0, 0x8, 0xde34}) 14:41:17 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3fd) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)={0x3, 0x0, [{0xacc, 0x0, 0x5}, {0x690, 0x0, 0x5}, {0x17a, 0x0, 0x1ff}]}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x6) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) io_cancel(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000340), 0x0, 0x80000000}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 14:41:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101040, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000300)={0x80000, 0x0, [0x101, 0x4, 0xa44f, 0xffffffffffff0001, 0x7, 0x2ed84ff7, 0x7, 0xff]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000480)={{0x0, 0x0, 0x1f, 0x5, 'syz0\x00', 0xbf}, 0x6, 0x20000103, 0x5, r3, 0x6, 0x1000, 'syz0\x00', &(0x7f0000000440)=['/dev/audio\x00', '\x00', '-\\-$vmnet1:vmnet0\x00', '(%:\x00', '\x00', ']vboxnet0\x00'], 0x2d, [], [0x200, 0x5, 0x7f, 0x7ff]}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x4000000001) r6 = msgget(0x3, 0x21) msgrcv(r6, &(0x7f00000005c0)={0x0, ""/135}, 0x8f, 0x2, 0x2000) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000280)="b9800000c00f3235002000000f30b8a4b100000f23c00f21f835010004000f23f8660f383bd0660f3832ddda32650f38c9120f01d1c4e121eb672e66b824010f00d866ba400066ed", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="0b0026575600000100400000006e0eb5fce911720f54e743e29e9434714a27fe072d2daf363f02379406bc0ae8a96fd342c81843102ce0350dfd31194f1fda5fd08bcce762f2e2de4293bd5720f934e21afe8fc1afc0461aac0025662c5eb04dc4ffcc05cf37f400000000000000000000"]) accept$inet6(r0, 0x0, &(0x7f0000000040)) pipe2$9p(&(0x7f00000003c0), 0x80000) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000240)=0xfffffffffffffffc, &(0x7f0000000380)=0x2) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000140)={0x2, 0x0, [0x199]}) 14:41:17 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 14:41:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='/dev/kvm\x00'}, 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000180)=0x8001, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) r5 = semget(0x3, 0x4, 0xa0) semtimedop(r5, &(0x7f00000002c0)=[{0x1, 0x6, 0x1800}, {0x3, 0xffff, 0x1000}, {0x1, 0x7, 0x1000}, {0x4, 0x1, 0x800}, {0x4, 0x1, 0x1000}], 0x5, &(0x7f0000000300)) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0, 0x17b]}) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000240)={0x6, [0x2, 0x6, 0x81, 0x1000, 0x9, 0x0]}) 14:41:17 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) rt_sigsuspend(&(0x7f0000000240)={0xfffffffffffffffc}, 0x8) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000300)=0x1, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x402380) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000200)={0x8, 0x6, 0x35f8, 0x3}, 0x6) creat(&(0x7f0000000280)='./file0\x00', 0x118) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 14:41:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:17 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x3) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x1000, @ipv4={[], [], @multicast1}, 0x70}}, 0x6, 0x20}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) dup2(r0, r2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffff, @mcast1, 0xffff}, 0x1c) 14:41:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:17 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioperm(0xffff, 0xffffffffffffff84, 0x930) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfff, 0x40080) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000180)=""/156) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:41:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x200000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:17 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000001400)="0a5cc80700315f85714070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000280)=""/199) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000180)=""/20, 0x4}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x400000001}) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r3, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r4, 0x21) close(r2) ioctl$BLKRRPART(r3, 0x125f, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 189.951744] IPVS: ftp: loaded support on port[0] = 21 14:41:17 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:17 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x10000) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x8, 0x5, 0x96, 0x0, '\x00', 0x43}, 0x0, 0xc, 0x0, r1, 0x9, 0x1, 'syz0\x00', &(0x7f0000000040)=['ppp0trusted.:$', 'vmnet0@bdev&}em1!ppp1-^/\x00', ',mime_type\x00', '.ppp0$\'securityppp1nodevposix_acl_access\x00', '[\x00', ',user#ppp0\\em0\x00', '\x00', '#*cpuset{*\x00', '\x00'], 0x79, [], [0x1, 0x1, 0x200, 0x1]}) sched_getaffinity(r1, 0x8, &(0x7f0000000200)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000280)) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000002c0)={{0x7fffffff, 0xbc}, 0x9}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000300)={0x2, 'bpq0\x00', 0x2}, 0x18) timer_create(0x6, &(0x7f00000004c0)={0x0, 0x2, 0x4, @thr={&(0x7f0000000340)="8f40e7d573563d35f093838240e92a54249d7ff38dfb9304cc2840509f266aac23218d481763ff4bb7dc1a1e752aea77c25de3967291b04cf5747bbe9c059ac3e5bcf779636a52689505da0687df396749240e4ac09bba01f68bd6fdb602e62d96ba5571cd26e9bf7d4e03c157eb", &(0x7f00000003c0)="2f53ba96551a71c1282da86292c8fc3d3ceda64c2eaf6467238bc9c7f69b27f601e564abff042f7f16e698462966fe51d9f85e31450f2856e6c7f84ebd51b4efb43e6bdf2b522b2740917cd76344441012f1b1754e43a962f7c8b4b0185767ec3e4fcd269502101cd1bc47360af1e1c734841d25cf2695b740dad715fe599d96e04630b67afd140e67f6dd69102a14df0c8688c3c226e195e459a6a4ee81bdcd04361874d747639c152717555e77706c5066638af5db3b495066e646df411d19d192"}}, &(0x7f0000000500)) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x54b442, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)=0x0) prctl$intptr(0x0, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000005c0)={'veth0_to_team\x00', {0x2, 0x4e23, @loopback}}) waitid(0x2, r4, &(0x7f0000000600), 0x41000005, 0x0) io_setup(0x7, &(0x7f0000000640)=0x0) io_submit(r5, 0x2, &(0x7f0000000840)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x3f, r2, &(0x7f0000000680)="750c94e8a21d7098e1611cf366cf87600caf2692c11f809b4ccfff9c94fe1c2eec140b778f88d06e0f5a859389d09687f371f383d33f4e387f953303d817dc5967c20a2f4b8d8106828b5eba1aabe9d90edef89599", 0x55, 0x7, 0x0, 0x0, r3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x1, r2, &(0x7f0000000740)="4369a43724b24525845a0d4f1f9066124481ecd567e2a3bfbfe3dcdadc73b797827b4a40cf8bfddd9cad5bdbcf24508ca4c8492d0d8f5a06229735419f754a0bd623f84bb64d8b408218e5f38ca7c5421b98ce8eba12bf9a1b2e0950f0f5ec891c93d9b644481b08ca38bcd787a424dca06b0971ee1060039a088a755b8b837f4aeb74136f24", 0x86, 0x7, 0x0, 0x1, r0}]) timer_create(0x2, &(0x7f0000000980)={0x0, 0x34, 0x1, @thr={&(0x7f0000000880)="5d1e6723b85fd2f54cfd1e1b6220f3b8aadffdea5090578869c04b81a6aa60910049f99cb7bc185c850ed3749abd213337a772c4485d2a9fff0edd3fcc6e09337a0d97ec1ad1882018fcc3d26d0f3ea4c180f10c85b3de3cd76df479f56cd04ce864fce009e30b259d81d077f5dff27ace153cee380a26a7867da56211a881d778fe757c", &(0x7f0000000940)="e7ccbe3aec1c9fa1196764433eb873c359356cba31d2d57fc42a"}}, &(0x7f00000009c0)) sched_setattr(r4, &(0x7f0000000a00)={0x0, 0x3, 0x1, 0x8, 0x10001, 0x0, 0x3, 0x4}, 0x0) connect$netlink(r0, &(0x7f0000000a40)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000a80)={0x0, 0x9ff}, &(0x7f0000000ac0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b00)={r6, 0x4}, 0x8) clock_settime(0x7, &(0x7f0000000b40)) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000b80)=r3, 0x4) setxattr(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)=@random={'user.', '/dev/qat_adf_ctl\x00'}, &(0x7f0000000c40)=',user#ppp0\\em0\x00', 0xf, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000c80)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000cc0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000d00)={0x100, 0xf3, 0x1fc00000000, 0x6, 0x2, 0x81, 0x4, 0x0, 0x20, 0x8001, 0x7fff}, 0xb) r7 = request_key(&(0x7f0000000d40)='syzkaller\x00', &(0x7f0000000d80)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000dc0)=',mime_type\x00', 0xfffffffffffffffb) keyctl$revoke(0x3, r7) [ 190.436458] IPVS: ftp: loaded support on port[0] = 21 14:41:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x300000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000100000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000001000000000"]) recvfrom$inet(r1, &(0x7f0000000140)=""/183, 0xb7, 0x1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 14:41:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r1 = dup3(r0, r0, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004d80)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000004f00)={&(0x7f0000000000), 0xc, &(0x7f0000004ec0)={&(0x7f0000004dc0)=@delqdisc={0xc8, 0x25, 0xb22, 0x70bd29, 0x25dfdbfb, {0x0, r2, {0xffff, 0x9}, {0xfffb, 0xfff3}, {0xffff, 0xffef}}, [@TCA_RATE={0x8, 0x5, {0xfff, 0x9}}, @TCA_STAB={0x2c, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x0, 0x7ff, 0x6, 0x4, 0x0]}, @TCA_STAB_DATA={0x10, 0x2, [0x7, 0x0, 0x5, 0xfff, 0x7, 0xffffffff]}, @TCA_STAB_DATA={0x8, 0x2, [0x4, 0x100000000]}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48, 0x2, {{0x4, 0x400, 0x7fff, 0x8, 0x80}, 0x2, 0x1, 0xf10, 0x0, 0x32, 0xf, 0x17, 0x1d, 0x0, {0xd29, 0x8, 0x0, 0x100000000000000, 0x3, 0xf1}}}}, @TCA_RATE={0x8, 0x5, {0xffffffff7fffffff, 0x1}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) prctl$getname(0x10, &(0x7f0000000040)=""/4096) 14:41:18 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") dup2(r1, r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_team\x00', 0x10) 14:41:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r1, &(0x7f0000000080)="a85883156f794c05e0b02a03983b", 0xe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4e, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYBLOB="4472aad0a2d85ee6d875a743be78ce3d01e7702acda3e15ab7293a99c135970b6db7bd67c9a878dc65db5cb94b6408748779dc6eb79e0d61da7f", @ANYRESHEX=r1], 0x0, 0x0, &(0x7f00000002c0)}) 14:41:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:18 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3fd) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)={0x3, 0x0, [{0xacc, 0x0, 0x5}, {0x690, 0x0, 0x5}, {0x17a, 0x0, 0x1ff}]}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x6) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) io_cancel(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000340), 0x0, 0x80000000}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 14:41:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="3c01000010000302000000004000000000000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}}, 0x0) 14:41:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r1 = dup3(r0, r0, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004d80)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000004f00)={&(0x7f0000000000), 0xc, &(0x7f0000004ec0)={&(0x7f0000004dc0)=@delqdisc={0xc8, 0x25, 0xb22, 0x70bd29, 0x25dfdbfb, {0x0, r2, {0xffff, 0x9}, {0xfffb, 0xfff3}, {0xffff, 0xffef}}, [@TCA_RATE={0x8, 0x5, {0xfff, 0x9}}, @TCA_STAB={0x2c, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x0, 0x7ff, 0x6, 0x4, 0x0]}, @TCA_STAB_DATA={0x10, 0x2, [0x7, 0x0, 0x5, 0xfff, 0x7, 0xffffffff]}, @TCA_STAB_DATA={0x8, 0x2, [0x4, 0x100000000]}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48, 0x2, {{0x4, 0x400, 0x7fff, 0x8, 0x80}, 0x2, 0x1, 0xf10, 0x0, 0x32, 0xf, 0x17, 0x1d, 0x0, {0xd29, 0x8, 0x0, 0x100000000000000, 0x3, 0xf1}}}}, @TCA_RATE={0x8, 0x5, {0xffffffff7fffffff, 0x1}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) prctl$getname(0x10, &(0x7f0000000040)=""/4096) 14:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xf0ffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xffffff7f}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:18 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x1) getsockopt(r1, 0x6, 0x3, &(0x7f0000000100)=""/197, &(0x7f0000000200)=0xc5) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xbb, "807c6152bc0ec1bc8ea2e390600f5f84024c2ae49cd3f8bd789bd1467c9dc8a223ae5ddb4cb0d01aea55a0a1cd3c3ba68198a7fc8a76ba338679a5b33a42eff210ef74b8d46131f55de83d4ea6f6c1dee89c8b64b98e0deeb5f086445d65faa3ef9ec0d78f157c6ae7b934295755c4d673bc45916619035b55b7034858b9f920831794c2fbf2e6e5111cb8e8548e32254a47689a1c73e4ecffe6a70cdcc83b1f068fa33c709e9592141d63912d3e25d804106cadae17761a1fb101"}, &(0x7f0000000340)=0xc3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000380)={r2, 0x7}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000400)={r3, 0x7}, &(0x7f0000000440)=0x8) pwritev(r1, &(0x7f0000000940)=[{&(0x7f0000000480)="e81cb5e9229ced35057224bf9263c30657a8762890ee0f3c0386224d57e0f1c5ca1100e8250c260331be2444b91097ab8fc3de31575440be52b8310d7cd65735e3dcd4abe6657d1324fc88adde75de92c2701dbaa38f01ecefff9d05d160b5a5af199c2869c9364e830dd822f85a1d7c", 0x70}, {&(0x7f0000000500)="707f305f3d60c5807114d331281698827132409c9850354f812e5fbc2356a004150208c96a7f998687768e9dce2378b87975b87b06ee572ed71a9c1a29980e4c0a6831b295a48f19914c569581c9fbbb6f396d5bf954f4c0bb4d5abb3387ea442f7ce37dbc4f45e7d1b0628cfc4a0fcbff63a70f999f4a30c3dd1f086956e20f33f9ab7205b59cb9cf280a62224ea6d987abffffc6e9cdf410f8a22231aaa8e6f9c28af8506e96e6e6aa3dbe38b4af3f6651b93fc4d2af63959c52d99d3cdd86ed5e8587ef548d32fa7b446963b5457288dcbca8cc19f838ff563517a6304dcbf072", 0xe2}, {&(0x7f0000000600)="03a6ea48596173cfc95afbfbb03d656e056e85ec63a185ff44a328527f61ee6576ccb80cb24709a0133d0622d9611cbdb9c21c45fdd2678f40ead2272455c2a1abf8d5379bac13fb8f1c1318a0e74984673222bc35e452da4e9e3e620d1a1685b84295d9c67f172790e4cb95c6af1b6bf58597a00806052af6b2be58a4ac871351ba32dd5c46b1144a41759f34b6c141e2b6f235859287f1a178b5f685348cff645d76bded096e86216db238c73741032bfed51fd064eb06550934b8f53f94538ef80f", 0xc3}, {&(0x7f0000000700)="7992bf961696a8cda0ce66c08c8d9c7589e6ae5cce46c35ccae3e77ee9aab374014900f01356fd38eef01abde9552d80cf39aef5a9528cce1f4b56", 0x3b}, {&(0x7f0000000740)="c0986a204708888e4d02b5130e0df909180e08ebc436d521027224402c74aa09f5a83aba8276c40fb5283aa46e1568a78bdd506c58a14ba200e55431b55c7b0c7a4d527aa8bec524c6a7d20aba3fb4d0f45de57a21f18e528c30d243764b715732bfc207450880fdb8da8a76e34dd43b4f6efbbed934a4d1c63c15f60e58ccba0608b4dc382e408f34308be44820648709b4", 0x92}, {&(0x7f0000000800)="03d56aea468ba23c7f2cc17c3d7aac132f561519302f6b3daf93eebb8c4ed88923981e30babca1f8ead6a8bb17676c26f96ccf50c5a3f1639b8da882b8ca649634c646815ac625b11d8bb606735f4dd816e3f86b9a452704da7d87c91a6d919309b357d32389f6e361f6cf59a324558b325bfc9c82d937cd1f123f5287d1900c4379b3307546c43f0b5f7c8ff0ffb846aafdea846069c4de80f0465a6c8a448c931fb2a295a387c02b5e6af6da855895d6bb57911589c110d9817674", 0xbc}, {&(0x7f00000008c0)="a487914fef12f0b719f2cebee69f194ebe5849eb4c8a4e3d6e37b27cbaf644956047068aaca84f383c79dc591a8c4802b5055fec72abf4a09e31b3c81be8ff03db1b6c781912b658854d85f4183abfa5601fb792f27e02e673ecc1e75fe339725effee7df5537b3d4982c368d6849453cdefb1b37ceac6806c", 0x79}], 0x7, 0x0) pause() setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="7877ed48da60151116aa7e07bc208f7c", 0x10) sendmsg$nl_generic(r1, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, 0x13, 0x4, 0x70bd2c, 0x25dfdbfb, {0x12}}, 0x14}, 0x1, 0x0, 0x0, 0xc800}, 0x4) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8e, &(0x7f0000000b00)="a6cceb0a2c65899ff406cc3148bd34a7c5ffdaf00ee08c8d8d8433089fce9177dae948bf235a559143cb64a91de3a80d675e14360cae9aec901ade3c15a5ca2700c7c8ffad213a828e1f0d4ffc727d9bac5d85af9e7e4fe3bdca9961d08addab8f4501a569996e0ea6aa8f729048d1548e2ed49536517d84da319de0b989633f8d3ac50c97a41f821146e47fafd52ae93733", 0x92) fcntl$getownex(r1, 0x10, &(0x7f0000000bc0)={0x0, 0x0}) ptrace$cont(0x1f, r5, 0xffff, 0x1) r6 = syz_open_dev$sg(&(0x7f0000000c00)='/dev/sg#\x00', 0x5, 0x10081) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000c40)={{0xa, 0x4e23, 0xffff, @empty, 0x1465fbf6}, {0xa, 0x4e22, 0x80000001, @remote, 0x1}, 0x1, [0x40, 0x0, 0x1, 0xc76, 0x8, 0x8, 0x4, 0x4]}, 0x5c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000d00)={r4, 0xfffffffffffffffd, 0x10, 0x4094f0b0, 0x8}, &(0x7f0000000d40)=0x18) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000d80)) syslog(0x5, &(0x7f0000000dc0)=""/254, 0xfe) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000ec0)='veth0\x00') r7 = getuid() r8 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f00)={r5, r7, r8}, 0xc) r9 = accept4$nfc_llcp(r0, &(0x7f0000000f40), &(0x7f0000000fc0)=0x60, 0x80000) read(r9, &(0x7f0000001000)=""/149, 0x95) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000010c0)={r3, 0x2}, &(0x7f0000001100)=0x8) [ 190.717182] binder: 10311:10319 ioctl c0306201 200000c0 returned -14 14:41:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x20000) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x2c0, &(0x7f0000000140)}, 0x2000c000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/192) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}, {0x77359400}}) shutdown(r1, 0x1) [ 190.798391] binder: 10311:10313 ioctl c0306201 200000c0 returned -14 14:41:18 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) dup2(r0, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="0f009fc21f260bd6d19b51000f07ba430066b84300000066ef8a300f09baf80c66b88c0cf08b66efbafc0ced640f01cb66b8000000000f23c00f21f86635020008000f23f8", 0x45}], 0x1, 0x3f, &(0x7f0000000200), 0x0) 14:41:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='coredump_filter\x00') r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4000, 0x105082) r2 = socket$inet6(0xa, 0xfffffffffffffffe, 0xffffffff) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") sendfile(r1, r1, &(0x7f00000ddff8), 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0x7ffff000) [ 190.948385] IPVS: ftp: loaded support on port[0] = 21 14:41:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:18 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x8001, 0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = memfd_create(&(0x7f0000000080)='eth0\'@#\x00', 0x2) fadvise64(r1, 0x0, 0x7, 0x5) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000001c0)={0x1, 0x8f, "a02811d982f4aba0d4ce1f63e281bfcaf3e6e0ec86ee5976d285d91f156c1483595329529dcd15a1dc24c2ba7a9b04393e7db7e16052658167c91d6cf840d5acf446e56d33cc0eac5c55accd9db645bcaba1babec4821e62e3162b5438f1362e5e23ea90e5f2377acd2c4c44fc63facbfa1b1c3ea1365672ed20fd1733d057c8d3a1062645b942c03315c5edb3060d"}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000100)="c6956b92edb87b3d21471e5163abb19da48700b4e5fefca215f42b137ef9f1ea8e990fff8dade9da3bcbdd2f4cdce24c601fb1d676746e1cf06b9cd263e24d8f796ab6da53d9fbc563b75656b69abd466a21382b"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00003a6000)={0x7, 0x4, 0x8008, 0x40000}, 0x2c) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/11, &(0x7f00000002c0)=0xb) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 14:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:19 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) r1 = getuid() ioprio_get$uid(0x3, r1) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x38b) 14:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) socket$inet(0x2, 0x5, 0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0xa0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x7, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) 14:41:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x10000000000002, 0x70, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xf7fffffffffffffe, 0x4000000000000d) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r2, @loopback, @rand_addr=0x2}, 0xc) setsockopt$inet_udp_int(r1, 0x11, 0x9, &(0x7f00000001c0)=0x800, 0x1) 14:41:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x20000) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) sendmsg(r1, &(0x7f0000ff1000)={0x0, 0x2c0, &(0x7f0000000140)}, 0x2000c000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/192) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}, {0x77359400}}) shutdown(r1, 0x1) 14:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)) listen(r0, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x425c, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="5120921e768fba184f434d1423225a316a478a6acfa32d7958ec72cdef809324be52a1a1a490d9", 0x27, 0x2}], 0x21, &(0x7f00000001c0)={[{@file_umask={'file_umask', 0x3d, 0x10000}}, {@session={'session', 0x3d, 0x101}}, {@file_umask={'file_umask', 0x3d, 0x100000001}}]}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0xe) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xfeba842fa26527a8, 