c/0x1c00 [ 167.760448][T11177] ? copy_mount_string+0x40/0x40 [ 167.765362][T11177] ? _copy_from_user+0xdd/0x150 [ 167.770198][T11177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.776418][T11177] ? copy_mount_options+0x28d/0x3a0 [ 167.781604][T11177] __ia32_compat_sys_mount+0x664/0x790 [ 167.787042][T11177] ? trace_hardirqs_on+0x67/0x240 [ 167.792067][T11177] do_fast_syscall_32+0x27b/0xdb3 [ 167.797077][T11177] entry_SYSENTER_compat+0x70/0x7f [ 167.802173][T11177] RIP: 0023:0xf7fe59c9 [ 167.806228][T11177] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 167.825958][T11177] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 167.834363][T11177] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 167.842404][T11177] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 167.850357][T11177] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 167.858310][T11177] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 167.866259][T11177] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:45 executing program 2 (fault-call:3 fault-nth:12): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:45 executing program 5: clock_gettime(0xfffffffffffffff7, 0x0) r0 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="1ec7f5724dfd1b918a1a3fa598e5595a8c1d0b668c791ef5eb8d87ba1d3ec644c5552a93a6c48fe7e3e3a2b7772fd7a0f9fb9e081b8f9c938e536acd3e09445d4100f30d3678d218881958b986674b8816bd81d9891d8c77a832fdfa9c65357e0e0198ef5050b47320c223ab24abeb9071e171dda9f360aa860b964a8e9610f0c7c6a1ac9d7e5e59474011dc", 0x8c, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)="56e266cbb6a7604190d65b7661080edbc69984050e2901ad82f4593470dcb5304e89753a3c91eacb6e0151fe3f77902b41fe79e2fef2fddc0ef62c91494e67dd840e59b241f4f046cf532cacb6fca6481af030dac5cb3367c86b64186183dd240774ed70669b87ab9b0b74fbadaf55fe38dabb55169b7e824c440a645e0b44a45ff5f35c5f8a771d675f84370bf6b507df2a893ace856acd35e53ed50b4c4dae1b77dc8e497caa6a897152fb61f2c0cec3ffc835d4a47bcb346fd03a8f255742ce4d43c9ac879714ab3eb8eb7636f29952d15eaf3c44469fcf5f062807867cf94d22ba312e41021f66e74ec2", 0xec) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000500)={r0, 0xb1, 0xe9}, &(0x7f0000000540)={'enc=', 'oaep', ' hash=', {'cryptd(sha256-arm64-neon)\x00'}}, &(0x7f00000005c0)="97e1f388293ef4d5996b92adf0252e73a27f460e80019ddb5ade4a06f282ccddd6bf53f860ea9e5b4b111db98f751701b5c647a04f9a8ff3fd0ed50fa5e88cc2144af24379f90b20456f312548c28afc4022ef55a542cada1bd7b45db5bb2bed998700f5f1f0d67ca6158975991c08cbe5517b3d83398bd894e71a6eda6a01ce5b9a9b0d920fc50f37373db69aef32fcc93cb5bae84c6c9cc11b5b6b96c90c6e09d822a7676feb6de17c2b760a0fc9f902", &(0x7f0000000680)=""/233) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2081, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000440)={0x9, 0x1, 0x6, 'queue0\x00'}) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000240)) bind$rds(r1, &(0x7f0000000800)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000300)) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='}GPL\x00', 0x0) clock_gettime(0x0, &(0x7f0000000280)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000780)={0x6, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40086437, &(0x7f00000007c0)={r3, 0x1}) [ 168.050101][T11189] FAULT_INJECTION: forcing a failure. [ 168.050101][T11189] name failslab, interval 1, probability 0, space 0, times 0 20:58:46 executing program 1 (fault-call:3 fault-nth:17): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 168.122433][T11189] CPU: 1 PID: 11189 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 168.130215][T11189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.140272][T11189] Call Trace: [ 168.143571][T11189] dump_stack+0x172/0x1f0 [ 168.147923][T11189] should_fail.cold+0xa/0x15 [ 168.152515][T11189] ? fault_create_debugfs_attr+0x180/0x180 [ 168.158331][T11189] ? ___might_sleep+0x163/0x280 [ 168.163185][T11189] __should_failslab+0x121/0x190 [ 168.168127][T11189] should_failslab+0x9/0x14 [ 168.172626][T11189] kmem_cache_alloc_trace+0x2d3/0x790 [ 168.178001][T11189] ? lockdep_init_map+0x1be/0x6d0 [ 168.183030][T11189] legacy_init_fs_context+0x48/0xe0 [ 168.188233][T11189] ? generic_parse_monolithic+0x200/0x200 [ 168.194545][T11189] alloc_fs_context+0x3a7/0x690 [ 168.199410][T11189] fs_context_for_mount+0x25/0x30 [ 168.204440][T11189] do_mount+0x64d/0x1c00 [ 168.208725][T11189] ? copy_mount_string+0x40/0x40 [ 168.213660][T11189] ? _copy_from_user+0xdd/0x150 [ 168.218516][T11189] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.224763][T11189] ? copy_mount_options+0x28d/0x3a0 [ 168.229969][T11189] __ia32_compat_sys_mount+0x664/0x790 [ 168.235428][T11189] ? trace_hardirqs_on+0x67/0x240 [ 168.240462][T11189] do_fast_syscall_32+0x27b/0xdb3 [ 168.245499][T11189] entry_SYSENTER_compat+0x70/0x7f [ 168.250708][T11189] RIP: 0023:0xf7f299c9 20:58:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x04\x00\x00\x00\a\x00'}, &(0x7f0000000100)=0x54) [ 168.254781][T11189] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 168.274378][T11189] RSP: 002b:00000000f5d250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 168.282791][T11189] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 168.290852][T11189] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 168.298826][T11189] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 168.306795][T11189] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 168.314768][T11189] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 168.352107][T11194] FAULT_INJECTION: forcing a failure. [ 168.352107][T11194] name failslab, interval 1, probability 0, space 0, times 0 [ 168.388915][T11194] CPU: 0 PID: 11194 Comm: syz-executor.1 Not tainted 5.2.0+ #61 20:58:46 executing program 2 (fault-call:3 fault-nth:13): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 168.396582][T11194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.406638][T11194] Call Trace: [ 168.409938][T11194] dump_stack+0x172/0x1f0 [ 168.414282][T11194] should_fail.cold+0xa/0x15 [ 168.418890][T11194] ? fault_create_debugfs_attr+0x180/0x180 [ 168.424704][T11194] ? ___might_sleep+0x163/0x280 [ 168.429562][T11194] __should_failslab+0x121/0x190 [ 168.434506][T11194] should_failslab+0x9/0x14 [ 168.439010][T11194] kmem_cache_alloc_trace+0x2d3/0x790 [ 168.444388][T11194] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 168.450194][T11194] __memcg_init_list_lru_node+0x8a/0x1e0 [ 168.455822][T11194] __list_lru_init+0x3fe/0x710 [ 168.455844][T11194] alloc_super+0x762/0x890 [ 168.455868][T11194] sget_userns+0xf1/0x560 [ 168.469376][T11194] ? get_anon_bdev+0xc0/0xc0 [ 168.473985][T11194] ? get_anon_bdev+0xc0/0xc0 [ 168.478586][T11194] sget+0x10c/0x150 [ 168.482401][T11194] ? fuse_get_root_inode+0xf0/0xf0 [ 168.487606][T11194] mount_nodev+0x31/0x110 [ 168.491938][T11194] fuse_mount+0x2d/0x40 [ 168.496093][T11194] ? fuse_kill_sb_anon+0x30/0x30 [ 168.501035][T11194] legacy_get_tree+0x108/0x220 [ 168.505816][T11194] ? legacy_parse_monolithic+0x11f/0x180 [ 168.511455][T11194] vfs_get_tree+0x8e/0x390 [ 168.515874][T11194] do_mount+0x138c/0x1c00 [ 168.520216][T11194] ? copy_mount_string+0x40/0x40 [ 168.525156][T11194] ? _copy_from_user+0xdd/0x150 [ 168.530002][T11194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.536234][T11194] ? copy_mount_options+0x28d/0x3a0 [ 168.541415][T11194] __ia32_compat_sys_mount+0x664/0x790 [ 168.546851][T11194] ? trace_hardirqs_on+0x67/0x240 [ 168.551856][T11194] do_fast_syscall_32+0x27b/0xdb3 [ 168.556875][T11194] entry_SYSENTER_compat+0x70/0x7f [ 168.562084][T11194] RIP: 0023:0xf7fe59c9 [ 168.565366][T11207] FAULT_INJECTION: forcing a failure. [ 168.565366][T11207] name failslab, interval 1, probability 0, space 0, times 0 [ 168.566171][T11194] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 168.566182][T11194] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 168.566201][T11194] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 168.566212][T11194] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 168.566221][T11194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 168.566240][T11194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 168.638630][T11194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 168.646621][T11207] CPU: 1 PID: 11207 Comm: syz-executor.2 Not tainted 5.2.0+ #61 [ 168.654670][T11207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.664826][T11207] Call Trace: [ 168.668170][T11207] dump_stack+0x172/0x1f0 [ 168.672542][T11207] should_fail.cold+0xa/0x15 [ 168.677156][T11207] ? fault_create_debugfs_attr+0x180/0x180 [ 168.682971][T11207] ? ___might_sleep+0x163/0x280 [ 168.687828][T11207] __should_failslab+0x121/0x190 [ 168.692762][T11207] should_failslab+0x9/0x14 [ 168.697258][T11207] __kmalloc+0x2e0/0x770 [ 168.701497][T11207] ? idr_alloc_u32+0x330/0x330 [ 168.706259][T11207] ? __list_lru_init+0xd1/0x710 [ 168.711107][T11207] __list_lru_init+0xd1/0x710 [ 168.715784][T11207] alloc_super+0x762/0x890 [ 168.720197][T11207] sget_userns+0xf1/0x560 [ 168.724510][T11207] ? get_anon_bdev+0xc0/0xc0 [ 168.729098][T11207] ? get_anon_bdev+0xc0/0xc0 [ 168.733668][T11207] sget+0x10c/0x150 [ 168.737457][T11207] ? fuse_get_root_inode+0xf0/0xf0 [ 168.742553][T11207] mount_nodev+0x31/0x110 [ 168.746861][T11207] fuse_mount+0x2d/0x40 [ 168.750996][T11207] ? fuse_kill_sb_anon+0x30/0x30 [ 168.755916][T11207] legacy_get_tree+0x108/0x220 [ 168.760661][T11207] ? legacy_parse_monolithic+0x11f/0x180 [ 168.766275][T11207] vfs_get_tree+0x8e/0x390 [ 168.770672][T11207] do_mount+0x138c/0x1c00 [ 168.774996][T11207] ? retint_kernel+0x2b/0x2b [ 168.779570][T11207] ? copy_mount_string+0x40/0x40 [ 168.784487][T11207] ? copy_mount_options+0x1a5/0x3a0 [ 168.789670][T11207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.795889][T11207] ? copy_mount_options+0x28d/0x3a0 [ 168.801074][T11207] __ia32_compat_sys_mount+0x664/0x790 [ 168.806523][T11207] ? trace_hardirqs_on+0x67/0x240 [ 168.811534][T11207] do_fast_syscall_32+0x27b/0xdb3 [ 168.816541][T11207] entry_SYSENTER_compat+0x70/0x7f [ 168.821627][T11207] RIP: 0023:0xf7f299c9 [ 168.825677][T11207] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 168.845264][T11207] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 20:58:46 executing program 0: r0 = eventfd2(0x0, 0x0) dup(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) openat$ion(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ion\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) quotactl(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x4, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000440)=@fragment, 