0x0) unlinkat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="923fbc778ef332065ec5e6df7d917e41abb5aa196bde79163d46fc659061180e29853ca0c9e9b67f8e46596d58d5bf", 0x2f) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f0000000340)=@pppol2tp, 0x80, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/201, 0xc9}], 0x2, &(0x7f0000000700)=""/52, 0x34}}], 0x1, 0x0, &(0x7f0000001d00)={0x77359400}) 14:41:19 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"00ac730000000000ec973f820f7c4000", 0x102}) pread64(r0, &(0x7f00000000c0)=""/115, 0x73, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 14:41:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xc00e}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000300)='sysfs\x00', 0x6, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x3000, 0x0, 0x2, 0xf000], 0x1, 0x1, 0x1}) 14:41:19 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="0bf5430f000319", 0x7}], 0x1) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r1, 0x3, 0x5, 0x2) [ 191.811101] Unknown ioctl 1082175138 14:41:19 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) rt_sigsuspend(&(0x7f0000000400)={0x400}, 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x1000) accept4$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c, 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="b17627245030974aa0288ca322454c72044f35cb0f744fb6bd3caab63c3516abf4f71bb99a5703637ac1a27e54112ad6a3c1981a54a8092215117c91905dffb4c5c7a49a8042a283f685c523a1e383a1bfd0b868bab9415820a23356d93791d73b6b84449c9d09e921f490a50baf22f4a90c4349640617609f04c4189e1a4803b4e825cad666517a99602f109b3efe0da303a44113bb26302dd2292116262fa8", 0xa0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000003c0)) accept$alg(r1, 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7fffffff, 0x101, 0x1, 0x7a9c, 0x0, 0x80000000, 0x8, 0x4, 0x1, 0x7, 0x4, 0x6, 0x3ff, 0x5350, 0x600000000, 0x5, 0xffffffffffffffff, 0x3, 0xfffffffffffffe01, 0x401, 0x81, 0xfffffffffffffffe, 0xa86f, 0xafad, 0xa76f096, 0x3, 0x26, 0x1, 0x2, 0x4e, 0x0, 0x5, 0x839, 0x20, 0x780, 0x0, 0x0, 0x117, 0x1, @perf_config_ext={0x5, 0x7}, 0x5000, 0x25bb6eca, 0x0, 0x7, 0xfffffffffffff000, 0x8, 0x2}, r4, 0x3, r0, 0xb) accept4$alg(r1, 0x0, 0x0, 0x80000) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x100) syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200000) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000002c0)={0x1, 0x0, [0xfffffffffffffffe, 0x7, 0x9, 0x100, 0x3, 0x40, 0x68486452, 0x7a]}) io_setup(0x800000100000009, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 14:41:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 191.852344] Unknown ioctl 1082175138 14:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e08864fa90f733d00000000", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f00000006c0)={0xa0, 0x19, 0x1, {0xfffffffffffffffc, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8e9b}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREMOVE(r1, &(0x7f0000000180)={0x60, 0x7b, 0x1}, 0x7) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14}, 0x14) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x40, 0x200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) setxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000005c0)=@known='user.syz\x00', &(0x7f00000004c0)='keyringself-ppp0+vmnet0vboxnet1\x00', 0x20, 0x0) 14:41:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000001c0)=0x1, 0x719483583f72799b) r1 = memfd_create(&(0x7f0000000000)='md5sum\x00', 0x2) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000002c0)) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 14:41:19 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4002000003, 0x5011, r0, 0x20000000000) finit_module(r0, &(0x7f0000000000)="5dea4caaec2bec6900c6d2c570996736770cfc96d026f251ba5f36805473102da75988a40822b6d6218ad001c66a29b306593362fa7cf9c673870095d88c887aaccda53ab9b93aeba0c80177e7004ac714e855c3150fd6888f8e86ebe3a9069abb9a5ebf1184100e52beadd817719c000000000000000000000000000000", 0x0) [ 192.074720] 9pnet_virtio: no channels available for device (null) 14:41:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x34000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) umount2(&(0x7f0000000180)='./file0\x00', 0x3) [ 192.147356] 9pnet_virtio: no channels available for device (null) 14:41:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000680)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x3, 0x20000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e20, @multicast1}}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x1000000000000161, &(0x7f0000000040), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 14:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) [ 192.344940] kernel msg: ebtables bug: please report to author: Num_counters wrong [ 192.372705] kernel msg: ebtables bug: please report to author: Num_counters wrong 14:41:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="c3c819d235544fcf7ea737d5d6ac17aecfbdbe694bfdf4b852dd476d792eeddcae8b71db47c41e7c8833d5e914db4f52cbb632af50127b7109101da36532f9990ade7d536e7e3e3fa42f4f8ef9ce29c47378bd83cec8d6d5908f1c760ad336178fc634cab0d49dc13faf1da57e49c7728a72f484f6b326dfbf70a06cd92bbfa76756affe24b17604ed1a39c605e15ff8efa7149de8d349169e0de223e2265bb47cb583a2fdd7103db2225067e8fcc41dc6f206fa95837fe65ffc6cbde762aa234662d7edcf", 0xc5, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)='/dev/ppp\x00', 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2, 0x0) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000140)) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x183012, r4, 0x0) keyctl$chown(0x4, r2, r3, 0x0) 14:41:20 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') sendmsg$nfc_llcp(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x27, 0x0, 0x1, 0x1, 0x3, 0xfffffffffffffff9, "f00bff62fe48a7e3b8596f80d83588916709ee8d3c74637cc682734da67c8477d566524456957664b49b935be99e47750a01b657b3e85436cdaa0c54c0de9b", 0xe}, 0x60, &(0x7f00000001c0)=[{&(0x7f0000000080)="0f5f087887bd245bdc970463ff1a2a2c6db2c3034619b927d31c3ef0504e31c2a3bbf3c37b83291e4eb933d73b610d1b09145ac053b1f5ee66", 0x39}], 0x1, &(0x7f0000000300)={0x98, 0x1, 0x7, "927c9c6da156344d7c7f00d4d62a8520ed3512231aed890f91aeafcd1da00e53d6788e6dc5958c47d71a790fa0c0de98718fd4979759a2b500b6ed15ba39429cc651871f87a1c4e93cca9a6007e3a5b6779c454b7b7a4a1ffb882e21b4bf97989627e56310db5bff3e40dc108ad06aa7fa4db8179e4b8222e00017ffb016cbe00871cca664b8"}, 0x98}, 0x20000040) ppoll(&(0x7f0000000240)=[{r1}, {r0}], 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='reiserfs\x00', 0x2002, &(0x7f00000001c0)) 14:41:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x40030000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:20 executing program 5: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000480)) r1 = accept4$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f0000000500)=0x10, 0x80800) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x7fff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000440)={r4, 0xd8e}, 0x8) r5 = gettid() setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000540)={0xffffffff, 0x9, 0x1}, 0xc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x16) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) msgget(0x1, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r6}}, 0x18) r7 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="d36d26c12526bedf3039f04f0f1d1494525488fc186e34ae86995ea9f6809b92e7c3eda6345ea06439d57678879d4f2c38007f7a6af7c8d0fcbb4acd94dc5bbdc5a414b6a6ffc4fafffed51e29977c1070c61a05e8a9d540cf42d9209b8675b4251fdfddefa0a4344f8f34ba0a9b19f0b5a79de49f055b2d72a246", 0x7b, 0x0) r8 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)='eth1self-\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r7, 0x1, 0x1, r8) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x800, 0x80000) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000040)={0x26, 0x1e93, 0x7, 0x0, 0x1, 0x0, 0x2b5fed39, 0x0, 0xff, 0x4, 0xd2f, 0xf6a, 0x0, 0x401, 0x2, 0xfffffffffffffff9, 0x100, 0x20, 0x8}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r9, 0x3) getpgrp(r5) 14:41:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd), 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xf9d, 0x100000000, 0x6}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000940)={r1, 0x1c, "f0a95bf31a150e5b16e7fda795998ad827231e7f39a2bc848202c974"}, &(0x7f0000000080)=0xb) 14:41:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:20 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='wlan0^nodevvmnet0\x00', &(0x7f0000000100)='em1posix_acl_accessuser-wlan0,\\\x00', &(0x7f0000000140)='self\x00', &(0x7f0000000180)='%systemselinuxem0\\\x00', &(0x7f00000001c0)='\x00'], &(0x7f0000000380)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)="5d3a1162646576282c2d2f262a7b736563757269747900", &(0x7f00000002c0)='keyring(/systemkeyringnodev\x00', &(0x7f0000000300)='vboxnet1ppp1*selinuxuserP/GPLcgroup$\x00', &(0x7f0000000340)="5e73656c662473797374656d5b80296574683000"]) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x1) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000480)={0x46, 0x2b08}) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x10000, 0x0) syz_emit_ethernet(0x10b6, &(0x7f0000000580)={@remote, @random="d273d1efd26c", [{[], {0x8100, 0x1, 0xfffffffffffffffc, 0x1}}], {@ipv4={0x800, {{0x25, 0x4, 0x1, 0x3, 0x10a4, 0x65, 0x9, 0x101, 0x2e, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x20, 0xc68, 0x1, 0x0, [{[@broadcast], 0x10001}, {[@local], 0x883f}, {[], 0xf883}, {[@empty], 0x1}]}, @cipso={0x86, 0x16, 0x9, [{0x7, 0xb, "e5970d0a3f203a989d"}, {0x7, 0x5, "52f70e"}]}, @timestamp={0x44, 0x48, 0x8001, 0x1, 0x7ff, [{[@local], 0xd3}, {[@loopback], 0x40}, {[], 0x7}, {[@loopback], 0x6}, {[@dev={0xac, 0x14, 0x14, 0x12}], 0x4}, {[@broadcast], 0x4}, {[], 0x6}, {[], 0xfb4}, {[@rand_addr=0x20], 0x3}, {[@empty], 0x7}]}]}}, @dccp={{0x4e23, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, "d6928d", 0x1, '5gz'}, "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"}}}}}, &(0x7f00000003c0)={0x0, 0x2, [0xebf, 0x255, 0x4aa, 0xe67]}) openat$cgroup(r1, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) 14:41:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x3000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:20 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 14:41:20 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01000000000000f0ff00f4ff00000c0003000800010001000000"], 0x20}}, 0x0) 14:41:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 14:41:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1000}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e21, 0xffffffff, @empty, 0x9}}, 0xfff, 0x10001}, 0x90) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x7, 0x8600, 0x0, 0xffffffffffffffff, 0x0, [0x14]}, 0x2c) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x202000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000140)={0x7, 0x5, 0x7fffffff, @empty, 'bridge0\x00'}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x400, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d66642c726b646e6f3dd46939c739ab3d6f848ece324805a4fa6201fa196563135c047e61640f9ed5fda30f0fd391ef6cf98a845c66660b979c0d29d0485925f86bbf238c869f5ae27a3135658cb09ccae36533c2b16ef00b469c9b7a605faf9a54a1bd9f8e52ecafd9b746b8926d13f2588c70cd0894697259a37b6a5e5d1dcc2d40000000000000c7b1e40c16a1d100c78f793e5c50c7617e6206007723f89c4d392d9cd7f68d03a9e2112adec0411ce4c462a6d615", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC, @ANYBLOB="2c7665397032383d307830303030143030303030303030e9a68c8704b8ba01783eac"]) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x82, 0x0) 14:41:20 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x1a}}) close(r2) close(r1) 14:41:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x9d010000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:20 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 14:41:20 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x10000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_delneigh={0x38, 0x1d, 0x300, 0x70bd2c, 0x25dfdbfb, {0x2, 0x0, 0x0, r1, 0x80, 0x20, 0xf}, [@NDA_SRC_VNI={0x8, 0xb, 0x1}, @NDA_CACHEINFO={0x14, 0x3, {0x3, 0x9, 0x200, 0x100}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x800) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x2, '\x00', 0x1}, 0x18) [ 193.255268] print_req_error: I/O error, dev loop8, sector 2 [ 193.274185] EXT4-fs (loop8): unable to read superblock [ 193.308997] print_req_error: I/O error, dev loop8, sector 2 [ 193.316193] EXT4-fs (loop8): unable to read superblock 14:41:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080)=0x41, 0x4) sendmmsg$alg(r1, &(0x7f0000001800)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="e830f42371caedb0835b663225def7121591fbc6d3c48258af8b091e32b05c72daed82b922bfa0d41e15d9d770941a82cb1d891769dc60f66577aac4de485d1ccb4643dacc7cf15d167869bda083a1c4d909f27890da280cb205bab2ef5fcd8da2a853c0b777ffacefc95a0892ada906ce03dbc9dbcea919a85074f385285ee61c8c13008155e9986c715d8000d32abfb0992f6719114ebd3a894b92f7fa37c6e79d9990d90dbc8f116b5c660f6c67b7772a2807ea78989b584fbd95bfb557527e263d64441b086ad90b98111f14b7a5d5b66a767dcc8692", 0xd8}, {&(0x7f00000001c0)="8509d3d7158b23ac3a52ef769b3e8cc377fc06a3ddc6a9551b2b6d9db2197960bf16e6ae80e3af0bc7b9623c691a6a90c7d662ebd9ae4fe336", 0x39}, {&(0x7f0000000200)="d5f86d6699ae742eaae42d5ec68107c635c2caff9343638db38991fb6c558ca8b0fc15379bdb5c4abd3a960743f2f069ae32f66dc92c46583a31fc63415044912330d9b24c4514c9f5437f5f2fd21b9c5ccf5e5ceb1419ba68e68ab2fe84ebc41a7719d61c360ccc", 0x68}], 0x3, &(0x7f0000001380)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe1, "0f3bdacc3358904aa5887a72dbc027dbb49e00a3277a62e08d534763188a76d33489f3cedd568cbd64e795e186fda27ada9218b1167b27476876efcbe9952de5bf43bbc9ac1b36827a7acc76a991a48c3d6d0f0c2c7e8273a83a73c8a699299daaab4dff3c2c41369f94a71cb37d3f231224d0664b6825e13a2e2057ae7cd66646bfe723b9a07d462af560327d5d3991c5ee2eb8fa48d50f6d16af7954371cb0d4c37e10a7343bd878f5731d4fa114707cc15960cc0812c0abd54463fe8b3a00f912a85ef48836dee66444987cc4121a2d5865c10e7ed4b435187f6af2c1075910"}, @op={0x18, 0x117, 0x3, 0x1}], 0x140, 0x8800}, {0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000014c0)="65ee962fb0f3a7a1e719bfe04a0d40d468c2836ff52fd277446470285316a74925b6a6c20f451bf57c8500e4a716907e508614e6480536c3e517197c8849aa46dc027c86bef0288e2f04707eb65bf380c095cf97dc6a75f4477b4a72d3443d1e95b3a2f4d7facc4ad45054256dd4281e7a3bbdfcf4cc6ac2dd60103a443b260df8bb53a1fbfab7891b34b64e3a2bbadfe3037e30f7c3df0c05cf548c83242c3ec10b5651c3067f463503", 0xaa}, {&(0x7f00000002c0)="2f64ac8480db5549f21f82516ac2405d0e166e864272c89ceff279c02c68bdc598edc6fd7f228c206bec2b127e6eea0cc1cc0a9b5ea2a06fae3aa684557362fd6330ce9707ec3a", 0x47}, {&(0x7f0000001580)="8cae15d7ef661f9263bcdba2e9b4112dc996fa53a7d52dcdc16056a67a26310a0c3e65dc7d2002d23a76ee075e304d9b3c870ca940c8b27998a7ca79ff68f307230e1039fce530b7c3b2ed4daee2fffa62c09eaa70c91700730ec5bdf6d898bdcbbdbf82f2c46655ae63c09fb8e03a8a0c50bd99298b864da07896afe0592a6f4ad58d71af05f22511fca3805bc9114357e4f438b194992e13197c99b61f3a37dc80b42b950f4866ec4236062b6cf420c3ac743aeb8f98484dd148754486d01e39b010eac1407c573c902b07f3838fbdbac51c7a076debaa0e529ac879115c430ba5f7", 0xe3}], 0x3, &(0x7f00000016c0)=[@iv={0xb0, 0x117, 0x2, 0x95, "fe382e23605dba40c29aa8e9e5b4aaf3e485ab19a4cd95d0e0b804bde738502c1b2a176d175950fd5de1e63187c32a9ea20af0167a61aa854a18380ec32497872e8e69696626fb766e0acaa0dc7732aa312ffe25e645959133b84c1fc36d20173ba7259f2d3480737216d018920d41265da2d0a2cb974808412cd7796ce8fecfa71e74b45326898c646da4d842d20e739683cc8223"}, @iv={0x80, 0x117, 0x2, 0x6a, "5d8395220952de9cf4e99d4d55a269708a3f51127294ac08b68f4c2a944112177a1bc90b522d1ce3d959f67f163cde2b606bb0b89c13c6a45a6c03cbd5c2485e95b7f4f0855d62dc866c66fb17385ecbea8484613ee7ae50805b0b67c5f0775c277ca37c8a42b227d11b"}], 0x130, 0x4000000}], 0x2, 0x8080) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r2, 0x402, 0x31) exit(0x0) getdents64(r2, &(0x7f0000000340)=""/57, 0x18) fcntl$notify(r2, 0x402, 0x20) 14:41:21 executing program 7: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r2 = dup2(r1, r1) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000180)=""/195) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:41:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@multicast1}, &(0x7f0000000600)=0xc) 14:41:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:21 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 14:41:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x9d01}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) r3 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000100)=0x1f) 14:41:21 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2276, &(0x7f0000000400)) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xfffffffffffffe14}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) inotify_init() write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c646f6f00652c00a7b69ae063ad58f0bf74ded1442d61f3bb363a64c35f567a92789714e4511ec4e8f9ce85cd45fd59b00cb267a3908552fa27eb05bf4e39d5014243934a0f47f1bf70463e956ce2d58019b0243cb87d83f9d5a1b866d1207fae42384aa7696f235e44de6b02114f4bcc5fc26982fd9a3ea1b43e9ee5bfb01c663643f0e69f453413768f9d42fb3d90ef971c3989928a35b43cdd7a31fdca949347930ddf7f0a28ae55e0823851cda294cc4f57a1b4078636000000b79079290e4fbf50207d1b9ddeb0fbd25dcb867239296b2e8d11ee58b780fea45c91a3"]) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000540)) 14:41:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) [ 193.670357] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) r3 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000100)=0x1f) 14:41:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x1f, &(0x7f0000000180)=0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00', 0x2) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x600000) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0xfffffe69, 0x0, 0x0, 0x3}]) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) 14:41:21 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x12000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) accept$alg(r0, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x4, 0x30, 0x9, 0x2}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000100)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x113, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r4, 0xa4, "5feedb", "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"}}, 0x110) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x50500, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r5, &(0x7f0000000340)="ff8ae920929f000895f4f170a8b8317360a2573d4f9bb509918d69cdefa3dcf058397681a8d4569efd9e959ff230d651e6d77799554c8583e5528c63a119e305f33a6e91daca5c941641"}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$KDENABIO(r0, 0x4b36) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000400)="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") getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001400)={r2, 0x1000, "562771918333eb0dd9699ecaab87ca49b46dd3ee945a6307b92223c120e1b75edc88938503c69317f23934c5b578824506a78f0924d1138df095e071e6f0c0686f9e0f85d50fcddec7f1b970c4fc9ce041bd414e1835fe5364cd03b8fe8d75861a5b17f02f793117954240a889fcb5814a389429b2ccd0087d4e2dce011cf030e570662fe53bd9e490ca5ce3a50f2255250006ce6e86a9b806859d6dbc04ac436b3ed887b6038c7c1dbc503080fc5bc53bb0751f802179600c37f455a04d63e0190e4724a871e10767019987f962a88db86503fe0b355b1006aadae55c9e608815075b421bbc07090ec483d080a2eaeed49613fecd06aa1c4f36fb02aefa1b677604f49f5019fcd2070b82a5c98b6952bfa5fd51b3a7705ddc554b382360a7a67538d1d4caa9ae9198addbfd5f911c9ddaab2008ea01ccfbafbdd6ce5d70c09fcf94062ab69ae10d14097948a785875d8727443784c7acae97bf2449de66513e7792f7ac35c7b62ab67454333dd5542dab783c501b2d0a4e6823c7244b1b4ca2d254d7aef8ebe9e2996f8eb046e11188965b7316f159fa1ffcb7188df8409b1bf8dc4b933e3059f488455cb9d166c0b3db98be07a2ad9277fc865ea7845e6ee2d7e0448716831f6566e15e99c57b6819097fd520a74e5c9c18c51015df64ab2f14febbe8140b2b1558a41cca267392e5b44ba29faf231fff38b90e7c70d5ce3464c44ae1decc79ec01643cfa2f0de87be038f5240779a0627b0e82e1a4811696eb42654e6976769c0d238d73f775983138ef4a4efdeae12ddbae2746682f5b8cf8f4cb153109725aad4e7b46b3f4808bbc8378ae8ff48e771ecc3819c89a9bdd85f8b8c76a6fd586173689d0d1a8b005ab4a808c0798cf6f4dd9357514f53431b63efe4016af44fd879de97d9dce615249625dfb800c78da7779e174a107498126a6e04826be37c210b527dc8a9420dcd93a2b63c83c84bec28bfd5b4747eddb0ff388ee81d3c527ba3c2ee8a33adfb81b6b0af654e78b9cb394b060b5b5ac4e8a6faebb5c8133ed6774a9b52502b9d0301bcd2a6fbdc4319bf612d8ced3b6fe248cd359a23c9f3cbb88e98e78cb9a0ae5dae3ca03582d8623f5b9dd4793ee028a285d9e96e881076414957c434c0fcffbee417084c4877d46e708ea1157fdae399431660b04f4f0f15f7fa8e9521d30230cf2991cdc26c190a8512a41cf5bf68fb023c9c88bc69583a07202a531ec5b83824a6b6fdacdb1dc636ead30784f263d7d1e4a35b529671d28d7950631930edcd747e841e2aaf3ba5e6b46ed5e6d31e74f8c1396611a8de3f1c289f92864d0a86bdd6410d36dcf8135ff0643dbd2986fd1e7602a7f673a3217be3b309c7598534b43a41b8c222d4a82617a04f0dcb20cf21a02e13ec9250c4244f641c63e42a9fd869f1457a130a47f02a1f6c01eb2ad7bae0b5ac9b24d77f8b0e43f8e869196e294750634b39cc2192f6eede6ae72ea2962fa4e22bd9367828e7e58b0adf881604805edf2849acd742974e0ee7c24ceb6d7567cafdae02262b12f5da33db2f9dc33e1892a032caa00dbef7db88782f56eedd16695c82825cda38138294b3c2f85d52a4368ee41a405821683bcc8d89de8d1b3e2e676dad569d66622c8aa871588cb1c3517e20516456f3fc462be8b02a8ed78f2b33d574236a51f3a6ee92ab55ffe1c0724d9385a1c0b8b239506e9c9603247d4e55984060a05d0aff3e17ee2ef5deef9faefb414678cd33164cd2bd6528c59545f89aacb34ffff49654226146aee9a0e5a18409fedb6e6fd8a4865e88946ac5e4c19b1e5cc5b8c36169df7edd8df7748df8775d87554f72b2c6a96841ed11648cb5b6ed9f102d3a8cd9ec9def41fb6e2dabf702718e2443405fe37682f1ba58720dfec0f77294f769abead3f9be1471441e175d6353a7f0214a1613ecc35d51d2966bfb5938f53ba18c36c5cd839f029931cec1edfaaea14262cd5658c236b13c47052553982c563928cc4c6df5855786963bcc2de54e7bd2076e31c47eed6202a08d46595ed5892e293e297f54109551875ce009360e6ee966478dbd829c6a8ceba5cd8cd1eb1bc10f0896c14cca221a19735e874b83648fe191efb013a93a323610cdcebfc9305c473aa031d3bcd3cfe534408367aed5db7972976a17e84fb28e7fb326176b00e625bf0d0c5ee567fcb1c9ae6e5d29e6808af0cc9d4390af7af1aba8c97b08593a0c4bee2c8c3eca26af9a6f03b6c06c38580abbcf9f700f4abffccb36c0e240a7247a734eecf2ffc2850836b11191f0f954c6b28eea63c11c68e596d86197a0e89a53844d3423c0ad1c629d9e5027c3a698bad96bed38713e626846fad5d039bc11fad35ad91115d985f3ec77fae62b4dfb65a7a9e35d505524a861e730eb18bfad270bf4f2978012457b2d441856a101a64885085c6a79e1d419b9ba314991039d394feb0036c2e960f5e625be3a16d85e88e723dc8ae88977c6c9fbedadbfef2862fa7c71d70aa862978514b2bc1f5c34f7552f0962d817a56957aae55b55c47e14c8974bd86a9d56042173dec9a46144b2551030dc23cd95022a5ecb68192498791fc27c23204e6642e21196be1ea61cc9a106e22174b2c15c4daf03ab56c05ab9516ab93055b0cec9eb969520cae52d730317a9a2e7c15d9364fc79e4f36ac8d39440866ef1b983c66cec17d44a6791f2a5715ea8b08663f9f1bdbb8aa4ad93269a2b575b562d3574e9c52f1920899f987dd505318313d846eb5f1ce25fc738cf6f55ce54916e6c820bb59f310c52d5c113df42546a267e40c4563954083d387c1618a76ef3aba0a5f7a468e29c03c0f3820211c16319fe96598e4214734fa49af6dca924018ec543e4bf3a698fc75d6a277959e3e9ab25b8e0d3fa4bea389a6e76a94f9eb46f7485729db94444cc0bfbc24b23a65546431390f35eea9aa379eb8391da52e64d40e38965e22ff80ac68829236ba665666f2411a1eac70a65d0bcfb84b3c5e169e701dfb55dd976d032f213694308f2e43081eff301a616f0a43a8f61fd11af998b0c01c22660658e5b8560d7d125d9f3552c9fe7f4611e56a3701f31a028cf6010d30da87e17b2fca85ef629ab66a61619f0abaab76fc0450412d75ac804f4182c0f07fce10ddba49dfb5e49c98f610a43f36a7d4d3029a6b65a1e57f312f186891bdf147e0cfa90e811d7f35118ad5613e790cd84a2aebdfea44e6b2327aaf90ddb0e44647d527ea54c44da3a09893627273b259a53193cfe695f1a00e9f62f1642fcf93a9b5d80811f76d303c97098792e4fb3d74a57e2055be6d281f69fb63c29494f3d75c2e93c510f502cc2ec5e040adf7713921f206db0f4aafa764ed7fde448d45e0a234f6d25ebf4f79bdd86d34eacb510b39de4e4fb995f31ada648f85205cecca6176bb2f94ab03e20df34aba56add2a3f84fdf77b47dcfb01744036474e269613172b205477015324db90bc6e820153d4d81db5f9b9af6a011774dff59740db8254edc8173a810dbfc641ab810b71d1d478a478223be4b8bb38f4c0b0ef825197a7bba96bcb7cf0b39965708ac98a9f22aa8db7824d3f5eb735d2cafdbcbfd6a52c4e466c79539cb64b733fe93a1b36c4449b3e1492033ecb67e5c832dcca66a6a5eefe0238a17e7b00746feaa9365d32d8960c97381e420775213e70c2a8a6734e18d5975df893f5008e4c95a78b53a0b56784233db8842e41a1a1e8ba19d0a3597c8a953a4e8ed4117480dec833104832cdbdd3df2b93ac0b421c45dc5609558fa9e0b746cd0586f3e96c895564a957598147369b2503146e1028351b4cfd223a4b76209eb3736067d36447e938fda078e7e81be93ac7348ec2928c23dfeadaa50b1fc9530cb86ce547f6cff898e6e272f92847793792bd49515dbd4321e23752d429d90a1d0a92ae9e215098d3f37ffe5b2bb89d6b95c013ba388e334792522f52dcbdbbe89604cd5fd376a8641f96fa30612dc7415890ce677247e61b291268d2869c5e5b829fd5bbe922b02a0a904d6c391c6a3bb47ff199803f0f274347c3b0a7d49a8926ef5d8918cf3e475b45213cbd140281203eee1e695aea1c08b61f6aa3c90d67b20d6478c8dd0e546cf9d047d5e9bf3b28850337b78dd7f2de6dd8c3ed24b6e2f5044484605bf9b3a0513784f5c799c8b3954d2002a5d892da7c4095d25696b7e7ef72722af7bc3edf1c42a80c6acb9939c23865b7bd1c473320ffd60dc410d0d694cb52114f41349388bf9a06a92894ba5eb5edaa0c8eb54efe4e25f272f7b75871f1f4f6b89a7d6167355a4f71b6052e7ed2e4d57f873ee70a9b1eafa2c9e0807150c028ba8f872c7a6fd55c965d15e9bd79ad456ab773e67484b2479baed4f12ee279f88dc9b7ff91b6e0f4c2811706cb94966cc8a501b1a24be6d804895aef5dd5721459c99e49fdd58b32f503f9306cc22886c58f04ec878377a93677af377bb22df7936610d04d415d7f35dc3c2329f32cbba59774fb12d8ce5a1e9b2da638f9731250c42525a6f3d55b1532f8ea6a3572f53304a026ee7a1d2c53c02dbdc42399b5ba313c439fd3c4c9000f1ae63991245ae5018cd23888dd3d36b94a7d4b36b9348fe03c8f75eeadb9dcffa48cd1e6d797fda55a9a1332a0414d662e2bae382276ff61381ca87f955c8d980adbc6821a3a1205979fabb2bb7aee3529658652473ccea884df6fe2733a98ed81251f43f35c4c9a6a51c1858faebf931582df05706d4df3ae66696dad09c0c341824a7030374bafabff5275e0b9fedf8ba9b559c5f6f5ac9871affd77af65702f1af3080df057916bf07950b238fedda9fe0dbc959f3f399eabd6b7f4957077c03005e32465ddae8f23491fd7f9dd915edc08d5ec5f6bcfa205387f11eab44a5f9d97c289b21188077cf967aba9f5ae69d847f35e42237a5fe5581b27212ed4f06cabd29ce49fd649f2630a879dc667c1284aa269f169396e76a2705eb6ec61e1cf7082fe371c82beaa5839cbc260cfe4b8c156573391a145bbd1a83877db1629c378de4ac84f824ba45d3e51fbe3458ffa4e38bd11e640e4a3e243cf2636876efb9dfc19f45905dba5df35e0474b69b415f0615532ad813de3116b8c28c7445d6438bcaf7cfc03429cb48f602001781bb3743f76f8c1b9111334acc5627ff3fe0a7caa3f358e2483a31cbead2a695600907bc330c87fdebdd6604ead489604c76767ab01f046b3201320990f80344578ff127fdbb22f95ae20ea2a149a7af4981a709f32b5047d8154512f4716640f39ad6319e6d37bbfc2054274aa90bdeeeec6aa707a23d13866d778cfc46d98ce1c7c1ec9da205ab0a68733b089cd79f29afb2b775e0f98de24815f70da7d421a181ac8f3955f0b41b8659e2d94e10569aa5efe444b8a4831d82425eed48c4808d3edf7029405098bd5db8821f761fb0e2bb99b6293921373231d3cbf80f5df80f4ba22572099d4859551948cffcd36ffe6860cd80942e7f82b5115c1acd99ef57ffb9c5b23aeee241feb1c59dbfdb81c43e2359e7998fe5958bcc5e017a3a79969846cb3d6fdee1303f3859fe93607fa8b1fe46f1f7d52ea208f6befed5cebab87966ce8185ff3e5198980dda2c04375d7c37f52a72761cb94f096dad4137a069e5d7436963851acff3151c8debc86832a2cb5710a3e64e7a04b55f4ad997e67dcec83300fb95d7fd44d9f6d5534e5690e125f433fb7ded9e3efa71bba575ec8de93c107d6c9df3ad36cf0615b8eb791a7bfed42a5b6d712bea1cd49d78a8f6"}, &(0x7f0000002440)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002480)={0x2, 0x8, 0x200, 0x6, 0x4, 0x10000, 0x2, 0x10001, r3}, &(0x7f00000024c0)=0x20) ioctl$KVM_NMI(r0, 0xae9a) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000002500)=""/175) mknod(&(0x7f00000025c0)='./file0\x00', 0x1000, 0xff) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000002600), &(0x7f0000002640)=0x8) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000026c0)={0x10, 0x30, 0xfa00, {&(0x7f0000002680), 0x1, {0xa, 0x4e20, 0x6, @loopback, 0x7}, r4}}, 0x38) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002c40)={'team0\x00', 0x0}) sendmsg$kcm(r5, &(0x7f0000003ec0)={&(0x7f0000002c80)=@xdp={0x2c, 0x4, r7, 0x2a}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d00)="d998a5e6810923b055f5d7d0ace19bbb6354be6e34f3303ccdb37508f348c4777cf9de14f1ac9d4162166a918011667da95796e25ec62bc6067a76b7f9fe013bab8c18db494499ab441e481dab1f96fcd39b074b751fdb9f4fcdb000349466808c8878fec1968d26f998ed4f8ce2b205154ca477aa6fc27de53eccc51d9dbcdda8190c396cffb5dec3cff0705509f00d040cd6ef19204be94c3c30cf03a0a818ae5ef2fc0b74ea1108cc5991b5d5029431e3486420d538a8c89b529e1e30397d1a7aa0124ac2b76cb43386321ae27e4deb5b08c417eea7c8f49d2392fa4a9b51fd4fd710c7ddede915a3760d8c59", 0xee}], 0x1, &(0x7f0000002e40)=[{0x58, 0x110, 0x200, "da229f0774028ef35cc3c3cafe5344b861703d2895f311f6211e7634952672ae26da198edcf204bea446785d94c1e782681d10d5b040e52c81df49bd4028b0916e47df"}, {0x1010, 0x104, 0x10000, "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"}], 0x1068, 0x4000000}, 0x4000004) getsockopt$nfc_llcp(r0, 0x118, 0x7, &(0x7f0000003f00)=""/232, 0xe8) nanosleep(&(0x7f0000004000)={0x0, 0x989680}, &(0x7f0000004040)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000004080)) r8 = gettid() ptrace(0x10, r8) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000040c0)) mlockall(0x1) 14:41:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) [ 194.440264] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. [ 194.506532] syz-executor5 (10574) used greatest stack depth: 14080 bytes left 14:41:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:22 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0xf7fffffffffffffd, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x1, 0xffffffffefffffb3, &(0x7f0000000280)=0x9}) mkdir(&(0x7f0000000240)='./file0\x00', 0x8) mount(&(0x7f0000000140)='A::2:e:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='gfs2\x00', 0x0, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000340)) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) setns(r0, 0xa020000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000005c0)=""/220) uname(&(0x7f0000000180)=""/1) getgroups(0x8, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) setgid(r3) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000008c0)=""/234) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x1, 0x4, @thr={&(0x7f00000003c0)="db64a6ef8a4f5b5a39835004560cdf776cac1ec9be8fa142ab9e9bd6d94e082e874562472cde8830d2c69e21719763be9dce8846a2323baa259863f3222a4a1f4e3dd90905c72be665723e2360f278f1defa0d26c9d51d71415d0ca09fc34cf9afa4350a44a675103ff778a1a445076d575de1fd5614bbf4252da8bdd4c41b2f031fed5508a22ae390c40d76dee639a59dfbdbb52ad121908dde8179023178", &(0x7f0000000480)="7623633761cce6896fc9e7b6d87f9c19c5d7a022a547fb99e688be76875f197436f8be0509924f734519c9aafddaef4e0894d20e8e42578182d0bdb7cf2996258e28bdc9fc2d94f67689aa6843e7c323a0179e0cde2bfc5a5d1b5009e70e2cb7b57d620b50cc48b6a049eba021b07bcebbe9690623777a9a3ec7ffcd77d2246bec663f24bb1fd9996a67767c153fac1996ea3eb40559921e548d83e39d3f7d48a9f8147a1b7a0d07b2d62e78e1d84ed28291ee009ca158bcd750b3eef30d064bbfbfce423e3bbeb3672aa8412a"}}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000), &(0x7f0000040000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x40) timer_settime(r2, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000002c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000880)={r0, &(0x7f0000000700)="ddffe8973352e8c6a76f605cdfeeef10d883bbda63a36e89034fe6985b0a84e36002de2987980b8b21fef88aef4621db97035ecab7e8497906011357482611666a110fb3737c41d49598cf9f9f97324b746bc57af2eeeba6cd4378501211b7d8db3d248f4d6b94874d078483544211596b7081b3b278721c3e5bf7dbdb0ddca7bfcd6b79b269897e5ee380e75d4f3d04f749594252b844d40615e6fbc978809764d5d8715c8d2531ff3616f309e68c584c2e", &(0x7f00000007c0)="195d1c54daf36e9cefe12843ba1d1a3abe9d8b49a9850a438c5c02bd46a972922517414931b173220cbb66821104aae8f52b02fc707ac8f664bc24f7f4bc4bfb13be690a61989a2b4fd5ceb9523016b8c67e0a085691f55830b7dfbae456e8b60e57b520287455eacca9d6a6e95720d49f3a44912e4b4b7f7fe3c8fa6ac01c525f80571094b34e6ccf0910ccd871f2add34bba5707495895da18e4c83593a735429b390bd0c22c", 0x3}, 0x20) tkill(r1, 0x1000000000016) 14:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:22 executing program 6: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@multicast1}, &(0x7f0000000600)=0xc) 14:41:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) r3 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000100)=0x1f) 14:41:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d8c0), 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) 14:41:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@multicast1}, &(0x7f0000000600)=0xc) 14:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:22 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4\x00'}, 0x10) fgetxattr(r0, &(0x7f00000003c0)=@random={'system.', 'IPVS\x00'}, &(0x7f0000000400)=""/92, 0x5c) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000380)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000500)={0x1, "a5"}, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000060}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffc00}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x24008805) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="000100000200000066000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef93bbe2dc49e3978def8941ef7249a0fc2ee2c51b83226d85c43b5c7989ba62f9932f94679189a71deebd948d", 0x66, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYRES16]) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x40) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') [ 194.672489] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. [ 194.704736] XFS (loop6): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x400300}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) r3 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000100)=0x1f) 14:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:22 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @local}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000000c0)={0x101, 0x8001, 0x1, 0x7, 0x5, [{0xad2, 0x1, 0xaf, 0x0, 0x0, 0x1002}, {0x8000, 0x5, 0xffffffff, 0x0, 0x0, 0x101}, {0x0, 0x4, 0x80000000, 0x0, 0x0, 0x604}, {0x7, 0x100000000, 0x4}, {0x3, 0x9, 0x200, 0x0, 0x0, 0x208}]}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7b3e, 0x800) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 194.921421] EXT4-fs warning (device loop7): ext4_fill_super:3554: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 194.933593] EXT4-fs (loop7): VFS: Found ext4 filesystem with unknown checksum algorithm. 14:41:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x300}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) r3 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x19d}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 195.184766] EXT4-fs warning (device loop7): ext4_fill_super:3554: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 195.196907] EXT4-fs (loop7): VFS: Found ext4 filesystem with unknown checksum algorithm. 14:41:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001fd000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x10001}}, [0x3, 0x100000000, 0x6, 0x80, 0x0, 0x4, 0x6, 0x8, 0x8, 0x6, 0x8, 0x6, 0x1, 0x100, 0x3]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @multicast1}}, 0x3, 0x4}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 14:41:23 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4008ae9c, &(0x7f0000000040)) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 14:41:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) r3 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) 14:41:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:23 executing program 7: r0 = eventfd2(0x0, 0x0) io_setup(0x80000001d, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) io_submit(r1, 0x0, &(0x7f0000002480)) r4 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 14:41:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xc00e000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:23 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@multicast1}, &(0x7f0000000600)=0xc) 14:41:23 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) [ 195.647496] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:23 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@local, @rand_addr=0x40, r1}, 0xc) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x22, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x108) 14:41:23 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'ip6tnl0\x00', 0x10001}) getpeername(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x80) 14:41:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000240)={{0xfffffffffffffffb, 0x4}, 'port0\x00', 0x0, 0x10000, 0x20, 0x68d, 0xff, 0xa0a, 0x7ff, 0x0, 0x3, 0x341}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000001c0)="9e13f1745057f09fd0a33f814579c4b4", 0x10) sendmmsg$alg(r1, &(0x7f0000002100)=[{0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000003901000002000000007a311fe5567dc602caec00000000"], 0x18}], 0x1, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r5, 0x8}, 0x8) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000300)=0x4) 14:41:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xf00000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:23 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000afe6bdbed0770cf084fe43b7cf984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000640)={0x30, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0xd, './file0/file0'}]}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) fdatasync(r2) 14:41:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000)="d2446dfe880a9cb68e84f89ef980a441ef68eaa1bace460cc0c1c12597c4568d050dd98f807728b16bfeeaade95cf38db344c25549dda58470e30075f86450bc5a1727bb42f66f80da2f3f281e8acfe5724911bf8c0b50188011f96c4a26519ed1e9276862e14fd821fcd94a0e8ee88f8029ccba57659c2e0bad5bd59fc05d469d772741a27342f6c512a93bdef9ebc342d73d1521f23542039758403f089350ce8a8fd1f3d4cda6dc122693", 0xac, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 14:41:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) getpgid(0xffffffffffffffff) getpgrp(0xffffffffffffffff) fcntl$getown(r1, 0x9) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) getpgid(0x0) getpgrp(0xffffffffffffffff) gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)=0x0) r3 = getpgid(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x1, 0x7, 0x721, 0x200, 'syz1\x00', 0x20}, 0x3, 0x10000058, 0x5a1, r3, 0x8, 0x6, 'syz1\x00', &(0x7f0000000000)=['/dev/audio\x00', '/dev/snd/pcmC#D#c\x00', '/dev/snd/controlC#\x00', '/dev/snd/pcmC#D#c\x00', '+!