0x8) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000240)=ANY=[]) getsockname(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x80) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8040fffffffd) [ 168.853654][T11207] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 168.861602][T11207] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 168.869553][T11207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 168.877503][T11207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 168.885455][T11207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') 20:58:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00081100fe8000000000000000000000000000bbfe800000000000200008907800"/62], 0x0) 20:58:47 executing program 1 (fault-call:3 fault-nth:18): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:47 executing program 2 (fault-call:3 fault-nth:14): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:47 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="61000000a658190bce062bb6b55647d1ba5a13d021ca32216a585439024a6988097decb6084e45702f8626fd533546e84e433996262112ef1e9094197490c9abbb2065debbddc1d51a7e1e2b3045517a7bb3742e908bc02246436d43c0071b7afd29ffdba9b52ec54a02e646e461b7b2"], &(0x7f0000000100)=0x69) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0x80, @empty, 0x6000000000}}, 0x5a09, 0x0, 0x7, 0x84, 0x7}, 0x98) accept4$packet(r0, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001800)=0x14, 0x80800) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x6, 0x16, 0xc, "203a5685fa74a5ee5783ec5ca230b3737998f371e60b99edadc60f8b30635ad0e3fa817a5dd966dee499ff1d246d8713c40efdea987d350f36cae254b11058ae", "430297c2523c1d1e7c86972bb7c81d449e5e35db1b9c000298416b1de476fd16235cb2832065dc647c3adb67280cc743166a4d6fb06a9c061fbbe21f59a78a6d", "896cd35608a384bb6f503b04b6228c6963337cc3bcd6278708e48344e9b04d1e", [0xffffffff, 0x6000000]}) bind$can_raw(r0, &(0x7f0000001840)={0x1d, r2}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000200000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa6227c43ab8220000bf0cec6bab91d4", 0xad70d40}], 0x1, 0x0, 0x3c3}, 0x0) r3 = socket(0x10, 0x80002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x501800, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getpeername$tipc(r0, &(0x7f0000000180)=@name, &(0x7f00000002c0)=0x10) 20:58:47 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 20:58:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0x8, 0x1, 0x35f0, 0x0, 0x0, 0x1000, 0x4, 0x80000001, 0x5, 0x5b, 0x1ff, 0x0, 0x5, 0x9, 0x40, 0x2516, 0x0, 0xb5, 0x800, 0x3, 0x5, 0xffffffff, 0x6, 0x3f, 0x2d40, 0x3, 0x0, 0x2, 0xffffffffffffa80b, 0x43, 0x80000001, 0xda3a, 0xcc5, 0x8, 0x92, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x28000, 0x6, 0x3, 0xf, 0xffff, 0x4, 0x80000000}, r2, 0xb, r0, 0x8) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x42) gettid() setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r3, &(0x7f0000000280)="24485b5137ea470ee45f8e487b36f9364778942434e7b88ac3981a3a91d8182b2f12877493221a36690a2316829061ce913f39c4a855d190d6e93aab9794f9c70e6b28e07df7b9aeb1992594da8f456fde7d889c08c9e417a21a0d79f393cf68eb5eefefed2a45124333b892a8d98468937f9483439b20acdce13ac0d3352debd4d22ea1c26b874c41273b5079a1b5bbeb3d9bf76e06414472c790de60a17aac23973f0759474e4a032bc2d06cf56c8d7779d466f6f5aa150583320533a90b21a454596a6613d8fe9b0c36beba1a577e998c92a5fbb1a02f6c2384c1d7563bbebbe75f624eb7c7107d9d4f5330236cb9b23e7a7c5cfb2d4e07cbbcaf67", 0xfd, 0x8010, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 169.224238][T11223] FAULT_INJECTION: forcing a failure. [ 169.224238][T11223] name failslab, interval 1, probability 0, space 0, times 0 [ 169.253623][T11223] CPU: 1 PID: 11223 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 169.261390][T11223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.271466][T11223] Call Trace: 20:58:47 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="b9406b10140000000400000001000000080000000002010001000000"]) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)) fcntl$setlease(r0, 0x400, 0x0) [ 169.274786][T11223] dump_stack+0x172/0x1f0 [ 169.279179][T11223] should_fail.cold+0xa/0x15 [ 169.283848][T11223] ? fault_create_debugfs_attr+0x180/0x180 [ 169.289715][T11223] ? ___might_sleep+0x163/0x280 [ 169.294616][T11223] __should_failslab+0x121/0x190 [ 169.299567][T11223] should_failslab+0x9/0x14 [ 169.304061][T11223] kmem_cache_alloc_node_trace+0x274/0x750 [ 169.309882][T11223] __kmalloc_node+0x3d/0x70 [ 169.314409][T11223] kvmalloc_node+0x68/0x100 [ 169.318940][T11223] __list_lru_init+0x4d5/0x710 [ 169.323732][T11223] alloc_super+0x762/0x890 [ 169.328158][T11223] sget_userns+0xf1/0x560 [ 169.328174][T11223] ? get_anon_bdev+0xc0/0xc0 [ 169.328193][T11223] ? get_anon_bdev+0xc0/0xc0 [ 169.328207][T11223] sget+0x10c/0x150 [ 169.328225][T11223] ? fuse_get_root_inode+0xf0/0xf0 [ 169.350728][T11223] mount_nodev+0x31/0x110 [ 169.350750][T11223] fuse_mount+0x2d/0x40 [ 169.350765][T11223] ? fuse_kill_sb_anon+0x30/0x30 [ 169.350800][T11223] legacy_get_tree+0x108/0x220 [ 169.369565][T11223] ? legacy_parse_monolithic+0x11f/0x180 [ 169.375222][T11223] vfs_get_tree+0x8e/0x390 [ 169.379653][T11223] do_mount+0x138c/0x1c00 [ 169.384065][T11223] ? copy_mount_string+0x40/0x40 [ 169.389085][T11223] ? _copy_from_user+0xdd/0x150 [ 169.394077][T11223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 169.400338][T11223] ? copy_mount_options+0x28d/0x3a0 [ 169.405567][T11223] __ia32_compat_sys_mount+0x664/0x790 [ 169.411038][T11223] ? trace_hardirqs_on+0x67/0x240 [ 169.416074][T11223] do_fast_syscall_32+0x27b/0xdb3 [ 169.421111][T11223] entry_SYSENTER_compat+0x70/0x7f [ 169.426227][T11223] RIP: 0023:0xf7fe59c9 [ 169.430310][T11223] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 169.449940][T11223] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 169.458371][T11223] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 169.466383][T11223] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 169.474410][T11223] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 169.482407][T11223] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 169.490388][T11223] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:47 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) 20:58:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:47 executing program 0: mq_unlink(&(0x7f0000000000)='.\x00') semctl$SETVAL(0x0, 0x0, 0x10, 0x0) shutdown(0xffffffffffffff9c, 0x1) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8c2, 0x400000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x20}, &(0x7f0000000080)=0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=""/22, 0x16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000340)={&(0x7f0000000200)=""/112, 0x70, r2}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1000}}, [0xe0, 0x400, 0x8400000000, 0x0, 0x3f, 0x718c, 0x0, 0x2, 0x6, 0x1, 0xfffffffffffffffa, 0x5, 0xfffffffffffffffb, 0x7, 0x8]}, &(0x7f00000001c0)=0x100) 20:58:47 executing program 1 (fault-call:3 fault-nth:19): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 169.917468][T11265] FAULT_INJECTION: forcing a failure. [ 169.917468][T11265] name failslab, interval 1, probability 0, space 0, times 0 [ 170.022537][T11265] CPU: 1 PID: 11265 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 170.030213][T11265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.040277][T11265] Call Trace: [ 170.043583][T11265] dump_stack+0x172/0x1f0 [ 170.047952][T11265] should_fail.cold+0xa/0x15 [ 170.052585][T11265] ? fault_create_debugfs_attr+0x180/0x180 [ 170.058434][T11265] ? ___might_sleep+0x163/0x280 [ 170.063309][T11265] __should_failslab+0x121/0x190 [ 170.068256][T11265] should_failslab+0x9/0x14 [ 170.072760][T11265] kmem_cache_alloc_trace+0x2d3/0x790 [ 170.078141][T11265] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 170.083969][T11265] __memcg_init_list_lru_node+0x8a/0x1e0 [ 170.089616][T11265] __list_lru_init+0x3fe/0x710 [ 170.094644][T11265] alloc_super+0x762/0x890 [ 170.099159][T11265] sget_userns+0xf1/0x560 [ 170.103529][T11265] ? get_anon_bdev+0xc0/0xc0 [ 170.108144][T11265] ? get_anon_bdev+0xc0/0xc0 [ 170.112735][T11265] sget+0x10c/0x150 [ 170.116539][T11265] ? fuse_get_root_inode+0xf0/0xf0 [ 170.121642][T11265] mount_nodev+0x31/0x110 [ 170.125964][T11265] fuse_mount+0x2d/0x40 [ 170.130248][T11265] ? fuse_kill_sb_anon+0x30/0x30 [ 170.139013][T11265] legacy_get_tree+0x108/0x220 [ 170.143947][T11265] ? legacy_parse_monolithic+0x11f/0x180 [ 170.149849][T11265] vfs_get_tree+0x8e/0x390 [ 170.154331][T11265] do_mount+0x138c/0x1c00 [ 170.158683][T11265] ? copy_mount_string+0x40/0x40 [ 170.163624][T11265] ? _copy_from_user+0xdd/0x150 [ 170.168481][T11265] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.174721][T11265] ? copy_mount_options+0x28d/0x3a0 [ 170.179982][T11265] __ia32_compat_sys_mount+0x664/0x790 [ 170.185434][T11265] ? trace_hardirqs_on+0x67/0x240 [ 170.190464][T11265] do_fast_syscall_32+0x27b/0xdb3 [ 170.195929][T11265] entry_SYSENTER_compat+0x70/0x7f [ 170.201045][T11265] RIP: 0023:0xf7fe59c9 [ 170.205100][T11265] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 170.224702][T11265] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 170.233115][T11265] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 170.241087][T11265] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 170.249065][T11265] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 170.257084][T11265] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 170.265322][T11265] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x9) 20:58:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0x8, 0x1, 0x35f0, 0x0, 0x0, 0x1000, 0x4, 0x80000001, 0x5, 0x5b, 0x1ff, 0x0, 0x5, 0x9, 0x40, 0x2516, 0x0, 0xb5, 0x800, 0x3, 0x5, 0xffffffff, 0x6, 0x3f, 0x2d40, 0x3, 0x0, 0x2, 0xffffffffffffa80b, 0x43, 0x80000001, 0xda3a, 0xcc5, 0x8, 0x92, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x28000, 0x6, 0x3, 0xf, 0xffff, 0x4, 0x80000000}, r2, 0xb, r0, 0x8) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x42) gettid() setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r3, &(0x7f0000000280)="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", 0xfd, 0x8010, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 20:58:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0x8, 0x1, 0x35f0, 0x0, 0x0, 0x1000, 