\x00', '/dev/snd/pcmC#D#c\x00', '%\x00', 'em1eth1\x00'], 0x61, [], [0xff, 0x0, 0x26f2, 0x21]}) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) gettid() mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r4, 0x0) 14:41:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)="5ba81c8b", 0x4}]) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0xfffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0xfffffffffffffe99) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x3e3) r1 = accept$alg(r0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x80) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xb40c, 0x400000) recvmmsg(r1, &(0x7f0000001700)=[{{&(0x7f0000000d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000fc0)=""/143, 0x8f}], 0x1}}], 0x1, 0x10100, &(0x7f0000001840)={r2, r3+30000000}) 14:41:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000005c0)={@multicast1}, &(0x7f0000000600)=0xc) 14:41:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000fddfff)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = timerfd_create(0x3, 0x800) timerfd_gettime(r2, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) 14:41:24 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:24 executing program 6: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x410000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/11, &(0x7f0000000080)=0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0x14, 0x0, [0x2, 0x1, 0x9, 0x7, 0xfffffffffffffffa, 0x1f, 0x97f3, 0x0, 0x7fff, 0x3, 0x4, 0x3, 0x931b, 0x2, 0x8, 0x8]}, {0xa, 0x0, [0x7, 0x6813, 0x1ff, 0x10000, 0x4, 0x9, 0x1, 0xffffffffffff20d2, 0x3ff, 0x8, 0x8001, 0xb419, 0x7fff, 0xd5, 0x8, 0x200]}, {0x32, 0x0, [0xc7, 0x1, 0xf2f, 0x5, 0x9, 0x6d, 0xffffffffffffffff, 0x3, 0x9, 0x8001, 0x101, 0x8, 0xffffffffffffffff, 0x8, 0x3, 0x10001]}, {0x8, 0x0, [0x9, 0x1, 0x6, 0x149cb850, 0xffffffffffff95b2, 0x3, 0x5, 0x7, 0x9, 0x75, 0x4, 0x4a, 0x4, 0x7, 0x4, 0x9]}, {0x27, 0x0, [0x651, 0x1, 0x400, 0x0, 0x5, 0x24a, 0x80000000, 0x4, 0x2, 0xd8, 0x7f, 0x7, 0x2, 0x53a, 0x1, 0x40]}, {0x2, 0x0, [0xffffffff, 0x80, 0x5686, 0x3, 0x80, 0xfffffffffffeffff, 0x3f, 0x6, 0x809e, 0x6, 0x3, 0x609, 0xfff, 0x1, 0x3, 0x9]}, {0x10, 0x0, [0x2, 0xcd2, 0x7f, 0x1, 0xfff, 0x8, 0x7ff, 0x0, 0x7, 0x2, 0x8000, 0x6, 0x1, 0x3, 0x1, 0x5]}], r1, 0x1, 0x1, 0x1f8}}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast2, @multicast2}, &(0x7f00000003c0)=0xc) r3 = semget$private(0x0, 0x1, 0x20) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400), &(0x7f0000000440)=[0x60]}, 0x585019dc}}], 0x38, 0x0, &(0x7f0000000500)="f9cdee39a17823cff7dc9e00d7b61a92e663856133e65d0493da0e3d8c7d3017609de96793140464d1c8eebde1033c9e6a03eae2169c9487"}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x4}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000600)={r4, 0x8f0}, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_procs(r0, &(0x7f0000000640)='tasks\x00', 0x2, 0x0) r5 = getpgid(0x0) ptrace$getsig(0x4202, r5, 0x7, &(0x7f0000000680)) socketpair(0x1b, 0x7, 0xffffffffffffcc4d, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000700)={0x20, 0x1b, 0x1, r6}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000740)=0x1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x88000484}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=@bridge_delneigh={0x68, 0x1d, 0x310, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x0, r2, 0x10, 0x2}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x12}}, @NDA_DST_IPV4={0x8, 0x1, @local}, @NDA_CACHEINFO={0x14, 0x3, {0x4, 0x3f, 0x8, 0xe6}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1000}, @NDA_VNI={0x8, 0x7, 0x3}, @NDA_LLADDR={0xc, 0x2, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f00000008c0)) bind$packet(r7, &(0x7f0000000900)={0x11, 0xd, r2, 0x1, 0x56cc}, 0x14) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) ioctl$HCIINQUIRY(r7, 0x800448f0, &(0x7f0000000940)={r2, 0x1ff, 0x0, 0x7fffffff, 0x4, 0x6, 0x411}) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f00000009c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000980), r1}}, 0x18) setsockopt$inet_int(r6, 0x0, 0x1f, &(0x7f0000000a00)=0x7, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)={0x4, 0x0, [{0x7004, 0xa9, &(0x7f0000000a40)=""/169}, {0x2001, 0x7, &(0x7f0000000b00)=""/7}, {0x0, 0x1, &(0x7f0000000b40)=""/1}, {0x0, 0xb3, &(0x7f0000000b80)=""/179}]}) 14:41:24 executing program 7: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfe63) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x300c}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40890}, 0x8000) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "637bad", "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"}}, 0x110) [ 196.528351] syz-executor5 (10723) used greatest stack depth: 13952 bytes left 14:41:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:24 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x8020, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000040), 0xfffffffffffffc00) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e, 0x80000) 14:41:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:24 executing program 6: ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000080)="295cc8070031ad9233775c") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x60000) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/74) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xfe81) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={@mcast2, 0x19, r2}) 14:41:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x240800) r1 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 196.834739] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:24 executing program 7: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000004000), 0x401ffffffe) r0 = getpid() prctl$setptracer(0x59616d61, r0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', 'eth0mime_type\x00'}, &(0x7f0000000080)='trusted.-#)\x00', 0xc, 0x2) socket$xdp(0x2c, 0x3, 0x0) 14:41:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x5000, 0x200, 0x8, 0xde34}) 14:41:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r0, &(0x7f0000000140), 0x1f) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x80, 0x78a0, 0x1, 0x82, 0x6}, &(0x7f0000000180)=0x14) 14:41:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf00000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") prctl$setmm(0x59616d61, 0xfffdffffffffffff, &(0x7f0000ffa000/0x4000)=nil) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x3) 14:41:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) io_setup(0x101, &(0x7f00000000c0)) r1 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:25 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) fcntl$setsig(r1, 0xa, 0x1a) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10028100}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x44010) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="200000bd7000ffdbdf25110000003c000200080005000100000008000800030000000800030005000000080003000700000008000400060000000800050008000000080004009a000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r2, &(0x7f0000000500)="1f5f230b8aaf83c912a744858ea08c8ee7eef622016c"}, 0x10) 14:41:25 executing program 7: r0 = getpid() sched_setattr(r0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0bc5351, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000002c0)={0x0, @time={0x77359400}, 0x8}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000014) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000400)=""/191, &(0x7f00000001c0)=0xbf) r4 = fcntl$dupfd(r1, 0x406, r1) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e23, 0x7, @loopback, 0x800}}, [0x7fff, 0x734, 0x2, 0x800, 0x3ff, 0x7ff, 0x7ff, 0x5, 0x6, 0xfffffffffffff801, 0x7fff, 0x1, 0x4, 0x89, 0x7]}, &(0x7f0000000380)=0x100) 14:41:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x200, 0x8, 0xde34}) 14:41:25 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x680, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000140)=0x1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000100)={0x2, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[]) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="06000000000000008601"]) 14:41:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x34000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0xde34}) 14:41:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x42000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @local, @dev}, &(0x7f0000000440)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005080)={'ip6gre0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000050c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f00000051c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000005200)={@dev, 0x0}, &(0x7f0000005240)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005280)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000005380)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000005640)={@dev, 0x0}, &(0x7f0000005680)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005740)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000005780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000057c0)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005800)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000005900)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000e40)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000005a40)=0xfffffffffffffd79) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005b40)={'veth1_to_bridge\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000005c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005cc0)={{{@in6=@mcast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000005dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005e00)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000005f00)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000005f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005f80)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f00000067c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d0070000", @ANYRES16=r3, @ANYBLOB="10032bbd7000ffdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="7401020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400f7ffffff08000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000038000100240001006c625f73746174005f726566726573685f696e74657276616c000000000000000800030003000000080004001f0000003c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000170003000600000004000400080006009e55b091302fb826cbc811e3513ab231f2dda000002b021c135acd99de83ba9f2ea421d556e3ffffffff65f50887c98b2c9345a15c5b7176fcd46775baedba926ce48d6c5d166e49e65aaee57609b8bd318edace6c03ec041001fc5e41d492b8107b4819572048d0338bd4546f7cf3630c6eb2", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="6c01020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000700000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c00040004006707030000003f000407010000000900190500000000ffff060505000000018001056e0a000001000001be080000ff00fd000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r12, @ANYBLOB="40010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r13, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040005000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="000102003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040020000000080007000000000008000100", @ANYRES32=r19, @ANYBLOB="8000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000100010008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="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", @ANYRES32=r22, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23], 0x7d0}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r24 = socket$inet6_sctp(0xa, 0x1e, 0x84) sendto$inet6(r24, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r24, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r24, &(0x7f0000000000)=ANY=[@ANYBLOB="b174b606a4fd7266ffda98ab4caec522f4d6280efeca046034d83b6fc700000000000000000000001da6"], 0x1) sendmmsg(r24, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000000c0)}}], 0x1, 0x0) shutdown(r24, 0x1) [ 197.739106] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000000), 0xfffffffffffffe84) r1 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 197.905461] Unknown ioctl 8827 [ 197.926873] Unknown ioctl 1074310945 14:41:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xde34}) 14:41:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:25 executing program 2: socket$inet6(0xa, 0x3, 0x4000000000000087) r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 197.964699] Unknown ioctl 1074310794 [ 198.010889] Unknown ioctl 8827 [ 198.031659] Unknown ioctl 1074310945 [ 198.076373] Unknown ioctl 1074310794 14:41:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xde34}) 14:41:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:26 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r0, 0x80000) fcntl$notify(r1, 0x402, 0x28) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendmsg$alg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)="83edd8dcac7b3b49d5fbae0af1caf347db40ec21dd2595e0f2abd9464d168b72345d328092bba3862d64d00270113a8e374935f447364f2c987d05dc2313fd147e4a78e95c0c498cefc4d1cb0825e0d6fd3771ae14381965e3a5bb550e6aebbe66ca4a33a16c44", 0x67}], 0x1, &(0x7f0000000180), 0x0, 0x800}, 0x4000000) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') ioctl(r2, 0x0, &(0x7f00000000c0)) init_module(&(0x7f0000000640)='erspan0\x00', 0x8, &(0x7f0000000a40)='fou\x00') setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)={0x0, @multicast2, 0x4e25, 0x4, 'lblcr\x00', 0x2, 0x5, 0x1}, 0x2c) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x150}}, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000440)) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000100)}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000480)=""/81) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x16c) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x10000050e) 14:41:26 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000001c0)={'ipddp0\x00', {0x2, 0x4e21, @remote}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0xf912, 0x8001, 0xfffffffffffffffd, 0x101, r2}) r3 = dup(r1) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000000)=""/231, 0xe7}, &(0x7f0000000100), 0x1}, 0x20) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="380100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000033000000ffffffff00000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0002000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) 14:41:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0xe, 0x1000000000000) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r3 = getpid() tgkill(r2, r3, 0x2c) prctl$seccomp(0x16, 0x3, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x62, 0xa8df, 0x5, 0x9}, {0x100000001, 0x5, 0x3, 0x9}]}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:41:26 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf0ffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 198.618338] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xde34}) 14:41:26 executing program 2: r0 = socket(0x0, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 198.709110] Unknown ioctl 35100 [ 198.750189] Unknown ioctl -1069018509 14:41:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40030000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 198.789710] netlink: 72 bytes leftover after parsing attributes in process `syz-executor7'. [ 198.815461] Unknown ioctl 35100 [ 198.835496] Unknown ioctl -1069018509 14:41:26 executing program 2: r0 = socket(0x10, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:26 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0xbff, [0xc1, 0x0, 0x40000105]}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x2a) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) 14:41:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 199.067876] kvm [11016]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 199.110977] kvm [11016]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:41:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:27 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x7fff, 0x7, 0x20000}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={r2, 0x19a, 0x7fffffff}, 0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000000c0)) 14:41:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xffffff7f}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x14) syslog(0x2, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x4, r1, &(0x7f0000000040)="6d762cadeedcc31e7e20790189c41839f53510fd1d634737a3d19314c5199ab53c58039cb8ec0d984ec4c017a61c7cb05d039d95f785f1b5307777f25c128e3e0a7a70d4d329e394", 0x48, 0x8001, 0x0, 0x1, r3}, &(0x7f0000000140)) mmap(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x2, 0x100011, r3, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0x1}, 0x1) 14:41:27 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@remote}}, {{@in6=@ipv4}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000380)=ANY=[]) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000002c0)=0xdc, 0x8) fcntl$setstatus(r0, 0x4, 0x6400) readahead(r0, 0xa490, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x128405, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@msize={'msize', 0x3d, 0x3}}, {@posixacl='posixacl'}, {@uname={'uname', 0x3d, 'systemvmnet1-'}}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}]}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000300)=0x4, 0xfffffffffffffee0) 14:41:27 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:27 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 199.494374] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:27 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='iso9660\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="045b898f730800e7941b1db8e1", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000006c0)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 14:41:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:27 executing program 6: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)) 14:41:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7) 14:41:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9d01}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 199.729544] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:27 executing program 7: r0 = socket$inet6(0xa, 0xffffffffdfff, 0x10000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fstat(r0, &(0x7f0000000000)) rt_sigaction(0x400000000000007, &(0x7f0000000180)={0xfffffffffffffe00, {0xffffffbfffbff273}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f00004fb000/0x1000)=nil, 0x1000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x301500) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400c81, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r1, r2, 0xb, 0x3}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)="6d6f756e74695766f400") [ 199.804688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 14:41:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x19d}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:27 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = accept4$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x7) fallocate(r1, 0x0, 0x0, 0x101) [ 199.854822] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 14:41:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5421, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xffffff9e}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 200.034624] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x4020940d, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 14:41:28 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:28 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc008551a, &(0x7f0000000040)) 14:41:28 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x4, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000000)) clock_getres(0x0, &(0x7f0000000200)) 14:41:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x41007701, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:28 executing program 6: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80000, 0x0) r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000300)='./file0/../file0/file0\x00', &(0x7f0000000340)) 14:41:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf0ffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lseek(r1, 0x40000, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 14:41:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="580000000000000084000000080000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000"], 0x58}, 0x0) 14:41:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087708, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:28 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/147) [ 200.621255] sctp: [Deprecated]: syz-executor7 (pid 11157) Use of struct sctp_assoc_value in delayed_ack socket option. [ 200.621255] Use struct sctp_sack_info instead [ 200.649307] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. [ 200.659741] sctp: [Deprecated]: syz-executor7 (pid 11172) Use of struct sctp_assoc_value in delayed_ack socket option. 