0x4, 0x80000001, 0x5, 0x5b, 0x1ff, 0x0, 0x5, 0x9, 0x40, 0x2516, 0x0, 0xb5, 0x800, 0x3, 0x5, 0xffffffff, 0x6, 0x3f, 0x2d40, 0x3, 0x0, 0x2, 0xffffffffffffa80b, 0x43, 0x80000001, 0xda3a, 0xcc5, 0x8, 0x92, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x28000, 0x6, 0x3, 0xf, 0xffff, 0x4, 0x80000000}, r2, 0xb, r0, 0x8) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x42) gettid() setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r3, &(0x7f0000000280)="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", 0xfd, 0x8010, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 20:58:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000001ec0)) 20:58:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100002, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:48 executing program 1 (fault-call:3 fault-nth:20): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 170.550006][T11275] FAULT_INJECTION: forcing a failure. [ 170.550006][T11275] name failslab, interval 1, probability 0, space 0, times 0 20:58:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x401, 0x3, 0x0, 0x40}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x27}, 0xfffffffffffeffff}}}, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000080)={@loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x700, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000200)=0x80000001) [ 170.626260][T11275] CPU: 1 PID: 11275 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 170.633931][T11275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.643986][T11275] Call Trace: [ 170.647290][T11275] dump_stack+0x172/0x1f0 [ 170.651635][T11275] should_fail.cold+0xa/0x15 [ 170.656235][T11275] ? fault_create_debugfs_attr+0x180/0x180 [ 170.662039][T11275] ? ___might_sleep+0x163/0x280 [ 170.666905][T11275] __should_failslab+0x121/0x190 [ 170.671847][T11275] should_failslab+0x9/0x14 20:58:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100003, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 170.676358][T11275] kmem_cache_alloc_trace+0x2d3/0x790 [ 170.681734][T11275] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 170.687547][T11275] __memcg_init_list_lru_node+0x8a/0x1e0 [ 170.693184][T11275] __list_lru_init+0x3fe/0x710 [ 170.697949][T11275] alloc_super+0x762/0x890 [ 170.702385][T11275] sget_userns+0xf1/0x560 [ 170.706730][T11275] ? get_anon_bdev+0xc0/0xc0 [ 170.711331][T11275] ? get_anon_bdev+0xc0/0xc0 [ 170.715939][T11275] sget+0x10c/0x150 [ 170.719748][T11275] ? fuse_get_root_inode+0xf0/0xf0 [ 170.724857][T11275] mount_nodev+0x31/0x110 [ 170.729184][T11275] fuse_mount+0x2d/0x40 [ 170.733339][T11275] ? fuse_kill_sb_anon+0x30/0x30 [ 170.738276][T11275] legacy_get_tree+0x108/0x220 [ 170.743035][T11275] ? legacy_parse_monolithic+0x11f/0x180 [ 170.748667][T11275] vfs_get_tree+0x8e/0x390 [ 170.753081][T11275] do_mount+0x138c/0x1c00 [ 170.757414][T11275] ? copy_mount_string+0x40/0x40 [ 170.762356][T11275] ? _copy_from_user+0xdd/0x150 [ 170.767214][T11275] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.773455][T11275] ? copy_mount_options+0x28d/0x3a0 [ 170.778660][T11275] __ia32_compat_sys_mount+0x664/0x790 [ 170.784119][T11275] ? trace_hardirqs_on+0x67/0x240 [ 170.789149][T11275] do_fast_syscall_32+0x27b/0xdb3 [ 170.794175][T11275] entry_SYSENTER_compat+0x70/0x7f [ 170.799279][T11275] RIP: 0023:0xf7fe59c9 [ 170.803348][T11275] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 170.822947][T11275] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 170.831360][T11275] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 170.839331][T11275] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 170.847304][T11275] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 170.855302][T11275] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 170.863269][T11275] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:48 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) r0 = eventfd2(0x0, 0x0) dup2(r0, r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f00000001c0)={0x8001, 0xc, 0x4, 0x41000821, {r2, r3/1000+10000}, {0x2, 0x9, 0x4, 0x80000000, 0x38fc, 0xe101, "f6cf4e1a"}, 0xfffffffffffffffd, 0x1, @planes=&(0x7f0000000180)={0x1, 0x7, @fd}, 0x4}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffffffffffff44e5, 0x480000) mknod(&(0x7f0000000100)='./file0\x00', 0x6, 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)=0x1) 20:58:49 executing program 1 (fault-call:3 fault-nth:21): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100004, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x400042) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x98b99cced2492a07, 0x0) getsockname$inet(r1, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x2000, 0x1, 0xf000], 0x4, 0x8, 0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x8000, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x3, r2, 0x0, 0x0, @ib={0x1b, 0x1, 0x7, {"08e324cd02be55849aa98f4706bb9825"}, 0x8, 0x5, 0x2}}}, 0xa0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000001c0)="a5b96d9e7db48ce358388e670a940879854c4b432e0294b5ee9880ac09397ede4a45f6ae4c71f51e37b1bd34d7b8d75369756f37aa4991d8ac9e3cc0b6863a27337ee3e7424f14d107c4478178f89241e474f286581303607b4021f8db06158190f9311462007a6f82df5518afcd224c5ff0fbdb1614e19d3ed124a4d27afd0554e00ca85b95ba46bd3ae59b26cb6454773bca1580ed34c6bff36f16e0e33179775bdcf663c88229fdb5448714da1e0e9aa355b2979a1c649db5e5ac398da0c220086783dccba2e55941d5e817d41fb1287c3d327521d3706ab904e4a47408117fbdd4c664d28278e623", 0xea) [ 171.362933][T11298] FAULT_INJECTION: forcing a failure. [ 171.362933][T11298] name failslab, interval 1, probability 0, space 0, times 0 [ 171.403334][T11298] CPU: 0 PID: 11298 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 171.410989][T11298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.421036][T11298] Call Trace: [ 171.421064][T11298] dump_stack+0x172/0x1f0 [ 171.421089][T11298] should_fail.cold+0xa/0x15 [ 171.421110][T11298] ? fault_create_debugfs_attr+0x180/0x180 [ 171.439138][T11298] ? ___might_sleep+0x163/0x280 [ 171.444003][T11298] __should_failslab+0x121/0x190 [ 171.448950][T11298] should_failslab+0x9/0x14 [ 171.453460][T11298] kmem_cache_alloc_trace+0x2d3/0x790 [ 171.458826][T11298] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 171.464628][T11298] __memcg_init_list_lru_node+0x8a/0x1e0 [ 171.470240][T11298] __list_lru_init+0x3fe/0x710 [ 171.474990][T11298] alloc_super+0x762/0x890 [ 171.479389][T11298] sget_userns+0xf1/0x560 [ 171.483719][T11298] ? get_anon_bdev+0xc0/0xc0 [ 171.488316][T11298] ? get_anon_bdev+0xc0/0xc0 [ 171.492919][T11298] sget+0x10c/0x150 [ 171.496731][T11298] ? fuse_get_root_inode+0xf0/0xf0 [ 171.501831][T11298] mount_nodev+0x31/0x110 [ 171.506141][T11298] fuse_mount+0x2d/0x40 [ 171.510275][T11298] ? fuse_kill_sb_anon+0x30/0x30 [ 171.515249][T11298] legacy_get_tree+0x108/0x220 [ 171.520002][T11298] ? legacy_parse_monolithic+0x11f/0x180 [ 171.525612][T11298] vfs_get_tree+0x8e/0x390 [ 171.530006][T11298] do_mount+0x138c/0x1c00 [ 171.534318][T11298] ? copy_mount_string+0x40/0x40 [ 171.539230][T11298] ? _copy_from_user+0xdd/0x150 [ 171.544063][T11298] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.550297][T11298] ? copy_mount_options+0x28d/0x3a0 [ 171.555486][T11298] __ia32_compat_sys_mount+0x664/0x790 [ 171.560931][T11298] ? trace_hardirqs_on+0x67/0x240 [ 171.566036][T11298] do_fast_syscall_32+0x27b/0xdb3 [ 171.571063][T11298] entry_SYSENTER_compat+0x70/0x7f [ 171.576182][T11298] RIP: 0023:0xf7fe59c9 [ 171.580235][T11298] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 171.599816][T11298] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 171.608201][T11298] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 171.616146][T11298] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 171.624105][T11298] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 171.632054][T11298] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 171.640016][T11298] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x22000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x75, 0x81, {"531331da19a2da16d7eb8602870588ee"}, 0x717, 0x1ee000000000000, 0x8}}}, 0x90) ioctl$TCSBRKP(r1, 0x5425, 0x100000000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x1a4, r3, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x85f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5be}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x21}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc400000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xefdf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x755}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x77}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x273}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x44}, 0x4000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0x8, 0x1, 0x35f0, 0x0, 0x0, 0x1000, 0x4, 0x80000001, 0x5, 0x5b, 0x1ff, 0x0, 0x5, 0x9, 0x40, 0x2516, 0x0, 0xb5, 0x800, 0x3, 0x5, 0xffffffff, 0x6, 0x3f, 0x2d40, 0x3, 0x0, 0x2, 0xffffffffffffa80b, 0x43, 0x80000001, 0xda3a, 0xcc5, 0x8, 0x92, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x28000, 0x6, 0x3, 0xf, 0xffff, 0x4, 0x80000000}, r2, 0xb, r0, 0x8) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x42) gettid() setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r3, &(0x7f0000000280)="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", 0xfd, 0x8010, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 20:58:49 executing program 4: syz_genetlink_get_family_id$tipc(0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x43e, 0x105000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd7000fddbdf250c000000440009000800020001000000080001000900000008020200ff01b8c508b5982e81f900000800010008000000080002000004000008000200040000000800010009000000"], 0x58}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 20:58:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000240)=""/66, 0x42, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x1, 0x7fffffff, 0xffff, 0x7, 0x81}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={r2, 0x80000, r3}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 20:58:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100005, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:49 executing program 1 (fault-call:3 fault-nth:22): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 171.935066][T11323] FAULT_INJECTION: forcing a failure. [ 171.935066][T11323] name failslab, interval 1, probability 0, space 0, times 0 [ 171.970329][T11323] CPU: 0 PID: 11323 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 171.977996][T11323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.988048][T11323] Call Trace: [ 171.991348][T11323] dump_stack+0x172/0x1f0 [ 171.995691][T11323] should_fail.cold+0xa/0x15 [ 172.000292][T11323] ? fault_create_debugfs_attr+0x180/0x180 [ 172.006111][T11323] ? ___might_sleep+0x163/0x280 [ 172.010964][T11323] __should_failslab+0x121/0x190 [ 172.015902][T11323] should_failslab+0x9/0x14 [ 172.020405][T11323] kmem_cache_alloc_trace+0x2d3/0x790 [ 172.025787][T11323] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 172.031601][T11323] __memcg_init_list_lru_node+0x8a/0x1e0 [ 172.037238][T11323] __list_lru_init+0x3fe/0x710 [ 172.042004][T11323] alloc_super+0x762/0x890 [ 172.046433][T11323] sget_userns+0xf1/0x560 [ 172.050764][T11323] ? get_anon_bdev+0xc0/0xc0 [ 172.055353][T11323] ? get_anon_bdev+0xc0/0xc0 [ 172.059938][T11323] sget+0x10c/0x150 [ 172.063748][T11323] ? fuse_get_root_inode+0xf0/0xf0 [ 172.068859][T11323] mount_nodev+0x31/0x110 [ 172.073191][T11323] fuse_mount+0x2d/0x40 [ 172.077352][T11323] ? fuse_kill_sb_anon+0x30/0x30 [ 172.082289][T11323] legacy_get_tree+0x108/0x220 [ 172.087062][T11323] ? legacy_parse_monolithic+0x11f/0x180 [ 172.092696][T11323] vfs_get_tree+0x8e/0x390 [ 172.097116][T11323] do_mount+0x138c/0x1c00 [ 172.101448][T11323] ? copy_mount_string+0x40/0x40 [ 172.106390][T11323] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.112625][T11323] ? copy_mount_options+0x28d/0x3a0 [ 172.117828][T11323] __ia32_compat_sys_mount+0x664/0x790 [ 172.123289][T11323] ? trace_hardirqs_on+0x67/0x240 [ 172.128322][T11323] do_fast_syscall_32+0x27b/0xdb3 [ 172.133351][T11323] entry_SYSENTER_compat+0x70/0x7f [ 172.139871][T11323] RIP: 0023:0xf7fe59c9 [ 172.143933][T11323] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 172.163535][T11323] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 172.171961][T11323] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 20:58:50 executing program 1 (fault-call:3 fault-nth:23): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 172.179939][T11323] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 172.187920][T11323] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.197398][T11323] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 172.205366][T11323] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100006, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000240)=""/66, 0x42, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x1, 0x7fffffff, 0xffff, 0x7, 0x81}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={r2, 0x80000, r3}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 20:58:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x301000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) socket$inet6_sctp(0xa, 0x1, 0x84) [ 172.397822][T11340] FAULT_INJECTION: forcing a failure. [ 172.397822][T11340] name failslab, interval 1, probability 0, space 0, times 0 [ 172.459829][T11340] CPU: 0 PID: 11340 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 172.467502][T11340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.477555][T11340] Call Trace: [ 172.480857][T11340] dump_stack+0x172/0x1f0 [ 172.485206][T11340] should_fail.cold+0xa/0x15 [ 172.489810][T11340] ? fault_create_debugfs_attr+0x180/0x180 [ 172.495630][T11340] ? ___might_sleep+0x163/0x280 [ 172.500502][T11340] __should_failslab+0x121/0x190 [ 172.505437][T11340] should_failslab+0x9/0x14 [ 172.505451][T11340] kmem_cache_alloc_trace+0x2d3/0x790 [ 172.505470][T11340] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 172.515309][T11340] __memcg_init_list_lru_node+0x8a/0x1e0 [ 172.515329][T11340] __list_lru_init+0x3fe/0x710 [ 172.515351][T11340] alloc_super+0x762/0x890 [ 172.515373][T11340] sget_userns+0xf1/0x560 [ 172.515387][T11340] ? get_anon_bdev+0xc0/0xc0 [ 172.515405][T11340] ? get_anon_bdev+0xc0/0xc0 [ 172.549422][T11340] sget+0x10c/0x150 [ 172.553235][T11340] ? fuse_get_root_inode+0xf0/0xf0 20:58:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x7ff, 0xa63]) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000080)=0x1f8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r3 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@remote, 0x4e20, 0x0, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0x0, 0x0, r3}, {0x1, 0xaed, 0x959, 0x80000000, 0x1e, 0x2, 0x6}, {0x0, 0x9, 0xffff, 0x23}, 0x20000, 0x6e6bb6, 0x1, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0x80000000, 0x34ff, 0x2, 0x0, 0x1, 0x1, 0x2, 0xa45}}, 0xe8) [ 172.558353][T11340] mount_nodev+0x31/0x110 [ 172.562689][T11340] fuse_mount+0x2d/0x40 [ 172.566847][T11340] ? fuse_kill_sb_anon+0x30/0x30 [ 172.571791][T11340] legacy_get_tree+0x108/0x220 [ 172.576564][T11340] ? legacy_parse_monolithic+0x11f/0x180 [ 172.582299][T11340] vfs_get_tree+0x8e/0x390 [ 172.586725][T11340] do_mount+0x138c/0x1c00 [ 172.591069][T11340] ? copy_mount_string+0x40/0x40 [ 172.596005][T11340] ? _copy_from_user+0xdd/0x150 [ 172.600876][T11340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 20:58:50 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7065726d68617420a15baf2200493fefe3080000cfbaa100000000625f60059c80ee549e4aef60fd7fad888f4180c0ac13bcffc34b15112b7046f8ec35db92dd0158667bf4a0f53f11e4ecf9bf097bbf505f098f1529b8ae7ed905f6fc617bf94ee1e424ed40b775973a194bb0722b3eae107c6443776f8a36c3343e9bae2d7d9c2f8be58d59bf1a93b0d441914b969d050d0831422706c70fc72c3aca269f50d67ce18b581078d588545f407935a98e528eabc087a710391c3128e693d74cc80ab38697ef31f26b34619d0b5c0a2861febb54a91df822a1aa99f7af294954181cf63a2e32d6307d82"], 0x15) [ 172.607126][T11340] ? copy_mount_options+0x28d/0x3a0 [ 172.612333][T11340] __ia32_compat_sys_mount+0x664/0x790 [ 172.617793][T11340] ? trace_hardirqs_on+0x67/0x240 [ 172.622842][T11340] do_fast_syscall_32+0x27b/0xdb3 [ 172.627868][T11340] entry_SYSENTER_compat+0x70/0x7f [ 172.632976][T11340] RIP: 0023:0xf7fe59c9 [ 172.637045][T11340] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 172.656639][T11340] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 172.656654][T11340] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 172.656663][T11340] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 172.656671][T11340] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.656682][T11340] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 172.656695][T11340] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 172.708809][T11359] AppArmor: change_hat: Invalid input '¡[¯"' 20:58:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:51 executing program 1 (fault-call:3 fault-nth:24): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:51 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x240280) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000180)=0x35) r1 = epoll_create1(0x0) io_setup(0x1f, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x8, 0x3, r1, &(0x7f0000000200)="af7aef7b658cab7cc44172be8c08a1c833ec593e2b9dfcda45428b232768192d6b0d86e4d53c625d322fb160e926caa6c4086d1981f91942e29e9312d2dd73f8e9eec6632473491ed11342344c28bae7e73ed79a8a0d86ab8bf68e4b671038567cc6e925d5b0117690f4c10c020c9f760b333d4673ad558aa2003ad1c176d8dd5a195782bef749c9eaaf49198b677f6c1fdef753dd88de842f047c425dff50223e2a7235074d4fa48df8412fd6f1176467d4d29fb11481e76c5302b54753fef221699fbc54e1a92043d9bbe3f107eca72dfd53f6b5cecb646b9c8947efe2fd83c08231a8384633560d267cf086b787e2b017db0bc1175e45ff14761022a1a8bb63ea1f388497a56f711530c99983a5bb9f7ee542b271c2e824aa7c8d8d3a8c6a3d1a8ab18cdb16a8764f3ba6865f2097851489d24bd10028eba6684f3f611ae83e2846352affc3d31b2f7f2da9f66a69268dfd1750e5502b2e41e883c597be57edf44608ddb1144eba5223c9168daf892cf8a8757ee629e7ffe554018537b52ec89adffdcd1bbe8fa7d428206599c3a012bcb661dfc820aac8a604f236848a2117b8d5a67c26dcf7a0253eaa753430cea4f00f532a61acf63597abc8c6c6220acfd49d94047ad79225f24c11257f96f6754053b51db33539a6f8f6c359cdc865c86fbdb6cea47b28d59559c125b286c5a561fdb18f868d2167769e12feb95d2a87e4c83ce792dd3630ffd23aafb63701d4034e8ccfa6c369ecc14219572ee7d7408dadf20f96a18f64d4e8fff6a7ec3cf6826e1d76670209297850296dfe9b5c48e1f0af2ad4721747e481b5c51c731b3d94469e55b8171a21987810676f861ae4160962a3fb62146da100748b6760f244463371a6d98c599045764b312fbb1a97b3dd7db2e0435b17b1453e2850de7a3635b460f7e75ea02d3be6fbfed892ad8fd91fdbd428e6f1be0ada501bf06c715fee535fb403d268ee2e70a5bbad8aac948e15e5043cd73debf6a4add4663c2e3d0c1b10425a0479925fc40e87fd5df00fccc312ac677d20e9ef11822ad939e843bfc29a3ead29aa2c51d7b6c076d5c5ef179704fedf2b1a19a9a57404161ec4fe5984795168794a8a32b51a8eaea9596a74c0a26e78c60742a7a4332043d514d5948363c0dafb0c2cee1cd7e1f32bacbe272aa663aabe0f30a568d6e1f4e04c7424edb1c78819722bbef4a3566dd8d6055dcccb35fb28882f516211940c2a2698c959bbd465e487bfe92e8daf18d29d0ccef8bf4dbd8202a9cbecfcaa52c7402e2185284fb2082e028000849f42381ca27d6bde60bbbb79d0ac688ff16842b93a8df070c124541533a78da0e8da485966a5f73011c8518dba11f886336b37b7a53c0493cb2e24d7233ff72ae58a9405c81c0ae82b00e9ac4dbb7f29a74b9e6facc62da2dacc1245c6eee24807b5fb50a018663fc11ba4c9cf6bfb4cebf0457ab5fe6bc165abd660b2c4726c3a2620ed999cee88f428fa9e3cd643da9a24a41e99be2add56a4b26dff396afe01e8a99d84924a51083b03d0a285af428a68b8d00ebcd9ba2df1cb2586ceb867903e1e67313c61d443a5bf4971fef8a45a8d6fadda54e99b71f964144a726aba407ce46bb346bc685276f4495ba7e924359b55c8207aeb6f264fc7ac7bf9f559fa46ae0f221ed0b0fcc1ca50128335c6a1125d75b1e81bc09777d5dc1148bdd0fe778226cf44f0946b2439c1b6331c190848cc8ca099179e099d21e1d2315d2ab6ee85ce6a82bab6740e8a3c88687d1f7ac304cb3b7d7d01d089a116e733b67d0239f82d49cca101cbc1bed150a13ffd3973275a3ff3781a42938392f84011b7fa759cd908cbe370fe3de8c156567246d277555efab4ac30e2f9a18dfd01e4cbd7f714b3eb5dd0d645d3c59c5d11bc95d83bd1ec5d462c89fe31e62f22793c70b85f2da7e8a5c1d799580ce5cf2b42bc7dae031dc1b5b6b23dbcef4a7c2619865203e6da219af758143800a7bbefa58afe1590b9ff36aa7c424d832037777fcb18604814f04b214f19e45ff752e3cfd64edb9322340fd097391633f60e07278b3479e963d27db451bcc000052d745a52dd299e1bf028ffc4f94fabf8abe4c1cb32dae6d95b9859645b8ca0cbadbf2d077c7d2fb4f0f0aa09687d3d8cbc89ed1c62b2e0a648a65cddbd8b0371c34fc2a8e544f233ba393c62261fd6f178de4227d881cd8eff36238ae393203ea4f0c74522322d42160c5faf9f23140b004e8057d1677d1e7a049dd831cba5ee497d2b8c167567c17a18ffaba357198b8a4059c34bd38b7105c485eda4a3fbb59b1ec62760fed9e3a6546727826fb8beaa41987de39e9c9db9b03eaada385b2c21c000b3aaf62280994b784efdc7a600e026eea773a7b3154b4a88b2b7461e25a6e7ba0933d03156d0c9054e41e50ae5c50a4b60146c