14:41:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) sendfile(r1, r3, &(0x7f0000000240)=0x30, 0x8000) 14:41:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc00e0000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 200.659741] Use struct sctp_sack_info instead 14:41:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lseek(r1, 0x40000, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 14:41:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0xfffffffffffffe8f) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2800, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x80000001, 0x9, 0x2, 0x3, 0x7, 0x100000000}) [ 200.834883] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e}, 0x14}}, 0x0) 14:41:28 executing program 7: set_mempolicy(0x8004, &(0x7f0000000080), 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) process_vm_readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/33, 0x21}, {&(0x7f00000000c0)}, {&(0x7f0000000100)=""/170, 0xaa}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/40, 0x28}, {&(0x7f0000001240)=""/98, 0x62}, {&(0x7f00000012c0)=""/196, 0xc4}], 0x8, &(0x7f0000001440), 0x0, 0x0) 14:41:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:28 executing program 6: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000001c0)={0x0, 0xfffffe50, [0x1, 0x200000000000, 0x6, 0x7f, 0xfff, 0x40]}) prctl$setname(0xf, &(0x7f0000000080)='/dev/sg#\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 14:41:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5460, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = msgget$private(0x0, 0x420) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/69) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = gettid() r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x200000, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000000c0)=0x1) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 14:41:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lseek(r1, 0x40000, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 14:41:28 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9d010000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:29 executing program 6: r0 = socket(0x11, 0x80002, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) recvfrom$inet6(r0, &(0x7f0000000000)=""/179, 0xb3, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x1, @ipv4={[], [], @multicast1}, 0xffffffffffffff81}, 0x1c) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="5d53dd37bff74923cae1bf889901a8af367a1450b8b423be9b0abcf4be828a1c7ea88b7138062307d3a6776e94c5ccc53b5e92ef13b8bf7a49ede67126dcd14e34fb8bccd70cbcc87664d51debc9ae704d8a29166219dea9440164e66ebde0674f53ebe3cf611ed90f1aae4367c25c6b2d9d2c3b2d69fd01642269e0284947394f0e6e92f69c94f4a3a9967c9164526433af312a958b4ab4df0af125fb930de4fdccaa3a1a6baac8f0fbb1d77f7acef8347f7395d395d1499de82bdfcdfcfc8377ad8f200a62e3085251a196e329087e69cde1f2d4c4b36d4ddad386862b514b6d23d88b7c1ccebe26b7d946cb8938fd00742889", 0xf4, 0x1}], 0x800000, &(0x7f00000002c0)={[{@subvol={'subvol', 0x3d, '%:#cpusetselinux'}}, {@datacow='datacow'}, {@enospc_debug='enospc_debug'}, {@noflushoncommit='noflushoncommit'}, {@usebackuproot='usebackuproot'}, {@treelog='treelog'}, {@noflushoncommit='noflushoncommit'}]}) setsockopt(r0, 0x1, 0x5, &(0x7f00000000c0), 0xb1) [ 201.333438] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:29 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20fe, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0xfffffffe, 0x7ff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1000000, &(0x7f0000000440)=ANY=[@ANYBLOB="e54ada1c52925d8cd117a9003d000000000000000000005211984d3c8de6c85325b96cd55c7a34bb99a8476c754b1f4e934d9acde5d64d0b984a89b29cc4bfd1c6903b10c8b87a3c3496b69be5119699d2e086d9fde8ca8a906d639b28ee296aa1c50a60e7fbca2d4e484f14683f7f44070fac8414ca989ae407d200a4216eed382fff7fe37c709b8d3a2b25b29f7971db5934e2fb8450ce3a68fe242f7eff3c3278a94fb573cea63b7d2a8142b5b8e42b67", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=mmap,cachetag=wlan0wlan0,cache=loose,cache=fscache,version=9p2000.u,\x00']) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x40, 0x4000000281}}, 0x40) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x4f, 0xfff, 0x6, 0x6, 0x9ff, 0x92, 0x5, 0x9, 0x0, 0x6, 0x800, 0x7, 0x125}, {0x82, 0x1, 0x0, 0x100, 0xfffffffffffff000, 0xb2, 0x7, 0x5, 0x7, 0xfffffffffffffffc, 0x4, 0x40, 0x3}, {0x12, 0x9, 0x8, 0x7, 0x2, 0x0, 0x6, 0x944, 0x100000001, 0xb032, 0x401, 0x8, 0x20}], 0x6}) 14:41:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7706, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:29 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400300}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:29 executing program 7: r0 = socket(0x40000000015, 0x5, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x5bfe, &(0x7f0000000080)=0x4) getrusage(0xffffffffffffffff, &(0x7f0000000380)) r2 = request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)='.\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000340), &(0x7f0000000440)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000004c0)=0x5, 0x0) request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000480)='/dev/null\x00', 0x0) [ 201.544927] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:29 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc0045878, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xec0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7706, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 202.155793] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:31 executing program 4: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000680)) mknod(&(0x7f0000000000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000580)) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='auxv\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640), &(0x7f0000001b40)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x3f, {{0xa, 0x4e21, 0xfff, @ipv4={[], [], @remote}, 0x95c}}, 0x1, 0x7, [{{0xa, 0x4e22, 0xfffffffffffffe00, @mcast2, 0xfffffffffffffffb}}, {{0xa, 0x4e22, 0x3}}, {{0xa, 0x4e23, 0x6, @local, 0xfff}}, {{0xa, 0x4e22, 0x1ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffffffffffff8}}, {{0xa, 0x4e20, 0x2, @mcast2, 0x5}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x800}}, {{0xa, 0x4e24, 0x2, @local, 0x4}}]}, 0x410) 14:41:31 executing program 2 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 14:41:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9d01000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:31 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x2, 0x1, 0xffffffffffffff3e, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 14:41:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7706, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:31 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) userfaultfd(0x800) [ 204.343339] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. [ 204.362452] FAULT_INJECTION: forcing a failure. [ 204.362452] name failslab, interval 1, probability 0, space 0, times 0 [ 204.373738] CPU: 0 PID: 11303 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #182 [ 204.381130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.390496] Call Trace: [ 204.393105] dump_stack+0x1c9/0x2b4 [ 204.396763] ? dump_stack_print_info.cold.2+0x52/0x52 [ 204.401976] ? lock_acquire+0x1e4/0x540 [ 204.406003] ? netlink_dump+0x9f/0xd50 [ 204.409934] should_fail.cold.4+0xa/0x1a [ 204.414050] ? kernel_text_address+0x79/0xf0 [ 204.418484] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 204.423622] ? graph_lock+0x170/0x170 [ 204.427445] ? kasan_check_write+0x14/0x20 [ 204.431698] ? __mutex_lock+0x7e8/0x1820 [ 204.435795] ? find_held_lock+0x36/0x1c0 [ 204.439891] ? __lock_is_held+0xb5/0x140 14:41:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000a40)="bd", 0x1) tee(r3, r2, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000013) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x0, 0x5, 0x1, {0x0, 0x1c9c380}, 0x1, 0x3}) 14:41:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7706, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 204.444005] ? check_same_owner+0x340/0x340 [ 204.448356] ? kasan_check_write+0x14/0x20 [ 204.452606] ? do_raw_spin_lock+0xc1/0x200 [ 204.456860] ? rcu_note_context_switch+0x730/0x730 [ 204.461814] __should_failslab+0x124/0x180 [ 204.466080] should_failslab+0x9/0x14 [ 204.469902] kmem_cache_alloc_node+0x272/0x780 [ 204.474502] ? rcu_is_watching+0x8c/0x150 [ 204.478675] ? rcu_pm_notify+0xc0/0xc0 [ 204.482600] __alloc_skb+0x119/0x770 [ 204.486340] ? kfree_skbmem+0x154/0x230 [ 204.490344] ? skb_scrub_packet+0x520/0x520 [ 204.494686] ? kfree_skbmem+0x10b/0x230 [ 204.498688] ? skb_gro_receive+0x12f0/0x12f0 [ 204.503121] ? netlink_skb_destructor+0x190/0x210 [ 204.508005] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.513586] ? consume_skb+0x1a0/0x560 [ 204.517503] ? alloc_skb_with_frags+0x7d0/0x7d0 [ 204.522203] netlink_dump+0x6e3/0xd50 [ 204.526052] ? netlink_broadcast+0x50/0x50 [ 204.530323] netlink_recvmsg+0xf84/0x1490 [ 204.534505] ? netlink_dump+0xd50/0xd50 [ 204.538512] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 14:41:32 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) [ 204.544076] ? rw_copy_check_uvector+0x30d/0x3e0 [ 204.548868] ? find_held_lock+0x36/0x1c0 [ 204.552960] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.558542] ? import_iovec+0x269/0x470 [ 204.562539] ? dup_iter+0x270/0x270 [ 204.566187] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.571739] ? _copy_from_user+0xdf/0x150 [ 204.575911] ? move_addr_to_kernel.part.20+0x100/0x100 [ 204.581201] ? security_socket_recvmsg+0x9b/0xc0 [ 204.585968] ? netlink_dump+0xd50/0xd50 [ 204.589965] sock_recvmsg+0xd0/0x110 [ 204.593699] ? __sock_recv_ts_and_drops+0x420/0x420 [ 204.598723] ___sys_recvmsg+0x2b6/0x680 [ 204.602718] ? ___sys_sendmsg+0x930/0x930 [ 204.606965] ? lock_downgrade+0x8f0/0x8f0 [ 204.611136] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 204.616683] ? proc_fail_nth_write+0x9e/0x210 [ 204.621187] ? __fget_light+0x2f7/0x440 [ 204.625166] ? fget_raw+0x20/0x20 [ 204.628626] ? find_held_lock+0x36/0x1c0 [ 204.632700] ? kasan_check_write+0x14/0x20 [ 204.636949] ? wait_for_completion+0x8d0/0x8d0 [ 204.641550] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.647097] ? sockfd_lookup_light+0xc5/0x160 [ 204.651600] __sys_recvmsg+0x11a/0x290 [ 204.655495] ? __ia32_sys_sendmmsg+0x100/0x100 [ 204.660086] ? __sb_end_write+0xac/0xe0 [ 204.664070] ? fput+0x130/0x1a0 [ 204.667358] ? ksys_write+0x1ae/0x260 [ 204.671171] ? ksys_ioctl+0x81/0xd0 [ 204.674810] __x64_sys_recvmsg+0x78/0xb0 [ 204.678883] do_syscall_64+0x1b9/0x820 [ 204.682774] ? finish_task_switch+0x1d3/0x870 [ 204.687280] ? syscall_return_slowpath+0x5e0/0x5e0 [ 204.692221] ? syscall_return_slowpath+0x31d/0x5e0 [ 204.697170] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 204.702546] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.707402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.712592] RIP: 0033:0x457089 [ 204.715783] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.735235] RSP: 002b:00007fcc77201c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f 14:41:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 204.742949] RAX: ffffffffffffffda RBX: 00007fcc772026d4 RCX: 0000000000457089 [ 204.750221] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 204.757489] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 204.764762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 204.772072] R13: 00000000004d33c0 R14: 00000000004c8333 R15: 0000000000000000 14:41:32 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:32 executing program 2 (fault-call:1 fault-nth:1): r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087705, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 204.936194] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. [ 205.061145] FAULT_INJECTION: forcing a failure. [ 205.061145] name failslab, interval 1, probability 0, space 0, times 0 [ 205.072476] CPU: 1 PID: 11360 Comm: syz-executor2 Not tainted 4.18.0-rc8+ #182 [ 205.079854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.089204] Call Trace: [ 205.091806] dump_stack+0x1c9/0x2b4 [ 205.095440] ? dump_stack_print_info.cold.2+0x52/0x52 [ 205.100652] ? kernel_text_address+0x79/0xf0 [ 205.105112] should_fail.cold.4+0xa/0x1a [ 205.109209] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 205.114396] ? graph_lock+0x170/0x170 [ 205.118231] ? save_stack+0x43/0xd0 [ 205.121864] ? kasan_kmalloc+0xc4/0xe0 [ 205.125747] ? find_held_lock+0x36/0x1c0 [ 205.129806] ? __lock_is_held+0xb5/0x140 [ 205.133893] ? check_same_owner+0x340/0x340 [ 205.138230] ? rcu_note_context_switch+0x730/0x730 [ 205.143315] __should_failslab+0x124/0x180 [ 205.147583] should_failslab+0x9/0x14 [ 205.151409] kmem_cache_alloc_node_trace+0x26f/0x770 [ 205.156538] __kmalloc_node_track_caller+0x33/0x70 [ 205.161485] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 205.166266] __alloc_skb+0x155/0x770 [ 205.169973] ? kfree_skbmem+0x154/0x230 [ 205.173958] ? skb_scrub_packet+0x520/0x520 [ 205.178284] ? kfree_skbmem+0x10b/0x230 [ 205.182274] ? skb_gro_receive+0x12f0/0x12f0 [ 205.186697] ? netlink_skb_destructor+0x190/0x210 [ 205.191562] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.197117] ? consume_skb+0x1a0/0x560 [ 205.201035] ? alloc_skb_with_frags+0x7d0/0x7d0 [ 205.205736] netlink_dump+0x6e3/0xd50 [ 205.209569] ? netlink_broadcast+0x50/0x50 [ 205.213837] netlink_recvmsg+0xf84/0x1490 [ 205.218034] ? netlink_dump+0xd50/0xd50 [ 205.222049] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.227607] ? rw_copy_check_uvector+0x30d/0x3e0 [ 205.232395] ? find_held_lock+0x36/0x1c0 [ 205.236490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.242054] ? import_iovec+0x269/0x470 [ 205.246044] ? dup_iter+0x270/0x270 [ 205.249693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.255249] ? _copy_from_user+0xdf/0x150 [ 205.259426] ? move_addr_to_kernel.part.20+0x100/0x100 [ 205.264727] ? security_socket_recvmsg+0x9b/0xc0 [ 205.269497] ? netlink_dump+0xd50/0xd50 [ 205.273510] sock_recvmsg+0xd0/0x110 [ 205.277251] ? __sock_recv_ts_and_drops+0x420/0x420 [ 205.282339] ___sys_recvmsg+0x2b6/0x680 [ 205.286345] ? ___sys_sendmsg+0x930/0x930 [ 205.290529] ? lock_downgrade+0x8f0/0x8f0 [ 205.294697] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 205.300254] ? proc_fail_nth_write+0x9e/0x210 [ 205.304766] ? __fget_light+0x2f7/0x440 [ 205.308758] ? fget_raw+0x20/0x20 [ 205.312231] ? find_held_lock+0x36/0x1c0 [ 205.316341] ? kasan_check_write+0x14/0x20 [ 205.320601] ? wait_for_completion+0x8d0/0x8d0 [ 205.325214] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.330775] ? sockfd_lookup_light+0xc5/0x160 [ 205.335290] __sys_recvmsg+0x11a/0x290 [ 205.339196] ? __ia32_sys_sendmmsg+0x100/0x100 [ 205.343796] ? __sb_end_write+0xac/0xe0 [ 205.347797] ? fput+0x130/0x1a0 [ 205.351094] ? ksys_write+0x1ae/0x260 [ 205.354921] ? ksys_ioctl+0x81/0xd0 14:41:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087705, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:32 executing program 6 (fault-call:3 fault-nth:0): r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:32 executing program 1: mmap$binder(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2, 0x100000002130, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2488, 0x400000) set_robust_list(&(0x7f00000002c0)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x5, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) fstatfs(r1, &(0x7f0000000300)=""/216) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') bind$llc(r2, &(0x7f0000000400)={0x1a, 0x301, 0x67, 0x0, 0xf4c, 0x4}, 0x10) signalfd4(r1, &(0x7f0000000080)={0xe16}, 0x8, 0x80000) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0x1000000000000000, 0x1) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0) r3 = getpgrp(0xffffffffffffffff) getpgrp(r3) 14:41:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5452, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 205.359041] __x64_sys_recvmsg+0x78/0xb0 [ 205.363129] do_syscall_64+0x1b9/0x820 [ 205.367034] ? finish_task_switch+0x1d3/0x870 [ 205.371559] ? syscall_return_slowpath+0x5e0/0x5e0 [ 205.376508] ? syscall_return_slowpath+0x31d/0x5e0 [ 205.381481] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 205.386882] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.391757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.396961] RIP: 0033:0x457089 14:41:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) [ 205.400170] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.419664] RSP: 002b:00007fcc77201c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 205.427397] RAX: ffffffffffffffda RBX: 00007fcc772026d4 RCX: 0000000000457089 [ 205.434689] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 205.441977] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 205.449268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 205.456548] R13: 00000000004d33c0 R14: 00000000004c8333 R15: 0000000000000001 14:41:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7709, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x300000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x10}, 0x18) 14:41:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x280480) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x84, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0xe05, @dev={0xfe, 0x80, [], 0x1b}, 0xfffffffffffffffc}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @rand_addr=0x6ed}, 0xfffffffffffffff9}, @in={0x2, 0x7ff}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x401, @dev={0xfe, 0x80, [], 0x13}, 0x4}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @local}}, 0x81, 0x4}, 0x90) 14:41:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x1, [@dev]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, 0xffffffffffffffff) 14:41:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:33 executing program 2 (fault-call:1 fault-nth:2): r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x81007702, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x1000000000000000}, 0x18) 14:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:33 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc05c5340, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc0105303, &(0x7f00000002c0)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0xc200, 0x0) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000140)=""/74, &(0x7f00000000c0)=0x4a) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 14:41:33 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x10000000}, 0x18) 14:41:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc0045878, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x10000000}, 0x18) 14:41:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x10}, 0x18) 14:41:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x1000000000000000}, 0x18) 14:41:34 executing program 1: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0xc020660b, 0x0) 14:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087707, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:34 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1000000000000000}}, 0x18) 14:41:34 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:34 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x10000000}}, 0x18) 14:41:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0xc020660b, 0x0) 14:41:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc00e}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc0189436, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0xc020660b, 0x0) 14:41:34 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x10}}, 0x18) 14:41:35 executing program 1: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5451, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc00e000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:35 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x1) getsockname$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x30b) 14:41:35 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:35 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0xd, 0x0, 0x0, {0xa7}}, 0x18) 14:41:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5450, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[], 0x30b) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x10000, &(0x7f0000000100), 0x0, r2}) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18}, 0x18) 14:41:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:36 executing program 1: 14:41:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9effffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40049409, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:36 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYBLOB="85f85f4a693d035b45960c152c4ae5757ae26a8ba3b040c0b65465ef924f1f2ec14c", @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRES64=r0]], 0x165) connect$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) socket$packet(0x11, 0x2, 0x300) [ 208.672925] syz-executor1 (11579) used greatest stack depth: 9240 bytes left 14:41:36 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x10) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:36 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:36 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r1, @in={{0x2, 0x4e20, @local}}, 0x10000}, 0x90) sendto$packet(r0, &(0x7f00000001c0)="4223dc1a07e97423337f798e163ff139a1c9fba78d2e621f6b2a90fe84b029bd9e18059c56fad1cccf39c51a730f441bdadce26858cdd9eae82095cc9ca40c71939c6c14e9f86d7819b600710a96bf7a5891185d2fc8b8b36a71198ab54e6e664eed77fdb5c081774f703c67e121b852cc0b96e47c85416d90c659975eaf0c8b3402d9fb6ed1cc106edcfaa82ba04c32c8479735af2638c127ea32eb76f41121e8b7d15479167faa00e0b6be18cb956b70ac3c432e02f4109cb20236139eb8d80ae51ccdf9be35a067d846130b1e6d77fb013236136d65fc7832e3d98fa5f0d0cdf98e04eaef8a2e", 0xe8, 0x40000, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000400)) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @remote, @rand_addr}, &(0x7f0000000100)=0xc) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xb, &(0x7f0000000380), 0x4) 14:41:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:36 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x22006) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) rt_sigreturn() mkdir(&(0x7f0000000100)='./file0\x00', 0x41) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x235) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140), 0x4) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:36 