43c45e95e4133cf860a5f406ac8119a426c4b8bc19264a20d44b77982e9acec1955161ac90523bee9807a09409f66687a2065447087fb422381bc4a219284d2b8d52d3c1a1a7cb32cd5010f14f8e2fc028918f6367f355936715b98120c120676bc277aacda8875fe18d2494f74a70a50e6d2817d52d270475f36f011b7d34a80198c4d0c2d3be295f9d747d6dfb1bd532b89bf8066d62d2e28c2200fa2dc60fa3b08e1b1acb6d6128692dc93e9237722ecb657edfc8812835f3f6add5c19dfdd7e2ae8ac466646b300f151c876af539fc965166e020a47cc6592d068bd8abbfaa0ddd6a22bd21c26303119cbcc6e24493115b78d387e49d75409fe2577369617819fc91a09fa64dcad91107c7c90f188a057a154822d02c43dccc0d8dfe85007e485eaf152d5e4bc7903a1d232cb05f7a95880c28d39fbf0ed07f1f602157ae9b935175962164141a8afe94786703e04dc162a358dabeff28db57377d84081824fb0f43b423b45698958914d3fdebbe825beb776fc7f832578c72e55f2a25577e6906817b31b9c7d022b39c0997fa635cf1886fda2b50fbb61b266199d0aefb7c7b5ff7d5c3f96544a6dce5a8df72b8425deacb7e40eb4352a14770f1161405002d028908c25ca166dae4bdf2f7f3cb3feeef0d3963897977315d967459d27257779bef3f12ec496b10d65892a24d13802425dd15c5153b4eed436b60079a6eb699d5e166782adf53115e660ab77143451e6d64b8230f5f0c751aa985ab67abb543b5b8bf235b2c58649dcdc137f5a7811794d7fd12f4044ba8b729c496d46474c6df11bfe019bee5b5b7392994f288056c5c57c4d8076efadf954af48dd446a5ac5747b795d31ea41de203b997282edddcb72869ff4488a1102db8aea1be8010e4087cc9abb59139f7217bdcc6b1c85dd2b00f013054f1e394c5ccc456c287b630b22a17a55d1e4cc60d76f0c990d68d0cdec6eb2b56607afd27fda6c847dd7bb908b87305a0ccd177363fba62bb23732844d7b730c7d195d5dbff3a269ff46304bfb1e1f88de917ecaecb91902e042bf26fa15da2e4ced68d11d08658b1f1c30f4040a882273da57bb781fd9879c8391b17b4aae7a060d349be3327a8b54826f3a932cb1d8f406e2191a2147be4644107aa95d8639f2285856a29a56cf6a0b45e81b7951fd458085d4473efa7db6875d03eb399a37e8ffe84980fac93f56aa202fefcf66a25d2480be75c1304a65e4b1fc1a06a88c216fb712b6f023e97a6773b8ccd56c84a0b19dc2e50e55e00391599f1304f696ac461b917819c34754d5baf48473165446e7ce1283e34c837104918d40b04d5a486faa4fe8bfbf8e2b5d19c4f93ea9f81eff60412fafa9287ca386630777f6b38f758435c9569e0b9398c79a9c00871f897f44872e497358afce6ec7499dc32f443043d4d489c3f8bab7f8aea446556082874b372b9b0f811f34eaedabf8094c67adfeceba897129d7af63ba51f770689073ab707b12b1a73f5371501e39554960771ccb806fbe6ee3bdbdcf7e9a8c5ad0a325bdefccbf37f77c5da3c977daa5b22454bc8a57a8a1591014bb1a42cc483d2a15deba3c71dd73a890f66b72006ca314762b56c087aaf5ba200d881c3c5b41a7a983eeca7f8e518be0c138adf4bcd96b4d005f3e7b9c275fff5abb01169274f7919f240158ebc7ab9b7060c1f38d43e4d112b1dcc080eddbda15f8ca1d8f449a4dca8b7222327bf9189c5b9932e28220024bcc09cb91297ae40e2fa2234fc72ef7abe395c1ba8170c3d88abf05c63db2bba14373b5abd402d98168c3e3a50400a12b43e112c1619b75e51d670bcb783269bb01982f7d58cad56664dc4216098f1152ca60b533510a23b125c503ed71edd16b741d7ca0fd7f9f6c7e3db223dadf3209749962aeb192e4a7e548c8c938498432c65557ce44386051ae51aa4e8009efdccc63df4534ead18005b8ccd24561b6091124b7c66fd2e324131d4af473953d904cae8ecdef0634c96b1e563e739a0e5c1e3589d989a7740c3a9aab3a3d5f3f944f59ac32138453ea944548ff926d411289ed40bf95e7db7b4fd77450a1c4a346e3f22726659fd7f42c91463eeefbacf4cabf6b9ca9efb1d561c82de3a41fe2e75a11f9df22831a07132638df85e2b07fb5b6dd16803c65485ba1135cbdfbd54f848ff736a075801a41b62e3c14be4089db036f4e2e7b507f23b75f1abad873896abab0ac20ef2decee5b9fd19b9db4eab9686c48dc28a4cfc1bcd48d5cc664ffa4e7762c7f5c36e90a316cf6642eb4169338922d56ba4198fe3ab94b508370bfddc5d667033f160c49b79e11fc7ed89a664d8db6e4a8a5238776215d45f0e2311bc2cbf719d123016d7866bb7b8050bdf00b0d628bacd5a363e76936e1a947ee28cd7d8155e74b4d7405305d6e920bb9ebf7faf542283f7e3d608d7619b83bfb4efbcab45826ee46ed4044177517fffa176b9d1ce085ad501058fc87d6987f8bbf3a3dcd289aa0ea835674f74ee1203215c5ae212f21edc50829c8bdc72771e4710ea2a4c21bbcd60a5f2e57318f0e972c4500d5028a9b88d45f3562c65288dc0c0d45db373717bc086699d14abd144f93264bea2704ed5d8f11ab66f08339a8707b12fdb990013f7ed78302301867a8635a834a2f48ddafbcede67107055a07f7b609f3b8cc9f6efff9f6217dca4e82480d433f31e8a58ae89bcda7910dd1930b1b80eec11869daf88b53a33b175c564e9873c966b94d913f1fac419aad99d55762a9cf056044bafc2cb0a17065dc1e43709bb1b9b638e99f2e53c0674e7ed81dcb3d3fe023b83536fa32d2e7dfb14d1006b22a874b5b01543844b7aca2b84c98a6298c23155f187e76976011d4e49dc14913c764ac96eb852e90b2468e756f8bc1f7c1a5731c821a41295b1b183a0bd1c1ce389c9d96fcbd7eafd02be4d5e289437b7674ea7eb82a1a8e245e7347438b67a9efbae91c7974364a3df12da47e518d057e7d311c0073c7e12159b0f2ff6f5d91933a2ee85cd0922430fe1567fc385a9133cfbf631f55db29fb2f479f350b56f4387f193bc3164f14b109e153a94d08a9641e6fc583d6886d593545f88afb77545d1765e82b87cd08b0699017014dc4b4e315ada247d29c0610705eb42d1de98ff07956f942f5a5781124f115a9d429e7aef0dfc282a12d30404f3fe8d525ab7221d885573fab584788d3ca00dd1febfddc0bba4cb889cae3b0480d60a847a608b528f8c8c2ffd7ad791969c31d6b3eca69aeafea1af0c57bff544248516786b749f9d4e149e2a7c73313570388f79c76166f8ad4744cf19614e82bdefd5e26605c0c224a8", 0x1000, 0x8, 0x0, 0x1, r0}, &(0x7f0000001240)) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x1f}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x50000, 0x0) r3 = dup(r1) fcntl$addseals(r1, 0x409, 0x2) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x200102) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000000c0)=r4) 20:58:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100007, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000180)="121ffb3d55513b79e92df4fae2be", 0xe) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000000)=0xdb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000380)=""/175) [ 173.136976][T11371] FAULT_INJECTION: forcing a failure. [ 173.136976][T11371] name failslab, interval 1, probability 0, space 0, times 0 [ 173.201770][T11371] CPU: 0 PID: 11371 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 173.209435][T11371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.219488][T11371] Call Trace: [ 173.222762][T11371] dump_stack+0x172/0x1f0 [ 173.227086][T11371] should_fail.cold+0xa/0x15 [ 173.231663][T11371] ? fault_create_debugfs_attr+0x180/0x180 [ 173.237458][T11371] ? ___might_sleep+0x163/0x280 [ 173.242310][T11371] __should_failslab+0x121/0x190 [ 173.247259][T11371] should_failslab+0x9/0x14 [ 173.251761][T11371] kmem_cache_alloc_trace+0x2d3/0x790 [ 173.257137][T11371] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 173.262942][T11371] __memcg_init_list_lru_node+0x8a/0x1e0 [ 173.268594][T11371] __list_lru_init+0x3fe/0x710 [ 173.273377][T11371] alloc_super+0x762/0x890 [ 173.277811][T11371] sget_userns+0xf1/0x560 [ 173.282117][T11371] ? get_anon_bdev+0xc0/0xc0 [ 173.286694][T11371] ? get_anon_bdev+0xc0/0xc0 [ 173.291271][T11371] sget+0x10c/0x150 [ 173.295079][T11371] ? fuse_get_root_inode+0xf0/0xf0 [ 173.300179][T11371] mount_nodev+0x31/0x110 [ 173.304484][T11371] fuse_mount+0x2d/0x40 [ 173.308624][T11371] ? fuse_kill_sb_anon+0x30/0x30 [ 173.313539][T11371] legacy_get_tree+0x108/0x220 [ 173.318285][T11371] ? legacy_parse_monolithic+0x11f/0x180 [ 173.323903][T11371] vfs_get_tree+0x8e/0x390 [ 173.328304][T11371] do_mount+0x138c/0x1c00 [ 173.332618][T11371] ? copy_mount_string+0x40/0x40 [ 173.337542][T11371] ? _copy_from_user+0xdd/0x150 [ 173.342405][T11371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.348625][T11371] ? copy_mount_options+0x28d/0x3a0 [ 173.353814][T11371] __ia32_compat_sys_mount+0x664/0x790 [ 173.359268][T11371] ? trace_hardirqs_on+0x67/0x240 [ 173.364276][T11371] do_fast_syscall_32+0x27b/0xdb3 [ 173.369283][T11371] entry_SYSENTER_compat+0x70/0x7f [ 173.374368][T11371] RIP: 0023:0xf7fe59c9 [ 173.378434][T11371] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 20:58:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100008, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 173.398028][T11371] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 173.406414][T11371] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 173.414385][T11371] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 173.422344][T11371] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 173.430302][T11371] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 173.438258][T11371] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) bind(r1, &(0x7f0000000000)=@isdn={0x22, 0x20, 0x2, 0xff, 0x20}, 0x80) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0xfffffffffffffd0a, 0x0, 0x0, 0xffffffffffffff8d) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 20:58:51 executing program 1 (fault-call:3 fault-nth:25): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:51 executing program 5: mprotect(&(0x7f0000627000/0x4000)=nil, 0x4000, 0xfffffffffffffffb) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x4002) write$P9_RSTAT(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="630000007d0216bc05fa180000005c000600feffffff4401fa0792ddee578068e06f084200000008165100000000000000000020000100000005000000050000000000000001002d0f006b040072696e67fdffffffffffffff0c707d286367726f75702447504c0d"], 0x63) 20:58:51 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x0, 0x0) r1 = epoll_create1(0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1f, 0x480001) write$input_event(r0, &(0x7f0000000080)={{0x77359400}, 0x17, 0xffffffffffff8000, 0xffff}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) 20:58:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100009, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 173.665241][T11396] FAULT_INJECTION: forcing a failure. [ 173.665241][T11396] name failslab, interval 1, probability 0, space 0, times 0 20:58:51 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x1f}, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r0, 0x27, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x100000000, r2}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000001c0)=""/2, 0x2003, 0x1800, 0xfffffffffffffffb}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x180000000) [ 173.739634][T11396] CPU: 0 PID: 11396 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 173.747299][T11396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.757361][T11396] Call Trace: [ 173.760658][T11396] dump_stack+0x172/0x1f0 [ 173.764986][T11396] should_fail.cold+0xa/0x15 [ 173.765008][T11396] ? fault_create_debugfs_attr+0x180/0x180 [ 173.765034][T11396] ? ___might_sleep+0x163/0x280 [ 173.780326][T11396] __should_failslab+0x121/0x190 [ 173.785274][T11396] should_failslab+0x9/0x14 [ 173.789781][T11396] kmem_cache_alloc_node_trace+0x274/0x750 [ 173.795590][T11396] ? kmem_cache_alloc_trace+0x397/0x790 [ 173.801134][T11396] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 173.806945][T11396] __kmalloc_node+0x3d/0x70 [ 173.811461][T11396] kvmalloc_node+0x68/0x100 [ 173.815973][T11396] __list_lru_init+0x4d5/0x710 [ 173.820738][T11396] alloc_super+0x762/0x890 [ 173.825160][T11396] sget_userns+0xf1/0x560 [ 173.829490][T11396] ? get_anon_bdev+0xc0/0xc0 [ 173.834079][T11396] ? get_anon_bdev+0xc0/0xc0 [ 173.838668][T11396] sget+0x10c/0x150 [ 173.842477][T11396] ? fuse_get_root_inode+0xf0/0xf0 [ 173.847598][T11396] mount_nodev+0x31/0x110 [ 173.851921][T11396] fuse_mount+0x2d/0x40 [ 173.856064][T11396] ? fuse_kill_sb_anon+0x30/0x30 [ 173.856080][T11396] legacy_get_tree+0x108/0x220 [ 173.856094][T11396] ? legacy_parse_monolithic+0x11f/0x180 [ 173.856110][T11396] vfs_get_tree+0x8e/0x390 [ 173.856128][T11396] do_mount+0x138c/0x1c00 [ 173.880119][T11396] ? copy_mount_string+0x40/0x40 [ 173.885062][T11396] ? _copy_from_user+0xdd/0x150 [ 173.889939][T11396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.896173][T11396] ? copy_mount_options+0x28d/0x3a0 [ 173.901356][T11396] __ia32_compat_sys_mount+0x664/0x790 [ 173.906803][T11396] ? trace_hardirqs_on+0x67/0x240 [ 173.911829][T11396] do_fast_syscall_32+0x27b/0xdb3 [ 173.916935][T11396] entry_SYSENTER_compat+0x70/0x7f [ 173.916946][T11396] RIP: 0023:0xf7fe59c9 [ 173.916961][T11396] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 173.916968][T11396] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 173.954108][T11396] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 173.962072][T11396] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 173.970022][T11396] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 173.977980][T11396] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 173.985945][T11396] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80080) r2 = getegid() r3 = getegid() getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000004c0)=[r2, r3, r4, r5, r6, r7, r8, r9]) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x1, 0x31324d59, 0x3, @discrete={0x1ff, 0x200}}) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x8000000000000802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000080)={0x0, 0xffffff81, 0x0, 0x0, 0x0, 0x200000000000000}) 20:58:52 executing program 0: 20:58:52 executing program 5: 20:58:52 executing program 1 (fault-call:3 fault-nth:26): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2010000a, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:52 executing program 5: 20:58:52 executing program 0: [ 174.352372][T11425] FAULT_INJECTION: forcing a failure. [ 174.352372][T11425] name failslab, interval 1, probability 0, space 0, times 0 [ 174.400553][T11425] CPU: 0 PID: 11425 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 174.408225][T11425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.418300][T11425] Call Trace: [ 174.421607][T11425] dump_stack+0x172/0x1f0 [ 174.425957][T11425] should_fail.cold+0xa/0x15 [ 174.430584][T11425] ? fault_create_debugfs_attr+0x180/0x180 [ 174.436438][T11425] ? ___might_sleep+0x163/0x280 [ 174.441308][T11425] __should_failslab+0x121/0x190 [ 174.446249][T11425] should_failslab+0x9/0x14 20:58:52 executing program 4: 20:58:52 executing program 0: [ 174.450759][T11425] kmem_cache_alloc_trace+0x2d3/0x790 [ 174.456149][T11425] __memcg_init_list_lru_node+0x8a/0x1e0 [ 174.461788][T11425] __list_lru_init+0x3fe/0x710 [ 174.466563][T11425] alloc_super+0x762/0x890 [ 174.470994][T11425] sget_userns+0xf1/0x560 [ 174.475324][T11425] ? get_anon_bdev+0xc0/0xc0 [ 174.479920][T11425] ? get_anon_bdev+0xc0/0xc0 [ 174.484518][T11425] sget+0x10c/0x150 [ 174.488338][T11425] ? fuse_get_root_inode+0xf0/0xf0 [ 174.493452][T11425] mount_nodev+0x31/0x110 20:58:52 executing program 4: 20:58:52 executing program 0: [ 174.497786][T11425] fuse_mount+0x2d/0x40 [ 174.501942][T11425] ? fuse_kill_sb_anon+0x30/0x30 [ 174.506882][T11425] legacy_get_tree+0x108/0x220 [ 174.511644][T11425] ? legacy_parse_monolithic+0x11f/0x180 [ 174.517276][T11425] vfs_get_tree+0x8e/0x390 [ 174.521697][T11425] do_mount+0x138c/0x1c00 [ 174.526034][T11425] ? copy_mount_string+0x40/0x40 [ 174.530972][T11425] ? _copy_from_user+0xdd/0x150 [ 174.535838][T11425] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 174.542087][T11425] ? copy_mount_options+0x28d/0x3a0 [ 174.547296][T11425] __ia32_compat_sys_mount+0x664/0x790 [ 174.552757][T11425] ? trace_hardirqs_on+0x67/0x240 [ 174.557793][T11425] do_fast_syscall_32+0x27b/0xdb3 [ 174.562819][T11425] entry_SYSENTER_compat+0x70/0x7f [ 174.567951][T11425] RIP: 0023:0xf7fe59c9 [ 174.572046][T11425] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 174.591656][T11425] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 174.600066][T11425] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 174.608038][T11425] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 174.616004][T11425] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 174.616013][T11425] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 174.616021][T11425] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:53 executing program 4: 20:58:53 executing program 0: 20:58:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2010000c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:53 executing program 5: 20:58:53 executing program 1 (fault-call:3 fault-nth:27): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:53 executing program 4: [ 175.412995][T11454] FAULT_INJECTION: forcing a failure. [ 175.412995][T11454] name failslab, interval 1, probability 0, space 0, times 0 20:58:53 executing program 0: getpgrp(0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) read(r0, 0x0, 0x30f) [ 175.462311][T11454] CPU: 0 PID: 11454 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 175.469977][T11454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.480026][T11454] Call Trace: [ 175.480052][T11454] dump_stack+0x172/0x1f0 [ 175.480078][T11454] should_fail.cold+0xa/0x15 [ 175.492252][T11454] ? fault_create_debugfs_attr+0x180/0x180 [ 175.498062][T11454] ? ___might_sleep+0x163/0x280 [ 175.498083][T11454] __should_failslab+0x121/0x190 [ 175.507835][T11454] should_failslab+0x9/0x14 [ 175.512339][T11454] kmem_cache_alloc_trace+0x2d3/0x790 [ 175.517716][T11454] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 175.523523][T11454] __memcg_init_list_lru_node+0x8a/0x1e0 [ 175.529146][T11454] __list_lru_init+0x3fe/0x710 [ 175.529166][T11454] alloc_super+0x762/0x890 [ 175.529185][T11454] sget_userns+0xf1/0x560 [ 175.542639][T11454] ? get_anon_bdev+0xc0/0xc0 [ 175.547214][T11454] ? get_anon_bdev+0xc0/0xc0 [ 175.551789][T11454] sget+0x10c/0x150 [ 175.555583][T11454] ? fuse_get_root_inode+0xf0/0xf0 [ 175.560673][T11454] mount_nodev+0x31/0x110 [ 175.564982][T11454] fuse_mount+0x2d/0x40 [ 175.569113][T11454] ? fuse_kill_sb_anon+0x30/0x30 [ 175.574028][T11454] legacy_get_tree+0x108/0x220 [ 175.578770][T11454] ? legacy_parse_monolithic+0x11f/0x180 [ 175.584382][T11454] vfs_get_tree+0x8e/0x390 [ 175.588780][T11454] do_mount+0x138c/0x1c00 [ 175.593093][T11454] ? copy_mount_string+0x40/0x40 [ 175.598009][T11454] ? _copy_from_user+0xdd/0x150 [ 175.602846][T11454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 175.609063][T11454] ? copy_mount_options+0x28d/0x3a0 [ 175.614244][T11454] __ia32_compat_sys_mount+0x664/0x790 [ 175.619680][T11454] ? trace_hardirqs_on+0x67/0x240 [ 175.624686][T11454] do_fast_syscall_32+0x27b/0xdb3 [ 175.629694][T11454] entry_SYSENTER_compat+0x70/0x7f [ 175.634796][T11454] RIP: 0023:0xf7fe59c9 [ 175.638846][T11454] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 20:58:53 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffed3) [ 175.658512][T11454] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 175.666901][T11454] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 175.674851][T11454] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 175.682809][T11454] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 175.690772][T11454] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 175.698733][T11454] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:53 executing program 1 (fault-call:3 fault-nth:28): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2010000e, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) [ 175.954148][T11479] FAULT_INJECTION: forcing a failure. [ 175.954148][T11479] name failslab, interval 1, probability 0, space 0, times 0 [ 175.994043][T11479] CPU: 1 PID: 11479 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 176.001699][T11479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.011763][T11479] Call Trace: [ 176.015043][T11479] dump_stack+0x172/0x1f0 [ 176.019359][T11479] should_fail.cold+0xa/0x15 [ 176.023937][T11479] ? fault_create_debugfs_attr+0x180/0x180 [ 176.029726][T11479] ? ___might_sleep+0x163/0x280 [ 176.034561][T11479] __should_failslab+0x121/0x190 [ 176.039487][T11479] should_failslab+0x9/0x14 [ 176.043972][T11479] kmem_cache_alloc_node_trace+0x274/0x750 [ 176.049756][T11479] ? kmem_cache_alloc_trace+0x397/0x790 [ 176.055280][T11479] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 176.061068][T11479] __kmalloc_node+0x3d/0x70 [ 176.065572][T11479] kvmalloc_node+0x68/0x100 [ 176.070089][T11479] __list_lru_init+0x4d5/0x710 [ 176.074860][T11479] alloc_super+0x762/0x890 [ 176.079272][T11479] sget_userns+0xf1/0x560 [ 176.083583][T11479] ? get_anon_bdev+0xc0/0xc0 [ 176.088165][T11479] ? get_anon_bdev+0xc0/0xc0 [ 176.092735][T11479] sget+0x10c/0x150 [ 176.096524][T11479] ? fuse_get_root_inode+0xf0/0xf0 [ 176.101616][T11479] mount_nodev+0x31/0x110 [ 176.105926][T11479] fuse_mount+0x2d/0x40 [ 176.110059][T11479] ? fuse_kill_sb_anon+0x30/0x30 [ 176.114975][T11479] legacy_get_tree+0x108/0x220 [ 176.119715][T11479] ? legacy_parse_monolithic+0x11f/0x180 [ 176.125332][T11479] vfs_get_tree+0x8e/0x390 [ 176.129730][T11479] do_mount+0x138c/0x1c00 [ 176.134047][T11479] ? copy_mount_string+0x40/0x40 [ 176.138965][T11479] ? _copy_from_user+0xdd/0x150 [ 176.143799][T11479] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.150018][T11479] ? copy_mount_options+0x28d/0x3a0 [ 176.155200][T11479] __ia32_compat_sys_mount+0x664/0x790 [ 176.160635][T11479] ? trace_hardirqs_on+0x67/0x240 [ 176.165646][T11479] do_fast_syscall_32+0x27b/0xdb3 [ 176.170654][T11479] entry_SYSENTER_compat+0x70/0x7f [ 176.175741][T11479] RIP: 0023:0xf7fe59c9 [ 176.179790][T11479] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 176.199822][T11479] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 176.208216][T11479] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 