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0xfffffdfd) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/mnt\x00') setns(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") 14:41:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 209.044347] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:36 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000140)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:37 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400218) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) readv(r1, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/168, 0xa8}], 0x1) r3 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000140)=0x2, 0x4) 14:41:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0xfdfdffff00000000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:37 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:37 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 14:41:37 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x4, 0xe}, 0x8) 14:41:37 executing program 7: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x1000000000000000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:37 executing program 1: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) [ 209.913975] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9effffff00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:37 executing program 7: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:38 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:38 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c10800000000000000331fe4ac141412", 0x10}], 0x1}, 0x0) 14:41:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xfffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:38 executing program 7: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:38 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$void(r0, 0xc0045c78) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18}, 0x18) 14:41:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x10000000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:38 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0xfdfdffff) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:38 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x4, 0x2}, 0x18) 14:41:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f00000000c0)}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 14:41:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000440)="225c71048f95b5602719e9f6460803ff2754881a7b00b5000000000000006cac5d000000") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) bind(r1, &(0x7f00000003c0)=@in={0x2, 0x4e23, @local}, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0aaff500e19f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="2e00eeae", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)={r3, 0x13, "138a9c47ecf6760fe59f3838bee633bbe31168"}, &(0x7f00000004c0)=0x1b) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x183000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000280)={0x4, 0x0, 'client0\x00', 0xffffffff80000000, "39a48720868c5eca", "c370f39c4383eaa083c277656ec377b5ef47aa8f78b1c97ddc6b0d18db18172c", 0xfff, 0x1}) [ 211.322827] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0x64, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:39 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) sendmsg$nfc_llcp(r0, &(0x7f0000001640)={&(0x7f0000000100)={0x27, 0x1, 0x0, 0x7, 0x5, 0x8, "907652b11abb57a94a16cefe91ab72bb831adcd2ee918e613e4ab809b315c61cecbd693b99c6417e2f227594289fe69051811875c5e8dfa6b8477847769789", 0x26}, 0x60, &(0x7f0000001540)=[{&(0x7f0000000180)="07b160a8d565c2f6d9a6c15e0e0f5e4c3b43080f6e09a6b194464f87350c868075dc61893dda23eb7ab5ed873fad49a21f33a9ac24c23be4b2821b56d3b9322bbad66347b418002929b378f4b52a2e86f825ce3fd8c7dd3a635000573a56772ce52ed6cbb7b9ad7658399d8f1035f006624a044f7ebb49b36a998163b2fd5ba1cfb7862ed04afbf7e5a57db83b90aa1cb5ca5fc5a5e0f336b6f2b172dc06bd96705aa02cebb4eff963250e5dbcd3ff97aad68e49afd5fd105a3038ef3afef0e54774c06481a4a7eca51f7b3ca0a4ea83dc42f6ca20ea201f4808c79a3a5ccacab83e2f8dd17309b9effa081ad757c217ff7cf00933aabdfdc5d28c9ae7c465ab12a7e4c665b2d1f883059ea1c5150ae173081bcf73f1d6ce14377bcc2eec0aecaf2d8379f23847a2d9f2da78387b94e89dea4ab7868a08c7e9e7916243b2e6188c506a4ffc9dc826c752214f33ce96538ddefa9f4b0ddaa04e31c7b686322cac75938493caae7f412093b833f3d2abbec0d1c7a47d0e97f64ff680dd60999f233d05d8070f09dcb37191a483e27446187a601e30c8ab863873259a266f7218938213806d501338ad5290a7c77c782593d5dd624d4f2d0a4f9b8364773d54594ff3ceb4fc609af8fe5d0dbcfc89b4e27580ff51f93d90d27b15e4448c3bbb7afe24881c4151e5f3d68d8de3d948341a2233d18c2ca5c0f112fa53f9a679062952923e0d588e4803baffa19f258e54d9f692e683989e845f626fd5b7b95d1dbf54f84207ac7ae5ac5ae9f109695dbd4d48366737368eb8553460432d743e7afac30a137f72576d1a5949025d574a23589f600498e0e686b8970d5180eee531349e04ee86d0050e04b3460f8fd5c5e47e68f07ea2f39d716014876f1aed3f7952219a215b057fa0fa12ac3d7dc08ba93bbe57e6b2fdc94bee8e368de8783d159f00eedda7d249c9d5b0ecec194f509df910b8505259352d4e9cfd52e8e21ef3a40ac1aca91a06fca46288381374ad2d5abc99f71d32b8aa4d6298df706ef9e556b12d062e21443988b821929c7f1ce5d730c9834ec222441ca9c83fffbfe006ca8b7dd3fe77e094ba543809b0b579789dd3292087bd2e8b595dea3790d9237f3a206b534b053d45700582ea12575d47a19b97ef0c27979a05f562b08b44c62787068766f509aa9871442f685d04cc0191fa40fb1cb21d146adf2cd59d441cb0ce6a4645cbfd93b87f3c9dacf34604f012a8a61fbdf9c1dbdd19ebc2dbbec2d0d12d9673f7942ce5143a0662e75369d461ef0ce5d8e28f8868e3fa3e9fc17271c2c70ec136af9a9171b5e157dd1c47d3682ddfe97df3e0236924e2b3a2a0827d4a6fa43de31d07b46f6f2fb686dbb4c9b265dc895127299ef3f4590916730d4c5198c171fe2d3c945dbef43c6253e33ffdd1124b37f6cdca71fbddbbb80cf235785a434af19ed65bf26e3a70067b380599a069e0214da5ebe455d89c81ee09d3c791a1dd1de857268ab66ba733198e06f5bb20bd4c88960fc186e9c7764d13d846c524b3315d0d8b7093834689d478e14abad814929aca9cab6b97280ed70bf55323384d53abfb20cf6980cbfb2b98f5a76151cade6982f31bee1154655064c3450beaadcc37df6e35c60af52b397c0f190894cdaa864d8119747d33d626cd64986c028b57304fa9e2b1e65795eae5ca1023cca7a21c3553297f076245c34d7c716d1b65b98201e4d7b0337289688500e53aed4630818f68c9f6df4aa4c55506eb4c86388ed0c723b0a031d7c9a11c480ba87f746fc7782a22934cdcb59f698240ecaeb91e80bfa27b5de7f70b09aaec4631aa96a326cc24f7efc12352246fdd105b4c12fb274a494e6c8deb102f1c648f6188be0fd592a4892295dc152dfee4b823c14ede91c21fc8e21886479333eb080f48727653a22a3439d283056ada436cc88ed68b732f84f0e37548dd8850a9c87c44bf0b8137547ebaa111a51fabd31613b49ccf1baff3f89dd923acc398055fdcfaf7d563d1e46498769639f2610315a16e89d6551fbec548dddb38a2275e5ed8671f3e7444ba890f87839cb19ab435576897a435d5b58fc62bfaa84ab36024188cd85f7b5edefec2730f304b38562e7caee5db5c66a3a2d059c79d0d99b7f5f7315f1a1e593007abded1993c12df101a69b5230959eadf04eb29f8fd73d1af1fd62cadffa429c65d118a978d87f45bea6f8eb4abdb3b9327a647fe06ee2142ece49e3924c53e3da775a35e1e7c6dfc51d386ec4c69f0637d5ff82ff86cfcb6ca6ff845ab5b331aa59ed19239c9ac454c593a114cae94986fa9d9fe3e6f73e3d5a8b024315e13d9c880f636e75b173a695962a862a7c10be961d52a3325a08e36d00125662b7079e2645071bf9bdeca83902b55e3ee4278e7de006ab1d3abbeedb50124a1f1cb2a5c70ecb243977b829626bbcb399513240ada83af35a74215862146002728f0a4a11b914a0d0df86b0fc6580f3eea93a408b89f48ac5b525ec249586c28dd7f181f042fed6a713123f883898f6ac73be2ed0374bc7e062302ddc10bd2595d826ae76631ec4679e53eca848faeaee47bdafacf9bf21c8d6d2f49319f0f4313a43272714a0d540cda6ec924736f014876de6f7e3f457b6687157bc5424e65768c84af591598987bade864848d79054ed791029ca9db3c260fdef0e2fc61dd70a6845a92fbfe6e1b7fce30e8a3d76f7aad7f67b49026524bea79c22869383b0630e4a1c577022918dec35084ae92e785f3539269abe4a5aba4ee13f6067ef70d237b4b6be46a44f440744dc441755325e2af9fa54e7402ec60f7c756313c028d13cdc51b80a25a08bd55ca23f161af1a218d7dc5c754e2126cd565079cbce1234f2c1b9ff191aab070f3cd4c20ae8ce7a3c8f5fa3cd215c9cf0a8b17c1fed324514a69719f2657323c7a6a746641a70eec4996e10f7b9fa69efdcba3e40b0c8de23e4e0a00e72b72bbe9dd2e0dfc75e6b6758b390e57a70b01d1a0283f92c8314f22bd41177b575a77a17f30e94ca75056906fd952120b6a2bcdbe91318d1e2e1434a38d3336623181f94d7f96a83c1904cd2aa29102ed8f5d6cb3ce22c89dadb854f50b12aea2c0473c4c4814b5a12b6aae4499f56f6f25cea93249c95aee1ba098f163fce5ad52f0f0474d07522d8ca69325246922dab8d8151dfde972d466feaa2f96db35d01a26c95129fe93e4c399fc2e9b45b3c8fb97f325cc48578c209404f2cd3787f0c1dcf065905c7fab239b370b1c09a364566e5ea8cf71c1a057110039e2ad7f6a904c663046e2fa94e7495b25ec20d4cd9948c39bb1758d6997b28d65272b1c889811aec324b222f5a032ebf7ed53ad427dd17e32369b36daf5fed579bb2779c9d82efa5429b8a95904133d2531fd95827b5d54638a0243a92aba3df7a0c5988cf0a9f6514e3fe0719a090f043f7f50c4cf60ca2aed8fd9bbe14b763e74afe50ec7fe2691273e2310148c28d235508d152ad5c3028e977a2c2eaf190859318deb1d0d332dc0c3cea8c6ada3349b3e390bbc30e1d344aee5c3d31000262123d83e5a8609fec1d459ec81e6665ec0bd2e81ba93e9f1ba61399a15a83ac2a59d6ecba6bee778d45f30dd7f74266d9eb1dc3295aff0e66c0f538dcf9fe6a2f0864e98a4cabc23e944c4e68206b1a58756b06cca8813bc6183e488a7b40f76a58f7bdc8bee12e68d1325a88b2530522c7c0e2ef56e76b55fe0944545cd4d8ae87efd5db3709ecb53e4271d7dbef4d0b58e3c4299e3ba1216288cceab4e7dafc55854c8bef5c8c9c9cbaa529574501e061b653e2aee749935594c6e54d957190526aac380b93ef937e905c07156d7b04dcc56f010989e4fd1b9065560374969eab0a8e88dcc55f3ecda3eca82bf1ff35b6c3df816eacbc45f4ee1fdbcfa503068d2a16a8db57e606aecebfec7a13ba3b72310689bc739d820897206a5d5dc71716f5fefc9f7df320670036504c3ecd4b7150d939a4ff130422e4d4b7e1865896a835e2e2386f63dedbf3de03362c50b0c12600670bae7b90d5c192be52d354881bd26ca9294d93dbbf467a821a4e3aabc595776737f13df2fe49f463c8f18fe89b46dcf0be5d30711df8cb8e17cd86a948ce353cc12196d3c14857e2f7ef7d67e35f9cc8eff1300f410bc731806746acf9925ed108191793e5635410423d9774a22a4fe50d8b2984c584feda03fd0456cb3692894ffec74946dc4fabf47cf93d7c6962f1f0aedc8077b130a699d5c7a6780332346e12fdff62f846984c0b6c0b8f3f82ea10d3b1a0440bf7b07ccff90b0b99671cb57e06bef44a8cc4a3de0af529d32d766c258601643998792cea812c1ff8489c58cf96ec9819c32141ecc460644012aa1cd7db2f310d613f9214d01c8a38f1b5f04593becd28211f03488e62ee451bb8d7ab8a88e66489a124b8cf605af3fe15e7c86949ff48f7d515c6689482a25fe355bf8e83e5fc21fba62fdb6af66e6027efbcb4017656c5b58c71ec8f0e324881e883603b201fb0784e0237f2d2ea1c355a2bc7484d9986428277c1af94b76b1db22681e8c64fec167347606f458519a6cc68e1279e09d94bbeec9b9c46a101c9933cb3f59bb8b41b9b318842114092f12d91c03f09449be59e64c22d2bb48f1180eaaf8aba08119ddd4dfbcdc1e32221c15a6717451ae14555fe605b65a7d172a09511755f4041a2321ee2d7ca98e427005112a1a1d98f9bedc3793c269e711551a80e549074b1ff1341127b2433d18146d92dc00d40e930e4952b5d36a0d1cd0de64c428d7d149b22cd7400a3e4ced82c652d832006dee70eebdfd65659e08d83dae8d04a35993403e301d9f55bebf4d268b3a168cab403820ec673a0e9509887539b9ff5445a0be1dd32adb51ea95430542435fcb2de134ba29a43d53f834582edf7769eb82ba080cd2397350c1ea31ef0197032caa3b517f3200ba61285c7f40ce9ff105987f1093585d45a7bedd2fb3a10854de39babfb18996ba1ae1982f26da1114ad0762c4ce501cbbf8a95873aa87e94fe0e2863db64c2adf801c82fbceadf2cac33e4f5325a452b81f831117167de58519efc361f2b4c5f412d8ae4d5ecd19a52d2801971a569e13f58d2df384f97615cd71cfe0a8f4ca1aab72de255087961cc050155f0ed9026f6adcd874b04a5308d1a41b8792db2ade3c15b3afdb27681ccc8800bc19007ffce9ee6495d2ac770ea1d56eb20d843762a0805f8dcbd97f4aeca0a4628521b50aca29f50ee2b0268c816536d44704010e2d0c7710fcaed0a9a8653f2dc0b02f547d3556b0dec37f6bf869d4166f951a64984ef74529d840f7c54c649d4f35e266a163a6584b80e5045e60f0462f5c49416a30dc6665b6530950e5be9be330b7c45bde363aeb9a5febac11308941e8496732aa857bdbc8144d4ea249bbb3bd4083301b894989e126d26858fa3d1cde68bdc93c1c45e256d7a1105ba8777977d6dafd42eb886962beadefeb81e8e43d295a5be7a63c9d7da41796e74ea4bf64d0e84dce8ef3ccc2fbe7cbd4a5744513905dec8106e1c5c89f480debc73d75c058d36c7f86b8c1054186b5c646dcf4acc3e9e4fb447e15b8f57f59c1c7a2c434377ba0b894cd1fa8d954597fafeeb43af42018e6fad372a6d9fd5dca1862ac870f405b1a8e3e62d5e0d11797d62eeabe1594f3850e945e6bc822c58caa12478d347022589c1dd163eecca30684848ab670f1fcabeb1c9204803a49fe1e0d1959389a2b0074e1a8a8161e36311a79c5876e0abc8f36651a6304", 0x1000}, {&(0x7f0000001180)="671a3c5c7a5c9a291cdb757c73cc41f889f3c8eeb377a1ab8d9ac91828d32b6be7698e967a24107ba66bd0e6eaabb5dbca1a59010f31f1bb957111627b766bb551b0503800f82203b35a50c486cc85f91c2405f1e9445005d0c95da1be8cbf261a27cb1998cbb0e0fe981d5faa4d", 0x6e}, {&(0x7f0000000040)="d14db9f23bb56aac1acce486dbaa6faeb75d613293bfb97612efc9778bcdc2f029a16f968e4fe2ed7edee454b6c599a46edfbdc8b6aa5e", 0x37}, {&(0x7f0000001200)="5aab1dc6afaaa27951aa3ed6664b560fca6965cbf1ad591754ef2f69baff83571ae040d57a69f8333fb7977ff0d5f082e668f650aedb6c476809a53fc13a1bf1b9cdccb890019f80d366121b6865a7a21170907952be84765edb2af4dceb401340152899cffdb4427d8ad276def5e82062044dbd6a918d5c2742fed01a190552e5e64afe2d318c5b2d98eadfbb8f41570dd08639f3fb9b9966fe8ab8d38dcff1d05dacc266237de5dbf23882682bcc882e3619d8d41a2843d7d8c2316c746c8e1a533ec891f418205844a9825595ecfd437b74364b5e14e049c631c915b2ac97a2364644899a5a2f9f419e5ced1aa01c4e", 0xf1}, {&(0x7f0000001300)="1ca364aa3ece61d466779cb07b72aaa7509d906e4ae325d1591396e003d32073bd0ebc9569b6c66b96aad2cbdcc88c6ea751a6739ff3489bf2529ffbc8d52f993654d42bbfd603", 0x47}, {&(0x7f0000001380)="fa908e844f0510d0a4075b1b361d449a60da2116c42c73a6b6eeccb7e27fed215bc47f35e07345704a69565ba449994088cf714ea79e81f0bc948a5e55c51807e7014e853e33673b890e9811e1b1f96fc216c4f06e78eaca387730ab6947f2237ae690b539b6799d582a2db6132b85f8c3901c0657eac0b10dd58a9722376d951c9147a7fdaba9e51acca41b0cc58c3ad318020657327c11f4fcdb81aeeebfce92d13b58cd29651fec26292f394ad663bad0481ea905b2bcaf3eeb0b80d842977ef1cdfb6d121313a29c80ce43bf4a", 0xcf}, {&(0x7f0000001480)="7c6d7ad914693310c4ab9615fdbd9d09f494792032cac176468ee223a902200056ed97c04e671916ff5ed00126dc5aacc8b1ea914dbb66f944fecc2f6c923ab2e70f6c69a4bbd56a49763ad9ffd3eef85ccb7bc1e2f2235058671e622056546db1d34a9f463f371da480aa4ad3b354400b268c2fe874fb5ab4c8c915ec4408dcd78434ed35831616f556001b87f1bba9de077ebe3b307bcbd8f703117b635a892189a125c92fcb5cdda08c913e1f62e403a45c1c7f848f", 0xb7}], 0x7, &(0x7f00000015c0)={0x78, 0x3a, 0xffffffffffff639a, "1476a729cb5d0a96a653d86ae8eda230a9438158091a99ce7a5dd32849285463591a88c08f2dc302aaf089c2197b56c718e02c24c6fdb95aaac24b79fc3286ebe82ecadf58a706f1b78d230a87cd18dcfa2828e503dabf7f1332f5f2d8f49569161f8a26d7a95472"}, 0x78, 0x4000}, 0x40) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:39 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="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", 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0x703000) 14:41:39 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x8000000000010000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:39 executing program 6: uselib(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) splice(r0, &(0x7f0000000100), r0, &(0x7f0000000140)=0x3a, 0x4, 0x6) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x9) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xb, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f007e574d7a0f30809022cfde26555dc9ecfe1974406ee8d38364782d63b6612854b2e49dbdcaef718197e37e870a308b1e0900000088a46d3025ef933e51828ab675064e2afdff126423b49c6db2f160d49cb6cce76c27289a4f9d0ad81ed8da324e446371ef1e75097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289eb8e140377aa6fb31700f138dc4d7e08d57c282a67de5a75c5471f81000000000000009b539817dba77f4b93cfe72d195c491fb62764fc6592e06dd0a7f63abbd4c6e32f5fa19f6e4dc074d824fc7c698040c7e8b27136fad57e628942b469ee47685c9422bfc1992a4c76a4a39126d21402b9672d2aa0f89b042ca898252d1e25f84c01be87d48c9d9c0d39fb231dd7c0e645811663ea4eb8fb06d20107c79eb1855875c976e538e6e3f316c48803254d33ec3d6384ebc2b087fd62a9a4e6d8e5ea712f1ebc57ec2b", 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086604, 0x400803) 14:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80900, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f00000001c0)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x400, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:40 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:40 executing program 6: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18}, 0x18) 14:41:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0x25, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:40 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0xfffffffffffffe8d) 14:41:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="11100000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) socketpair(0x11, 0x5, 0x100, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x0, 0x3000}) 14:41:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) 14:41:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 212.923268] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:41 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x8000fffffffe) 14:41:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:41 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0x2000034c, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:41 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000100)=0x8) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000140)=""/52, &(0x7f0000000180)=0x34) 14:41:41 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x200000000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000000)=0x2) 14:41:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x50000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000440)={@ethernet={0x1, @dev={[], 0x1f}}, {&(0x7f0000000380)=""/89, 0x59}, &(0x7f0000000400), 0x20}, 0xa0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)='/dev/ashmem\x00', 0x0) keyctl$get_persistent(0x16, r3, r4) 14:41:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:41 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 14:41:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:41 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)='GPLsystem,\x00', 0x0) 14:41:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0x67, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x202, 0x2) openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl(r0, 0x1, &(0x7f00000000c0)="025cc80700145f8fa54070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000003fc6375ba081ab2d110940293ca8fe67e375f87e8c6a0651fc08a0bc98595a9b71425b3c8df72bdfc63c2f202f0b1190eeeff75b2cc73ff09555342560f31077427d2a4d843afb6df060a5b28a4b6a41ac5e848038f4a097a73489952293dcd24ba2e579e8ec7141c22dfa2e023199fbb106531c6a96d8056553d624bd1e830c67ceb978487fc8d6b89239e56e", @ANYRES32=0x0], &(0x7f0000000240)=0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x6) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:41 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x8000fffffffe) 14:41:41 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x101}}, 0xfffffffffffffe07) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x3, 0x1, 0x3ad7}) 14:41:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xa, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:41 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100), 0x0) 14:41:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000400)={@mcast2, r2}, 0x14) 14:41:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 214.259897] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:42 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4000201c}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x4}) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x1}}, 0xa) [ 214.364532] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:42 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x20, 0x2) socket$l2tp(0x18, 0x1, 0x1) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000000c0)=[0x7, 0x5]) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)={0x2000}) 14:41:42 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/13) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x8000fffffffe) 14:41:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:42 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYPTR64, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="612a9de77910d4926d122437c49687139053384018773e3db466466aea8fae2b2f6d4e9924", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYPTR64], @ANYRESOCT], @ANYRESHEX, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="e2adde9d43f6b5da949e3a771704eaf36d524f0ec32dc014ebe50db7761465b2cfddfed8e724242ba8b6aa3546ed5d99a46e54667a6830fff84c353f7bd8fe731bd6daa319cd7e30a8ae90cbab55727a6c2c03144969d6307a57cef246153a7d16a06f45723939fec26344a59f567c2fdb76c03974e41c99b5c0b4a59e3eb3d6f9bc919a81a6df6811d18a29edd76c4f394805ed0c94e4d9d2f40c00e2eb4d9f3517ffef9bc0b0da7b42fe8e29049de581e963284f68de8e72fb88549d4a54396950698bcf341551db43c9a547762b8a480ff8052e33b4bfa8ef2c9141b9f476bdd0d0f2fb3eda73854fc154a41a65a9", @ANYRES64=0x0]], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYRES32, @ANYRES64], @ANYBLOB="9b710f97ac6712d7ef715315e07e115fcfea0976da6e6fb71806"]], 0x34) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000480)=[@in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0x8001}, @in6={0xa, 0x4e24, 0x4, @loopback, 0x10000000000}], 0x38) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x140, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0xb97, @empty, 0x2}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @broadcast}], 0x5c) 14:41:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 214.639331] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x14000, 0x0) sendmmsg$alg(r2, &(0x7f0000002d40)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)="14391d7c8db89c800548c1e6ad0d9f53baaee57e56a7353b44b96d9bcde25295bfc339fcf4e985a75d1955f44a19e23ba3539ccc057d5483a30b6e169093ac46508a31b6bd963eec3fa910af8604e4773ceccba196196e7b9129dcbcab9e4f8dc6c9b5c6cf71e8393a33a099671e98eb95ddf43144a2b835e6ac26b4f91fc9ca613da7345e471fb5e9c8fb5f9b023a2af2b588c089f5dc266b68d3131427499d6d29b16896c489bdf9d706ee4087bc465c38649c24a03769d532d615c2afddb0aede80e7c3975fac04d96e43cee5f950e35c2133fc8ca241363d1a7ccb24f548dbab833dceaa7b", 0xe7}, {&(0x7f0000000380)="4660887f0a4627a947b9e7b51c3645b161da4a803aa91c3a920e3eaa9ec01d338bd2873e442b47d774dfd006d922dd2c64cd421ea2ae37faef387ba0e9830886e79ee783ba539457edbe68ff25838158636d715fe1f2e8a0f729c1", 0x5b}, {&(0x7f00000000c0)="0061eb72c4e75f105c83ffe2c3172541292a864a62d6fac83f7e8069db45d2ce620ef9", 0x23}, {&(0x7f0000000400)="590d05a79a691be2359fca38cd119b891b0e8892c88fcccd7032945b9fe2b458aa0efb8f20d7685501e222809e94025fdfbc0e80a3db892e413c705c19a976c04a5c0dead7c9a1ee606c1ef1d1fc99b02044e2f73e1e7d00ac", 0x59}, {&(0x7f00000001c0)="685f9c945a39a0fc62ebbae56b50f446c600723a16b5850e9fdd3cdb999bf6499da89ee3f9bf392e702a49b0cbdc74480d8380937906f61b6d", 0x39}, {&(0x7f0000000480)="9667de4cd228cbbc9358f56d205376e0295d13457e63d3541cb936d660177eaa2a34c274e02ceaff2aa38631158151197b25899c1cd4870cd2d9b002cb9c5f1e1f73cf8db4e9f46348b7e0dc8b862fc1ba41d47130150e09252cce173af770bc1c5f51cfc1c22e73473110e4991cfa2d66e731ec080a", 0x76}, {&(0x7f0000000500)="66bc263b609a675da318d61e247295e66690d434f1c3361c2b99d2ed8617ffab51cbe93ebb42dfab081f1397210ec047a5b1e6e3a186bd90a72ac45aabeced4385326be8ac9ab1a07f67bdd155572b049c33173fddce8c1c13ae454eed6f4e0cc348545869c6c3286119c99813fbb0c96d9ab1b7bf389193c49c2390d370081172f70ee783cbde54fa1962a1fe05065a8682ba8eb262ca93db338c7f833bfdfe93a81ba54bd10154601021aba42b68adc260881bd0b1fbdacb5d304e162262281aa76fab265e5dfc", 0xc8}, {&(0x7f0000000600)="f434183330ce6d5b59bb48f345a7d80728ebc4f99a553e93381a85a8c1c1cff8ec73324d4999dbac6a134282cfe59ced662af19fee92418a4fb393d016ea65e1881b7011918e664e40e08ff4f2541c0c18fca1a5cbf954d8efb626d9642d46ed23f6eee802716f382bf99b3f41c26e1f4455c04c940ba97cacaf232006276becfd93bdb9e50e9cde3f718f4604cd82b40688092269c78eb741a0d2a65d59e983e0d9aa8d5103646d5750e78a9e2b7e63fbeb19b290b3294d", 0xb8}, {&(0x7f00000006c0)="3863141ac106d993eded197fd2bd541bd25a957f425a868092cf029f0aa7c69c85f18047948868c5e7e3d89159cc481707368be7c0b1056772a59ea2c378e596baadedd77366547aecbfc14621d9e09d1c51a80ec8792d3c419bb3c34773517528a469dc0eb654fb138fb62eae3401586efb88ea1fe33d6bd706a165531183cb2ac02cf91a5e624756dc9e1936c8bb6535e4ea920fee7ea4f0f71e646717500b7dee1312c7eb99cce5960914b134b47b3c569b1e6f1a5e530cfcf1279d3e4f", 0xbf}, {&(0x7f0000000780)="0cfb5e22bfef0617efbfdc3cba6045cb1d4d6d0e9dd9069d64814ccbc219a00cf6a4a8e559d32afa9f09d05762ec336309c289f3bc7067f0aa38a2ce4eac1392c735a64b92fb1dfadaf935650f31f846f5f3bb458561847fda309fb13ea500b683fa14e6002cdbd7bed49fd322e6a36b120d93f5d9d7563535ef9bdaad24b2deca5fed0089491963236e0c3c742fa5ce4c40b27396f728eaf5d1333e30c16469faa6a2282a1b2c4247f63945010103d7f237450f9a36d837118e49d7c9d94c296f50e9fb408ee2973fb364c5db2d537c269af7574aad7969b904b9c0a573e2c492e1874a042397d720c58bbfc0d299fec2", 0xf1}], 0xa, &(0x7f0000000940)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x60, 0x4000001}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000009c0)="8b6df416e107b24f97b849172ff2e89a0ba3a995ff4bc0b4fe5575d0c5995ea84618130dc736087617b35f50f31ca8dbf9474752d48aa3c68fe7bc698ee5a3b211be54194c1c5fa842191e3e65e9cd7ef1b03546bb517dc9ec8836fe4085625715c2b949c96c", 0x66}, {&(0x7f0000000a40)="d6b282e38638540931fd0c3c7cf6de50fc7562cbf4d6", 0x16}, {&(0x7f0000000a80)="93346709e26601b94c2ae4150374a4f0924c93befe79e8fdaeaaaefb44e700e00c9e87f4573acccd78601dbb0fa3e71620e1e083b556109a00a8008835e277dcab71e8006afd0e5eacc59a392aff2693a1428f346ca0a90178", 0x59}, {&(0x7f0000000b00)="338be40dff1135fb3d689fa4a26eebebed7dae997ca942bd35ace8374e55c7659742bbeade57d37c5214ba0bf7aed040bd441fb7c922f1a2d9007417a1cd3ca84035935a00eb172097a81113ac4eca3a0bdad94a925dc25569a8e5a623d56bbf5c421bbae6", 0x65}, {&(0x7f0000000b80)="39534e32ac63b696ffab296b225d1257897166b92bfc8149b782c0b2b4909892bc2cea6337d69c1782d50810dcc5434825c20c525fb3873da32c1b2907a2b64490d4722341704c196f3dc42a3ba78a8c7a5dfd9eac871ad0aabe45a326e296", 0x5f}, {&(0x7f0000000c00)="17b8", 0x2}], 0x6, &(0x7f0000000cc0)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc8, 0x117, 0x2, 0xaf, "099a02eb2fa5a4ce9553abab7d943ad2bfabe3a25799e4190b23f7411feb0b504034411d71a555d4af8f0a5e3e575405ac89da0fc8d41ca483ad29c4290e01150dee75aeae3fd84723fc7bc6856355f66b2c8596e377dc385ea54ba681c60caa50a3ec0c1256a42739f9c2fddf5d3c05b534ba87be1cc56514c906c1531ad28516e32d942b0483ab90bbf6228134e197e6548114fd02b2660c15f30ff0c238bc47f945e67e354e973c052d2ad1adca"}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1158, 0x800}, {0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000001e40)="8d2a48ad5f9f329dd9e7f6612a0d14a542c17f8b53fc78418285450551b4f2f113e2d8d76a7ce27c776f50ceb2c4d07ebb8b9f1214fbf9ab51e04c078624b13dd917495c72d169474120d6b6dee255c8f251069751caa80c0e54619e082f63b97039805434315cd375cb511766eec231853d17dbf491946afa345451ab1b1aaf66dfc76638ea9bb7a1780e4aeea9bb2cc3589f186fcddb37a52cc430", 0x9c}, {&(0x7f0000001f00)="2c7d80770b58dbde81c4ffa01b05659ed9219726e446fcf4c203f851158914c14b450af68a804f54bc6f45d291459f678c7d03e2e08ca7a4365169e87dde12fe837c3364f7f70c6b6f4aff733b8725228e57adccad983e8777127ab7228908373c", 0x61}, {&(0x7f0000001f80)="44b7000d0973004a742d25ac54b97840", 0x10}, {&(0x7f0000001fc0)="c1621a4ebb73d071df7e9c9efe13a4bb0b9f84ef5ed238612723db9af0627ec8ac040a5c3436ba0e1f0030f0b0d64c3399e2e88c63814284fe83165cec7730efa56339f394a8f66baaadfadd5d54d1ae34f0e7dfcd11d834d2996af58eb21ad3f38db483b8830b813a4dcd61111adaaf15986723d7f539d949ac5b0d7df06e683970b07916ef4d9feedfaa4694", 0x8d}, {&(0x7f0000002080)="ea445f7f2e906b7575386259f0ae74455035bf1180a79cab1cd843cdce17f2a70bc812d51042d48dedfb9b4ce3bebb82d2c5b5e4363791667924704c5841878a785ed36b11f3c42bb4eeae67243d3dccdb905b851bb3d1f64bb77234c535c36351c9715c722f31b9cea89a5488a3c8b9efd8763caf38438c06c54a07359b9730610aa26ba516d6d952a8a6bdb1dc6c9839bce158ede47db4dbbad5fecb329c52d6a2a0668a6108d7d9edee37bdce1b61f7216383a5735a72f9690808b2ea16bfde4e4495d7cc7c9f5896b7c19f1f1fd45c01306929625257dd86868c5c09718af23d707031fb27d3d934fe1d4c1d9dbaedc3", 0xf2}, {&(0x7f0000002180)="1374b84140606d5e99e69539cada0bd9f8ba36c5047dd0347238e63a893b0f078b3ce4cc147e68c51360e7f59a84671ce5f672edc282c606ff54550a82005aa6400a7729de9917b6fb499e82e90bb0509cd7afa0b168cd2c781c9927a3e82baea2b61f895cb44fdae4a5b44825b66fdd491b54ecfbb1554b555d5ba7a94ebe34606b814642e26ae69a9399523a3e2c33acf4", 0x92}], 0x6, &(0x7f00000022c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}, @iv={0xf0, 0x117, 0x2, 0xd8, "bc0ffe53b764a7293ae440638f452751a3ed58b83b00dc645679ff49eb152a177904182b61e1252bd5cd12d362042bd683f0e88897a5bdc281f29ea481416993514b9ded7fd63355bfb3c3dadffc851fc7fc9ab47e0161217dbe883936f648cda467b636f2da65efce2269d054d0ac9df594b73c40c376ca4a101684df2e14ff6ea1b1a270b178ae92c70a946e7a23eed49d14199faee85d54c57bbae92839ebd46802f428104f2818192f041f1b687d7d354351728bf42433ebb706bc59bc29668b244f8e901314c1ac0f836b0268593e0d2c95c1be0e3f"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @iv={0x88, 0x117, 0x2, 0x70, "c43e7e246348046670bb24ce7635f86e42de2e4da555166c17ef23626a3e5b84fa41f285170cc4f6d68f73c0cc813ab34166cccc6777b11cf4ebca430574e3a46fad34a29919dc51125c719d47aabee6d3fc36aece9d8701abd841db0fc77cef4de2adf35e1822ffae24ac0fa92724ef"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x238, 0x20000000}, {0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002500)="d22ead3f8f24e11122bee98460f2b75451115007b0a649cc29b461d0f5d323c4ebccea400938277217cdb19b66969fe34d5127f4f1a0263a4567c5506df859986ae7fc3bdb28262d9b45b6d31dc831ad7bf2367683b1e0e98e0bc82582", 0x5d}, {&(0x7f0000002580)="33b4e39d5129cd5fc5854da7e798bf7a0af49523da4013298321a0714e8589e601ade6f7d389f38b457d78b8528767ca6264d8ed5ed7075a942a9743d8ff77c73fbf3919de0cedc86e6ba1b03467df023e1677ec0a97679141b1711bc0d6d263c8145e5a61de55c5f88a00f4c185a0d090d108c8f001c93ee2d04267efc240d70bedd0199c4d957ab9322ddc91df075dfd691ea87bdc543d4fcec8738fdb42be13f8605dfdec764bb856a65362fb7307eed6d746d8a1714a0de6f0d0bde6641e8ed741fad89f55", 0xc7}, {&(0x7f0000002680)="4d1b530651363cb6153669", 0xb}, {&(0x7f00000026c0)="e06c7d31cb908c7b631cbfab4aebdb73f30248b703efff876440263cd29d332eb58d16fcbeae8627ed74cea310a973b64728aa349e224d04b0f5c6a1559540c1da450d574d573c5612e369df91aa3d7aeefc87d8e71c2c37adc2d1d515e8ebfb9943b45e97a8bd72a2cf48e0991c3ed062fc7fc7154f4a945833f1a64b5e696d9d00dc2f18b1349f6a475b7c23a382cb5576d0cb0a5c203fbc9b534df924ca261dd4e95bd3045b3141c49e0707013733dff78c872558d407b16439762c2b9d", 0xbf}, {&(0x7f0000002780)="88ffd03ff1d3676f7b1ec9ea595cbd422009b645798f83c70d02186d43016d99abed516f83a57458e5a53680962dac9da7f8dc8378d268bfa5fa9d9fbde9268102576a663e52b576e24b603d5b596ee57450af5d178d233db88fc3effb6149c7f32f9cd0134edc5ec11355ea122c5710c7b0d4e5420f79df41c5e0f3185a19ff14515e966f17212875e1928b969e79", 0x8f}, {&(0x7f0000002840)="5dda09e8bdd2f5f630ba06869cdda02941ee9e378a2591452db9d251c41422c7def9146bc585a34f4a3b1610a0f0b04c8a8a903bd22c5b8be8d5439d8736cc628629d7ff49f41a743bf1a0fee4", 0x4d}, {&(0x7f00000028c0)="d897713c59e1aa25bd483a44ccaebeb262526214258bc2fca32977f565d83e8d732223cbfd574bcff12373900a388b5ffdf4a1817359b269ad9195b6f4f0c44e84d17bd2065062e78f216072ce2157329236ee4630084545e9b7adff7197f7ea7f783a44733a133fcb93cab73c0b7fa03b358446f71e5a12734c6a09b837aeab34421823ecf3d0e250b0f021ede7d8948049d6f0320fc2e44d97eb9cc2b39da11eada1a5a22974986d1906dacbb7af7d0b626db29cc14d5ddf8a17fc63557ee5677e286b956321eeb4a17aa6e1fa8fdfe8e044dd9dbfee65b882005605807aa238c39da89b93b3f972f25be589c6e7185a8029acde", 0xf5}, {&(0x7f00000029c0)="21212d3d6a845f627cdabad38013555cd78454cd9bdd78d3927cb07f8d69908f6df7935e2330c8470166c0e90bd1972e914483c29334363b3a0c3b37731692af7fc0986fd2f978d58b3b2c0d52b613c3fac529b53938c0453a1f4fdcd7f2460cfd3bdd1b853df43f2c1cee09f2a162490ae4f1beae36a476ef77069d92187aec777941", 0x83}, {&(0x7f0000002a80)="55d39a08a00b74761a5f8dd5303c36c365757acfb5eb8892b270badde4691d33235a818382d2b85995a768a889831881ca6f50459afa3119780be91a920bb8c4c4f139b2d475c9ab04513730a940c87355d23af33517dc3ff9b9a0d97e789176072bc1820f85b0582c7a1daf790d6c12835c9142520ca9e0b71572f5be53e6733fa2c6fc69b91798c4ff69f802b4b8d309fd48afd9b5c3bb3ee64b52073e5a5338ba19fcd46b4fb7178e22d59ab065b0e844ea0ee060d554d0563b7ddc7f99d23324e687c597cb734542ed3b6796dc0c5a3045371164040c9caa2e3835b6cab41dcfb61ed2908c35b99d6bca467622e733fba7a17e7f", 0xf6}], 0x9, &(0x7f0000002c40)=[@iv={0x78, 0x117, 0x2, 0x5e, "ed335be624877532ea119bd29be9634add9bedd2ca2ee03298fd428de8d0ccc93a67c6f32bb429c4fea030bd8ee3145749ff45dbec557b8d14b97018e962dbed515f37828918c15acfbdd43ea5538b4bb4ad5dc2f5cf449274e759bcc1ca"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xa66c}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0xd8, 0x40008d0}], 0x4, 0x4008085) 14:41:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:42 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:42 executing program 5: pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:42 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@known='system.posix_acl_default\x00') r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000100)) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x30b) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000400)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000540)={0x1, &(0x7f0000000480)=[{}]}) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x101}, 0xb) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f0000000300)=""/131, 0x83) 14:41:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000040)="b01c2988e2b02e0221591e5fd5fff482e53c4dc79a02dc1949ec") 14:41:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 214.928877] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:42 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x7f, 0x8, 0x1, 0x8000, 0x4}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r1, 0x3}, 0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0xffffffffffffff10}, 0x18) 14:41:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = dup(r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01004495", @ANYRES32=0x0], &(0x7f0000000240)=0x8) dup2(r2, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0xa00) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x20, 0x2b2ee331}) 14:41:42 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:42 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x44) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x208040) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x8001, 0xffff, 0x4, 0x10001, 0x65, 0x3, 0x3e, 0x8, 0xca, 0x40, 0x1a8, 0x7, 0x6, 0x38, 0x1, 0x3, 0x6, 0x8}, [{0x7, 0x9, 0xfffffffffffff000, 0x2, 0x8, 0x6, 0x5, 0x8}], "76fa54c3790918ce8c7e433db47e21849caf0d27e206ccbda1df3ea72c7facbc61c0eb4cbff475e7b40e4e242669c01ee0a43e54787a06f82f7e27f4e1922f6e3047568473ed84a81ade0079652053fb2a87bb8035b50e37009027558cc594e677f1f778d071853e66893f9a7efec23a10529f432e084a", [[], [], [], [], [], [], []]}, 0x7ef) 14:41:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:43 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='.\x00', r0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000040)=0x68) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockname$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r1) 14:41:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101800, 0x0) recvfrom$llc(r2, &(0x7f0000000280)=""/73, 0x49, 0x12000, &(0x7f00000000c0)={0x1a, 0xb4d182ad4f9e17be, 0x100000001, 0x3205, 0x100000000, 0x7, @dev={[], 0x11}}, 0x10) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000300)={0x6, 0x1, 0x0, [{0x100000000, 0x0, 0x7, 0x9, 0x1, 0x1, 0x8}]}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:43 executing program 5: pipe(&(0x7f00000000c0)) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:43 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:43 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ftruncate(r0, 0x200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x400000000000) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0xfffffffffffffffe}}, 0x18) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0xf, 0x282efe582b8892fd) 14:41:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x4, 0x9, 0x2, 0x3, 0x6, 0x1f, 0x1f, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x2}}, 0x656, 0x1, 0x0, 0x100000000, 0x5}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={r2, 0x4}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000dade8cd9bb238100044cc4019000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r3, 0x5c, &(0x7f0000000280)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x800, @remote, 0xfffffffffffff000}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000000c0)=0x10) 14:41:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 215.878910] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:43 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)={0x33, 0x6, 0x0, {0x6, 0x5, 0xfffffffffffffffe, 0x0, 'Gem1%wlan1'}}, 0x33) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x3c19, 0x8000, 0x7ff, 0x4a04, 0x2, 0x9}}, 0x50) r1 = semget$private(0x0, 0x6, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) getresgid(&(0x7f00000006c0), &(0x7f0000000600), &(0x7f0000000740)=0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000540)={{0x400, r2, r3, r4, r5, 0x14, 0x40}, 0x5, 0x2, 0x1}) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000480)) 14:41:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:43 executing program 0: r0 = socket$inet6(0xa, 0x1200000000004, 0x3) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3ab510c2, 0x2) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:43 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:44 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:44 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) fcntl$setsig(r0, 0xa, 0x9) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:44 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 14:41:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:44 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3a36, 0x80000002801) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0xffffffffffffffba) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xdfd1, 0x3, 0x3, 0xfff, 0xfffffffffffffffc, 0x9140, 0x2, 0x20, 0xfffffffffffffff8, 0xaf5}) 14:41:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000280)="9125ea9e7593a9729379856369c85409523f346a78f7ba5b06c9873d9e71f16cc821b413235ec18f4f768ce00ff6e016e7ba4dcc4a6515052a178fe5cabc7fd440e6a0b8679d61f1c585c584685ae51ddb0aa405ff2370f283c35cdea12e6e46ee0b628d2e096c65d0dd363069669acd07fdabfbafee5bb90493", 0x7a, 0x48000, &(0x7f0000000040)={0xa, 0x4e22, 0x100000000, @mcast2, 0x1f09}, 0x1c) 14:41:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 216.778683] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:44 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:44 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0xe040) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:45 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x180, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e20, 0x2, 'wrr\x00', 0x20, 0x1, 0x50}, 0x2c) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="010084de7691c8cfbc4000000000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r3 = geteuid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000001c0)='./file0\x00', r3, r4, 0x1900) 14:41:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:45 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) fcntl$setsig(r0, 0xa, 0x23) 14:41:45 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000080)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000040)}) 14:41:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="a7c38d64fec30639fdd2f80505400000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 217.674272] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:45 executing program 6: gettid() r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) ppoll(&(0x7f0000000040)=[{r0, 0x9dc7506862ca3fc6}, {r0, 0x8}, {r0, 0x80}, {r0, 0x36}, {r0, 0x1}], 0x5, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0xba}, 0x8) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:46 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:46 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0x6f210919) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) 14:41:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:46 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0xffffffffffffffff, 0x3, 0x8, 0x0, 0x2}, 0x596, 0x9, 'id0\x00', 'timer0\x00', 0x0, 0xfad, 0x400, 0x1, 0x1}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) r1 = geteuid() execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000340)='timer0\x00', &(0x7f0000000380)='/dev/dsp#\x00', &(0x7f00000003c0)='id0\x00'], &(0x7f00000004c0)=[&(0x7f0000000440)='/dev/dsp#\x00', &(0x7f0000000480)='/dev/dsp#\x00'], 0x1000) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0x0, 0x7, {0x3, 0x0, 0xc, 0x81, 0x10000, 0xe17, {0x0, 0x4, 0xff, 0x80000001, 0x9, 0x3, 0x9, 0x100000001, 0x4003, 0x3f, 0x8, r1, r2, 0x1, 0x6}}}, 0x2a3) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) [ 218.583348] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x3) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:46 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:46 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="aa1cb1b7b46bbdc338e4f4625669d6baef5b914eaac2ac940278f39434cc75139926b954ad5f65439a7e09c63aa5e7be92bc27b54e27dc013fe22ccd22f370948114298cb4e2c69bc507da6bbaa3cb2ab5940973f2b2f2ba60c878bdba9e0ef7864132b1a59c876923c28c1679ec63be1c582f4b7d65ae6c55a84a9a79c1beb4d4d120c7dedbf7406f1973836591aa90ba8f285e39c6d697b7baa77d0a7cfe9359cb53d824abf168ed53006ebfd40d98a320165a486186afcb72eba190f75a00564bf9a39a81757b407acebb3f8c77d34e8c0501c4a3526ad0337c224f74982df6b10682eae7d5c461e1747c41ba4a1f") write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x100ffe, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x12, 