176.216269][T11479] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 176.224218][T11479] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 176.232170][T11479] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 176.240118][T11479] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x8000000000280002, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x610, 0x2, {0x2, 0x3, 0x641b, 0x2, 0x80}}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000000010507e) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) sendfile(r0, r0, 0x0, 0x7fffffffffffffe0) 20:58:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 20:58:54 executing program 1 (fault-call:3 fault-nth:29): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100010, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x7}) 20:58:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x24, r1, 0x21, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) 20:58:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x52a, 0x8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x202000, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, 0x0) close(r2) r3 = socket$kcm(0x10, 0x40000000003, 0x0) sendmsg$kcm(r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) 20:58:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100048, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:54 executing program 4: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) [ 176.756466][T11508] FAULT_INJECTION: forcing a failure. [ 176.756466][T11508] name failslab, interval 1, probability 0, space 0, times 0 [ 176.854756][T11508] CPU: 0 PID: 11508 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 176.862427][T11508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.872480][T11508] Call Trace: [ 176.875763][T11508] dump_stack+0x172/0x1f0 [ 176.880079][T11508] should_fail.cold+0xa/0x15 [ 176.884656][T11508] ? fault_create_debugfs_attr+0x180/0x180 [ 176.890448][T11508] ? ___might_sleep+0x163/0x280 [ 176.895282][T11508] __should_failslab+0x121/0x190 [ 176.900204][T11508] should_failslab+0x9/0x14 [ 176.904697][T11508] kmem_cache_alloc_trace+0x2d3/0x790 [ 176.910050][T11508] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 176.915839][T11508] __memcg_init_list_lru_node+0x8a/0x1e0 [ 176.921449][T11508] __list_lru_init+0x3fe/0x710 [ 176.926197][T11508] alloc_super+0x762/0x890 [ 176.930596][T11508] sget_userns+0xf1/0x560 [ 176.934902][T11508] ? get_anon_bdev+0xc0/0xc0 [ 176.939477][T11508] ? get_anon_bdev+0xc0/0xc0 [ 176.944044][T11508] sget+0x10c/0x150 [ 176.947833][T11508] ? fuse_get_root_inode+0xf0/0xf0 [ 176.952925][T11508] mount_nodev+0x31/0x110 [ 176.957235][T11508] fuse_mount+0x2d/0x40 [ 176.961368][T11508] ? fuse_kill_sb_anon+0x30/0x30 [ 176.966286][T11508] legacy_get_tree+0x108/0x220 [ 176.971031][T11508] ? legacy_parse_monolithic+0x11f/0x180 [ 176.976644][T11508] vfs_get_tree+0x8e/0x390 [ 176.981040][T11508] do_mount+0x138c/0x1c00 [ 176.985370][T11508] ? copy_mount_string+0x40/0x40 [ 176.990285][T11508] ? _copy_from_user+0xdd/0x150 [ 176.995124][T11508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 177.001340][T11508] ? copy_mount_options+0x28d/0x3a0 [ 177.006524][T11508] __ia32_compat_sys_mount+0x664/0x790 [ 177.011962][T11508] ? trace_hardirqs_on+0x67/0x240 [ 177.016972][T11508] do_fast_syscall_32+0x27b/0xdb3 [ 177.021979][T11508] entry_SYSENTER_compat+0x70/0x7f [ 177.027066][T11508] RIP: 0023:0xf7fe59c9 [ 177.031125][T11508] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 177.050706][T11508] RSP: 002b:00000000f5dc00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 177.059093][T11508] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 177.067044][T11508] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 177.074995][T11508] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 177.082944][T11508] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 177.090892][T11508] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:55 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 20:58:55 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) 20:58:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x14000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x4, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r2, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e21, @loopback}]}, &(0x7f00000001c0)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:58:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2010004c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:55 executing program 1 (fault-call:3 fault-nth:30): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:55 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 20:58:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100068, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 177.569331][T11543] FAULT_INJECTION: forcing a failure. [ 177.569331][T11543] name failslab, interval 1, probability 0, space 0, times 0 [ 177.619911][T11543] CPU: 0 PID: 11543 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 177.627581][T11543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.637660][T11543] Call Trace: [ 177.640957][T11543] dump_stack+0x172/0x1f0 [ 177.645312][T11543] should_fail.cold+0xa/0x15 [ 177.649920][T11543] ? fault_create_debugfs_attr+0x180/0x180 [ 177.655724][T11543] ? ___might_sleep+0x163/0x280 [ 177.660564][T11543] __should_failslab+0x121/0x190 [ 177.665508][T11543] should_failslab+0x9/0x14 [ 177.670005][T11543] kmem_cache_alloc_trace+0x2d3/0x790 [ 177.675359][T11543] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 177.681164][T11543] __memcg_init_list_lru_node+0x8a/0x1e0 [ 177.686782][T11543] __list_lru_init+0x3fe/0x710 [ 177.691542][T11543] alloc_super+0x762/0x890 [ 177.695962][T11543] sget_userns+0xf1/0x560 [ 177.700313][T11543] ? get_anon_bdev+0xc0/0xc0 [ 177.704943][T11543] ? get_anon_bdev+0xc0/0xc0 [ 177.709558][T11543] sget+0x10c/0x150 [ 177.713372][T11543] ? fuse_get_root_inode+0xf0/0xf0 [ 177.718620][T11543] mount_nodev+0x31/0x110 [ 177.722938][T11543] fuse_mount+0x2d/0x40 [ 177.727073][T11543] ? fuse_kill_sb_anon+0x30/0x30 [ 177.732037][T11543] legacy_get_tree+0x108/0x220 [ 177.736778][T11543] ? legacy_parse_monolithic+0x11f/0x180 [ 177.742395][T11543] vfs_get_tree+0x8e/0x390 [ 177.746792][T11543] do_mount+0x138c/0x1c00 [ 177.751100][T11543] ? retint_kernel+0x2b/0x2b [ 177.755669][T11543] ? copy_mount_string+0x40/0x40 [ 177.760584][T11543] ? copy_mount_options+0x1a5/0x3a0 [ 177.765783][T11543] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 177.772013][T11543] ? copy_mount_options+0x28d/0x3a0 [ 177.777197][T11543] __ia32_compat_sys_mount+0x664/0x790 [ 177.782643][T11543] ? trace_hardirqs_on+0x67/0x240 [ 177.787653][T11543] do_fast_syscall_32+0x27b/0xdb3 [ 177.792660][T11543] entry_SYSENTER_compat+0x70/0x7f [ 177.797744][T11543] RIP: 0023:0xf7fe59c9 20:58:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x901}], 0x1, 0x0) [ 177.801787][T11543] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 177.821363][T11543] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 177.829747][T11543] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 177.837796][T11543] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 177.845755][T11543] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 177.853725][T11543] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 177.861695][T11543] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2010006a, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:55 executing program 1 (fault-call:3 fault-nth:31): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5615, &(0x7f0000000200)={0x5}) [ 178.053891][T11563] FAULT_INJECTION: forcing a failure. [ 178.053891][T11563] name failslab, interval 1, probability 0, space 0, times 0 [ 178.095531][T11563] CPU: 0 PID: 11563 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 178.103206][T11563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.113262][T11563] Call Trace: [ 178.116566][T11563] dump_stack+0x172/0x1f0 [ 178.120914][T11563] should_fail.cold+0xa/0x15 [ 178.125516][T11563] ? fault_create_debugfs_attr+0x180/0x180 [ 178.125540][T11563] ? ___might_sleep+0x163/0x280 [ 178.136163][T11563] __should_failslab+0x121/0x190 [ 178.141114][T11563] should_failslab+0x9/0x14 [ 178.145623][T11563] kmem_cache_alloc_trace+0x2d3/0x790 [ 178.151004][T11563] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 178.156823][T11563] __memcg_init_list_lru_node+0x8a/0x1e0 [ 178.162466][T11563] __list_lru_init+0x3fe/0x710 [ 178.167258][T11563] alloc_super+0x762/0x890 [ 178.171704][T11563] sget_userns+0xf1/0x560 [ 178.176033][T11563] ? get_anon_bdev+0xc0/0xc0 [ 178.180631][T11563] ? get_anon_bdev+0xc0/0xc0 [ 178.185225][T11563] sget+0x10c/0x150 [ 178.189049][T11563] ? fuse_get_root_inode+0xf0/0xf0 [ 178.195711][T11563] mount_nodev+0x31/0x110 [ 178.200082][T11563] fuse_mount+0x2d/0x40 [ 178.204268][T11563] ? fuse_kill_sb_anon+0x30/0x30 [ 178.209245][T11563] legacy_get_tree+0x108/0x220 [ 178.214042][T11563] ? legacy_parse_monolithic+0x11f/0x180 [ 178.219686][T11563] vfs_get_tree+0x8e/0x390 [ 178.224099][T11563] do_mount+0x138c/0x1c00 [ 178.228424][T11563] ? copy_mount_string+0x40/0x40 [ 178.228437][T11563] ? _copy_from_user+0xdd/0x150 [ 178.228459][T11563] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 20:58:56 executing program 5: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) 20:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/208, 0xd0}], 0xb}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) [ 178.228477][T11563] ? copy_mount_options+0x28d/0x3a0 [ 178.249720][T11563] __ia32_compat_sys_mount+0x664/0x790 [ 178.255188][T11563] ? trace_hardirqs_on+0x67/0x240 [ 178.260347][T11563] do_fast_syscall_32+0x27b/0xdb3 [ 178.265381][T11563] entry_SYSENTER_compat+0x70/0x7f [ 178.270497][T11563] RIP: 0023:0xf7fe59c9 [ 178.274700][T11563] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 20:58:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000014000905000000000000000002000000", @ANYRES32=r2, @ANYBLOB="14000600000000000003400000000000000000001400020000000000ffff12c7ffffff0000009a5c"], 0x40}}, 0x0) [ 178.294304][T11563] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 178.302718][T11563] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 178.310686][T11563] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 178.318636][T11563] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.326591][T11563] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 178.334545][T11563] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 178.470259][T11582] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:58:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x217de496, 0x10000) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) 20:58:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/208, 0xd0}], 0xb}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000027c0)=[{&(0x7f0000000000)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 20:58:56 executing program 1 (fault-call:3 fault-nth:32): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2010006c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x200000000000023e, 0x0) [ 178.647903][T11587] FAULT_INJECTION: forcing a failure. [ 178.647903][T11587] name failslab, interval 1, probability 0, space 0, times 0 [ 178.706053][T11587] CPU: 0 PID: 11587 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 178.713811][T11587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.723962][T11587] Call Trace: [ 178.727321][T11587] dump_stack+0x172/0x1f0 [ 178.731644][T11587] should_fail.cold+0xa/0x15 [ 178.736243][T11587] ? fault_create_debugfs_attr+0x180/0x180 [ 178.742071][T11587] ? ___might_sleep+0x163/0x280 [ 178.746910][T11587] __should_failslab+0x121/0x190 [ 178.751838][T11587] should_failslab+0x9/0x14 [ 178.756320][T11587] kmem_cache_alloc_trace+0x2d3/0x790 [ 178.761671][T11587] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 178.767461][T11587] __memcg_init_list_lru_node+0x8a/0x1e0 [ 178.773080][T11587] __list_lru_init+0x3fe/0x710 [ 178.777846][T11587] alloc_super+0x762/0x890 [ 178.782246][T11587] sget_userns+0xf1/0x560 [ 178.786553][T11587] ? get_anon_bdev+0xc0/0xc0 [ 178.791150][T11587] ? get_anon_bdev+0xc0/0xc0 [ 178.795718][T11587] sget+0x10c/0x150 [ 178.799521][T11587] ? fuse_get_root_inode+0xf0/0xf0 [ 178.804620][T11587] mount_nodev+0x31/0x110 [ 178.808928][T11587] fuse_mount+0x2d/0x40 [ 178.813139][T11587] ? fuse_kill_sb_anon+0x30/0x30 [ 178.818167][T11587] legacy_get_tree+0x108/0x220 [ 178.822935][T11587] ? legacy_parse_monolithic+0x11f/0x180 [ 178.828563][T11587] vfs_get_tree+0x8e/0x390 [ 178.832976][T11587] do_mount+0x138c/0x1c00 [ 178.837424][T11587] ? copy_mount_string+0x40/0x40 [ 178.842342][T11587] ? _copy_from_user+0xdd/0x150 [ 178.847186][T11587] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 178.853404][T11587] ? copy_mount_options+0x28d/0x3a0 [ 178.858583][T11587] __ia32_compat_sys_mount+0x664/0x790 [ 178.864105][T11587] ? trace_hardirqs_on+0x67/0x240 [ 178.869125][T11587] do_fast_syscall_32+0x27b/0xdb3 [ 178.874136][T11587] entry_SYSENTER_compat+0x70/0x7f [ 178.879396][T11587] RIP: 0023:0xf7fe59c9 [ 178.883453][T11587] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 20:58:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100074, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x200000000000023e, 0x0) [ 178.903048][T11587] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 178.911451][T11587] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 178.919403][T11587] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 178.927364][T11587] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.935323][T11587] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 178.943272][T11587] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:58:56 executing program 1 (fault-call:3 fault-nth:33): syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20100000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:58:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x200000000000023e, 0x0) 20:58:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x3}}) 20:58:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x2010007a, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 179.133202][T11613] FAULT_INJECTION: forcing a failure. [ 179.133202][T11613] name failslab, interval 1, probability 0, space 0, times 0 [ 179.187655][T11613] CPU: 1 PID: 11613 Comm: syz-executor.1 Not tainted 5.2.0+ #61 [ 179.195333][T11613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.205523][T11613] Call Trace: [ 179.208825][T11613] dump_stack+0x172/0x1f0 [ 179.213171][T11613] should_fail.cold+0xa/0x15 [ 179.217781][T11613] ? fault_create_debugfs_attr+0x180/0x180 [ 179.223612][T11613] ? ___might_sleep+0x163/0x280 [ 179.228570][T11613] __should_failslab+0x121/0x190 [ 179.233532][T11613] should_failslab+0x9/0x14 [ 179.238042][T11613] kmem_cache_alloc_trace+0x2d3/0x790 [ 179.243419][T11613] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 179.249243][T11613] __memcg_init_list_lru_node+0x8a/0x1e0 [ 179.254896][T11613] __list_lru_init+0x3fe/0x710 [ 179.259673][T11613] alloc_super+0x762/0x890 [ 179.264140][T11613] sget_userns+0xf1/0x560 [ 179.268541][T11613] ? get_anon_bdev+0xc0/0xc0 [ 179.273190][T11613] ? get_anon_bdev+0xc0/0xc0 [ 179.277802][T11613] sget+0x10c/0x150 [ 179.281632][T11613] ? fuse_get_root_inode+0xf0/0xf0 [ 179.286747][T11613] mount_nodev+0x31/0x110 [ 179.291075][T11613] fuse_mount+0x2d/0x40 [ 179.295221][T11613] ? fuse_kill_sb_anon+0x30/0x30 [ 179.295236][T11613] legacy_get_tree+0x108/0x220 [ 179.295249][T11613] ? legacy_parse_monolithic+0x11f/0x180 [ 179.295265][T11613] vfs_get_tree+0x8e/0x390 [ 179.295282][T11613] do_mount+0x138c/0x1c00 [ 179.295300][T11613] ? copy_mount_string+0x40/0x40 [ 179.295316][T11613] ? _copy_from_user+0xdd/0x150 [ 179.329133][T11613] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 20:58:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x200000000000023e, 0x0) [ 179.335384][T11613] ? copy_mount_options+0x28d/0x3a0 [ 179.341417][T11613] __ia32_compat_sys_mount+0x664/0x790 [ 179.346994][T11613] ? trace_hardirqs_on+0x67/0x240 [ 179.352078][T11613] do_fast_syscall_32+0x27b/0xdb3 [ 179.357136][T11613] entry_SYSENTER_compat+0x70/0x7f [ 179.362737][T11613] RIP: 0023:0xf7fe59c9 [ 179.366813][T11613] Code: d3 83 c4 10 5b 5e 5d c3 ba 80 96 98 00 eb a9 8b 04 24 c3 8b 34 24 c3 8b 3c 24 c3 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 179.386418][T11613] RSP: 002b:00000000f5de10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 179.394829][T11613] RAX: ffffffffffffffda RBX: 0000000020100000 RCX: 00000000200000c0 [ 179.394839][T11613] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000020000100 [ 179.394847][T11613] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 179.394854][T11613] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 179.394862][T11613] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 179.753061][T11597] WARNING: CPU: 0 PID: 11597 at kernel/fork.c:677 __mmdrop+0x26a/0x320 [ 179.761303][T11597] Kernel panic - not syncing: panic_on_warn set ... [ 179.767867][T11597] CPU: 0 PID: 11597 Comm: syz-executor.3 Not tainted 5.2.0+ #61 [ 179.775467][T11597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.785497][T11597] Call Trace: [ 179.788869][T11597] dump_stack+0x172/0x1f0 [ 179.793178][T11597] ? __mmdrop+0x170/0x320 [ 179.797485][T11597] panic+0x2dc/0x755 [ 179.801366][T11597] ? add_taint.cold+0x16/0x16 [ 179.806031][T11597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.812254][T11597] ? __warn.cold+0x5/0x4c [ 179.816560][T11597] ? __warn+0xe7/0x1e0 [ 179.820607][T11597] ? __mmdrop+0x26a/0x320 [ 179.824916][T11597] __warn.cold+0x20/0x4c [ 179.829137][T11597] ? trace_hardirqs_on+0x67/0x240 [ 179.834224][T11597] ? __mmdrop+0x26a/0x320 [ 179.838532][T11597] report_bug+0x263/0x2b0 [ 179.842841][T11597] do_error_trap+0x11b/0x200 [ 179.847409][T11597] do_invalid_op+0x37/0x50 [ 179.851799][T11597] ? __mmdrop+0x26a/0x320 [ 179.856110][T11597] invalid_op+0x14/0x20 [ 179.860243][T11597] RIP: 0010:__mmdrop+0x26a/0x320 [ 179.865157][T11597] Code: 5f 5d c3 e8 98 73 2f 00 4c 89 ef e8 e0 cc 2b 00 eb d2 e8 89 73 2f 00 0f 0b e8 82 73 2f 00 0f 0b e9 fa fd ff ff e8 76 73 2f 00 <0f> 0b e9 2b fe ff ff e8 6a 73 2f 00 4c 89 e7 e8 e2 ab 67 00 e9 85 [ 179.884734][T11597] RSP: 0018:ffff8880938c7ab0 EFLAGS: 00010293 [ 179.890819][T11597] RAX: ffff88805f2c2180 RBX: ffff88805f2c2180 RCX: ffffffff8142f5ab [ 179.898765][T11597] RDX: 0000000000000000 RSI: ffffffff8142f0fa RDI: ffff88805f2c25b0 [ 179.906713][T11597] RBP: ffff8880938c7ad8 R08: ffff88805f2c2180 R09: ffffed100be58ddc [ 179.914667][T11597] R10: ffffed100be58ddb R11: ffff88805f2c6edf R12: ffff88805f2c6e80 [ 179.922726][T11597] R13: ffff88805f2c6fa8 R14: ffff88805f2c73d0 R15: 0000000000000000 [ 179.930802][T11597] ? mmput+0x3db/0x4d0 [ 179.934991][T11597] ? __mmdrop+0x26a/0x320 [ 179.939337][T11597] mmput+0x3f0/0x4d0 [ 179.943232][T11597] do_exit+0x84e/0x2ea0 [ 179.947379][T11597] ? mm_update_next_owner+0x640/0x640 [ 179.952834][T11597] ? lock_downgrade+0x920/0x920 [ 179.957792][T11597] ? _raw_spin_unlock_irq+0x28/0x90 [ 179.963010][T11597] ? get_signal+0x392/0x2500 [ 179.967615][T11597] ? _raw_spin_unlock_irq+0x28/0x90 [ 179.972818][T11597] do_group_exit+0x135/0x360 [ 179.977389][T11597] get_signal+0x47c/0x2500 [ 179.981787][T11597] ? mutex_unlock+0xd/0x10 [ 179.986183][T11597] do_signal+0x87/0x1670 [ 179.990414][T11597] ? vhost_zerocopy_callback+0x300/0x300 [ 179.996045][T11597] ? __fget+0x384/0x560 [ 180.000188][T11597] ? setup_sigcontext+0x7d0/0x7d0 [ 180.005195][T11597] ? kick_process+0xef/0x180 [ 180.009771][T11597] ? task_work_add+0x9c/0x120 [ 180.014440][T11597] ? exit_to_usermode_loop+0x43/0x380 [ 180.019788][T11597] ? do_fast_syscall_32+0xb87/0xdb3 [ 180.024979][T11597] ? exit_to_usermode_loop+0x43/0x380 [ 180.030334][T11597] ? lockdep_hardirqs_on+0x418/0x5d0 [ 180.035596][T11597] ? trace_hardirqs_on+0x67/0x240 [ 180.040600][T11597] exit_to_usermode_loop+0x286/0x380 [ 180.045865][T11597] do_fast_syscall_32+0xb87/0xdb3 [ 180.052804][T11597] entry_SYSENTER_compat+0x70/0x7f [ 180.057917][T11597] RIP: 0023:0xf7f939c9 [ 180.062015][T11597] Code: Bad RIP value. [ 180.066082][T11597] RSP: 002b:00000000f5d8f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 180.074503][T11597] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 000000004028af11 [ 180.082453][T11597] RDX: 00000000200023c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 180.090413][T11597] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 180.098381][T11597] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 180.106344][T11597] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 180.115981][T11597] Kernel Offset: disabled [ 180.120343][T11597] Rebooting in 86400 seconds..