0x6, 0x8, "0c3e4f9edeb573f4c15eb5d3b607a463fb75348fc4e159130f01cc259c3dd40ad70ab109604a7a79efef826c54ecf93f3b7c0160cfb8912d38ec4b6bfcd9b997", "a9ee41f473e565b245596757fb8b855d4089fba31d1d376d068769cf43750676945c95edd78b8817b4f0f594d3f5a43719a9b2b2f89b0f9ac650008bf912f820", "e7bb68f2e96c2e5cb60318069a1cf143720fdcbf02bff7f5828e78eae954202d", [0x6]}) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x200) 14:41:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01a32d03", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) 14:41:47 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 14:41:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 219.494914] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:41:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:47 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:47 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r2 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000643ff8)='./file0\x00', 0x0) r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r4 = openat(r3, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0/file0\x00', r4, &(0x7f000001fff8)='./file0\x00') mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)='logfs\x00', 0x80, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:47 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x94) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:48 executing program 0: r0 = socket$inet6(0xa, 0x3000000000000, 0xa) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4, 0xfd8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000340)={'filter\x00', 0x81, "b5dcce83de36c2178914b90026229021fdd2f2512b54e82e0584a60e2e3ee8a0253e2e6eeb9fb910f276aef08d1dff2b8029a39f39c36048e3d553c58f922cc63fb4f8ce40062176581247ae28d6cc01d987294f9cd0d999a49d24b64251e80d0c203ab8f277eeaf11edbc0d37015471c33c16aeb8608b2b784e599aead653ba96"}, &(0x7f0000000400)=0xa5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000440)={0x0, 0x100000, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet6_buf(r0, 0x29, 0x5d, &(0x7f0000000280)=""/132, &(0x7f0000000040)=0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x3ff, 0x38, "02b1a7ee480d1f469f2530fed325df42a4b471c6ca405a5b4366a77fa76525d244cf530bdbad1299be7a33d180f0b3918c6971805e6abf63"}, 0x40) personality(0x0) 14:41:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:48 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0xc2000) ioctl$int_in(r0, 0x8000008004500a, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000100)=0x4) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, [0x20, 0x6a61, 0x7]}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r1, 0x4, 0x36, "e2f8b5757238d0dcf8fbd6bcad514e0165061643cfc28843b8048a7a92920d38b0b97175a2c38ed828d922b314fac15570d472e3b7ac"}, 0x3e) 14:41:48 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:41:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) 14:41:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 220.830382] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:49 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:49 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000e405f2a0c7c58972f0bbbaecb6bcf84fa5f61e861b98c7052e08df92b5b6fdb9f0676145d20ca59b6a3da5faa8936e93ff28cb6ab012a8d0ed61b397e81f420a5059", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 14:41:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0xc020660b, 0x0) 14:41:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000000000003, 0x9) dup2(r0, r1) 14:41:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0xc020660b, 0x0) 14:41:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0921012073b462c5300ad20405", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:49 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:49 executing program 4: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000500)=0x6, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x5, 0x30, 0x3ff, 0x6}, &(0x7f00000004c0)=0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000340), 0x0) bind$vsock_dgram(r2, &(0x7f0000000380)={0x28, 0x0, 0x2710, @hyper}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0x2) r6 = socket$inet_dccp(0x2, 0x6, 0x0) r7 = syz_open_procfs(r3, &(0x7f0000000100)='net/unix\x00') mq_notify(r7, &(0x7f0000000180)={0x0, 0x12, 0x2, @tid=r3}) inotify_init() ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000540)) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000000f40)) r8 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x10000000000000}) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x7, 0x1, 0x4, 0x200, 0x5, 0x2d, 0x7fff}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@un=@file={0x1, './file0\x00'}, 0x22e) mq_notify(r8, &(0x7f00000001c0)={0x0, 0x14, 0x0, @tid=r3}) openat$cgroup_procs(r7, &(0x7f0000000ac0)="74616545c1b29fb11517b71b5d5658f1736b7300", 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) clock_gettime(0x5, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r7, 0x80}, {r6, 0x4}, {r2, 0x4}, {r0, 0x4400}, {r6, 0x3}, {r0, 0x5004}, {r1, 0x2220}], 0x2000000000000062, &(0x7f0000000a40)={r9, r10+30000000}, &(0x7f0000000a80)={0xffffffffffffffe1}, 0x8) ioprio_set$pid(0x0, r3, 0x8001) ftruncate(r8, 0x401) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8, 0x404000) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x420440, 0x0) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000c40)={0xa0, 0xfffffffffffffffe, 0x2, {{0x0, 0x0, 0x8, 0x40, 0xffffffffffffffff, 0x1, {0x2, 0x2, 0xed10, 0x5, 0x11d7e2a5, 0x3, 0x0, 0x5, 0x7, 0x8001, 0x2, r4, r5, 0xa2, 0x9}}}}, 0xa0) readv(r11, &(0x7f0000000bc0)=[{&(0x7f0000000600)}, {&(0x7f0000000640)=""/233, 0xe9}, {&(0x7f0000000740)=""/225, 0xe1}, {&(0x7f0000000840)=""/16, 0x10}, {&(0x7f0000000880)=""/222, 0xde}, {&(0x7f0000000980)=""/16, 0x10}, {&(0x7f00000009c0)=""/125, 0x7d}, {&(0x7f0000000b40)=""/82, 0x52}], 0x8) ioctl$SCSI_IOCTL_PROBE_HOST(r11, 0x5385, &(0x7f0000001380)=ANY=[@ANYBLOB="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"]) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200400, 0x0) mq_timedsend(r8, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) [ 222.182356] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:50 executing program 0: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x101802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0xffffffff7fffffff, 0x0, 0x3, 0x1, 0x0, 0x4, 0xfffffffffffffc01}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="010000009756ec1beefd77418bc8d6d97b49cecc00346f78fdd7d20f9135f4c3f457ab53d4f29f3fb915fab461c4cc0fdf32ad7406669afb41dd3a6a7c182e7dfd4ab68cebe77596a686508c1ab7f60ea51e07e8cfcef83fd14455164889e115a3c43b98ee2b70c7a1f9386516806000e8a6", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x3) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0xc020660b, 0x0) 14:41:50 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x3, 0x74ae}) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x40000}}, 0x18) 14:41:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:50 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 14:41:50 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0x1f9) timerfd_create(0x5, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @multicast1}, &(0x7f0000000280)=0xc) pwrite64(r0, &(0x7f0000000300)="c2963ccd8636fe031893af59f121cfa3396678d4d1f694049664a0ef2a0ca77e38f2c240a4a55d598091e48948297923fa62318e07e7141fac9481d977464ee854e2558702fa7dcbd16685f9dd48eccefb3996fd42d11d370e17d5cebdc85b35187c535a6befdce625295f28e03fedf91a221722110a6540", 0x78, 0x5e) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@remote, 0x29, r2}) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) accept(r0, &(0x7f0000000380)=@ipx, &(0x7f0000000040)=0x80) 14:41:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:50 executing program 7: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 14:41:50 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000001380)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYRES16=r0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="63ad9081b7c6608d6f901d90fcbf874fcd766bfd7d85e4103a3297332c039a7a76f6190aa5d2e0bf0515c6b611185c07ac3b9d84c55475eebe7744e27ab7504922bbf612f2519b6045c6be2c851ce3bc3d3258965d52dfadd71e772091ebd51e2187e720105716c7edba0576a6d20f8970b52c17bf30791177332bb2ec69a02bc2", @ANYRES16=r0, @ANYRESOCT=0x0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES32=r0]], @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYBLOB="9c8f3b1b1f", @ANYBLOB="c739f7b7a5938ff05ce2f7aa14cd7e78900a7b792dabc53170ab215cc581310d1c947b90b106fa911c75a5b35110413040acfce86187843b83b5c90a2765918a4c1db69ac7e3ddf668fb", @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES64=r0], @ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64], @ANYRES64=r0, @ANYBLOB="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"]], 0x29) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0xfff, 0x4}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000014c0)={r1}, &(0x7f0000001480)=0x8) [ 223.519458] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="00021000edf2385981d15ddb30884ae2837ad69956e85fddd41daf2938fbc347d9ba5bc6963425f75f1ef0a36ca61a327c428b18f160e1e330eceba60000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x80000000006) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000300)) 14:41:52 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000380)=r1, 0x4) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x74d}}, 0x18) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb9e714b87a177c73}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="81000000560251589b98ff08003c417c020000408c372751cb7660476b4281a56077862ac62531170dfa1a118811ca4cf439049678fed8bb8e298e1617f1b75bfc0f030ccdc927f92ec774968d70ce740773130056fb", @ANYRES16=r2, @ANYBLOB="078d25bd7000ffdbdf250100000038000200080003000300000008000900790000000800080000000000080004000900000014000100000000000000000000000000000000004800020008000900000800000800090004000000080002004e240000140001007f00000100000000000000000000000008000300040000000800060000100000080006000500000008000500030000000800040009000000"], 0xa4}}, 0x8000) signalfd(r0, &(0x7f0000000140)={0x101}, 0x8) 14:41:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close(r1) 14:41:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:52 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="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", 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfcfd, &(0x7f0000000180), 0x0, &(0x7f0000000700), 0x365}, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@rc={0x1f, {0x3f, 0xfffffffffffffffd, 0x100000000, 0x9, 0xffffffffffffff00, 0x9}, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="adcd2dba570c72a09620b3879557a09d328a415f04ed1fd3ccc09774e2a3f8ad29a48da72be31337542e893fabe4d763f3d387b64156dc3d1b08109d47ec508ad1d7f1be03eb0dd19dba0b48dee6a7347383d391a92752af9badafbcb05b7e6cf9bba3802e2549dfc9b11ad4617dacbf6283f3a9c56af81c619c14b3e912acca313be5222da9aec8f0bd7c300c1c9a5e7c93a09862c4d736607d4124ab1f9ac24934a49ff5", 0xa5}], 0x1, &(0x7f00000003c0)=ANY=[], 0x0, 0x400c1}, 0x890) write$cgroup_pid(r1, &(0x7f0000000100), 0x10090) 14:41:52 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 224.980902] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:52 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x5421, &(0x7f00000007c0)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x2, 0x180000000000000, 0x1ff, 0xfff, 0x9, 0xb0}}, 0x8) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x698) 14:41:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x2040) memfd_create(&(0x7f0000000100)="740864750000000000000000008c00", 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") readv(r0, &(0x7f0000000000)=[{&(0x7f0000001ac0)=""/4096, 0x6000}], 0x1) 14:41:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:52 executing program 7: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000e40)={&(0x7f0000000700)=@in6={0xa, 0x0, 0x3, @loopback}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=[{0x10}], 0x10, 0x200408c4}, 0xc0) 14:41:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00004aaffc)=0xfffffffffffffa1c, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefeffeffffe, &(0x7f000006ffe4)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0), &(0x7f0000000000)=0xfffffffffffffeb1) 14:41:52 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x22002) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) fcntl$setflags(r2, 0x2, 0x1) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) accept(r1, &(0x7f0000000180)=@nfc, &(0x7f0000000080)=0x80) 14:41:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x20, @local, 0x8}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x8}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x1, @empty, 0x9}], 0xa4) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) fsetxattr(r2, &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f00000001c0)='bdevppp1\x00', 0x9, 0x2) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:52 executing program 1: 14:41:53 executing program 7: 14:41:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:53 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x9, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:53 executing program 1: 14:41:53 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x40, 0x109, 0x1, 0x80, 0x5f}}, 0x50) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x2f7, @loopback, 0x800}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0x2c7, @empty, 0x20a}}}, &(0x7f0000000580)=0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r1, 0x100000000000000, 0x5}, &(0x7f0000000440)=0xfffffffffffffff9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x5, 0x1, [0x1]}, &(0x7f0000000280)=0xa) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r1, 0x6, 0x20, 0x6, 0x24}, &(0x7f0000000300)=0x18) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000001c0)=0x60, 0x4) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:53 executing program 4: 14:41:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:53 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x20004000, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r3 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x1, 0x4, 0xe544, 0x4, 0x0, 0xffffffffffffffff, 0x80100, 0x6, 0x6, 0xcf, 0x6, 0x20, 0x6, 0x7, 0x7, 0x9, 0x3f, 0x227a, 0xafdf, 0xfffffffffffffffc, 0x0, 0x1f, 0x8, 0x3, 0xcc2, 0x0, 0x4, 0x3ff, 0x2, 0x4, 0x8, 0x14b, 0x4, 0x9, 0x5, 0x2, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x100, 0xffff, 0xa7f, 0x4, 0x0, 0x10001, 0xffffffffffffc3d0}, r3, 0xc, r1, 0x9) 14:41:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:53 executing program 7: 14:41:53 executing program 7: 14:41:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2e, &(0x7f0000000380), 0x4) 14:41:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000180)={0x77359400}, 0x10) 14:41:53 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x20180) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:53 executing program 7: [ 226.171134] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:54 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:54 executing program 1: 14:41:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:54 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) fcntl$setflags(r0, 0x2, 0x1) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0xffffffffffffffff, 0x803, {0x10000000000}}, 0x18) fstatfs(r0, &(0x7f0000000000)=""/125) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000440)={0xa, 0x4, 0xfa00, {r1}}, 0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0, 0x0, 0x7, {{0x2, 0x2, 0x1000, 0x3, 0x8, 0x0, {0x6, 0x3, 0x5, 0x3ff, 0x80000001, 0x45e1, 0x9, 0xffffffffffffffff, 0x1, 0x0, 0xa8, r2, r3, 0x2, 0x5}}, {0x0, 0x7}}}, 0xa0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0xffffffff, {{0x2, 0x4e24, @loopback}}}, 0x88) 14:41:54 executing program 7: 14:41:54 executing program 4: 14:41:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20044894) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9537}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 14:41:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0xc, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:54 executing program 7: 14:41:54 executing program 1: 14:41:54 executing program 4: 14:41:54 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)=""/31, &(0x7f0000000100)=0x1f) 14:41:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") init_module(&(0x7f0000000040)='/dev/ashmem\x00', 0xc, &(0x7f00000000c0)='\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x4000000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:54 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1000000000001, 0x180) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x30b) fchdir(r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18}, 0x18) [ 227.515428] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:55 executing program 1: 14:41:55 executing program 4: 14:41:55 executing program 7: 14:41:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:55 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) fadvise64(r0, 0x0, 0x5, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="33d22ef1d6707e14dad2e577687f33d1f86675335a56da8c32595093becdc2d896393a0811b6cc0d2368e8cd936ae852f29e002c17a1d457b5238cfbcd", &(0x7f0000000100)=""/89}, 0x18) 14:41:55 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:55 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000340)=0x7, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xd9, 0x880) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {r3, r4/1000+30000}}, 0x100) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x770a, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000040)=0x800, 0x4) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:56 executing program 1: 14:41:56 executing program 4: 14:41:56 executing program 7: 14:41:56 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/107, 0x6b}, {&(0x7f00000003c0)=""/249, 0xf9}, {&(0x7f00000004c0)=""/45, 0x2d}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000600)=""/26, 0x1a}], 0x6) sync() ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) r1 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='trusted\x00', &(0x7f0000000280)='\x00') write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x0, @loopback, 0x4e21, 0x0, 'lc\x00', 0x10, 0x4, 0x4e}, {@broadcast, 0x4e21, 0x0, 0x8, 0x7, 0x5}}, 0x44) preadv(r0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f0000000740)=""/92, 0x5c}], 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000800)={0x1, [0x100000001]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="0f347e420fb780d7cc22d8cb49fdee9f", 0x10) 14:41:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000380)="025cc80700145f8f7640704029c32d17b3e1a008baf3dcd55e6b11096d49b49bc223edce27e4c0229dc25d42e87480b7b6dd827b2ddc6320538af0b3fbc1a41ffba8e7a9840d1bc5f43d82f1f7ec9bc6aa6c8abcb24a13285c03feecf12d786573008f2243ae4f054bb7b55b") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget(0x2, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() getresgid(&(0x7f0000000100), &(0x7f0000000280)=0x0, &(0x7f0000000400)) r6 = getpgid(0x0) r7 = getpid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x3, r2, r3, r4, r5, 0x1, 0x7977}, 0x9, 0x6, 0x7, 0xda, 0x2, 0x7, r6, r7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000b17e6779b4ee0861e92eb331907ffa4794805e03e22ec631b753cd290b4da0f5c79fbb290203e834e2d2712308797a08bcb19bc8b71d98ad0e47b98fb51832752355fdf5c385afb97db00c3606cd8f9f701665dbb79eac90f6029e57648dd34551ada67b2d7f7ccbf2b8f411f63ec2e8e19f43bb4303a673f5307fe58170fd00ff8bb10a1f85c314e7bf047f881f488a6b491f235296f016cc0877e057bdc30aea654614c9a2c77f", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r8, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:56 executing program 1: 14:41:56 executing program 4: 14:41:56 executing program 7: [ 228.568847] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0x100000000, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:56 executing program 4: 14:41:56 executing program 1: 14:41:56 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:56 executing program 7: 14:41:56 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000140)=0x247) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:56 executing program 4: 14:41:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:56 executing program 1: 14:41:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000001f22dfbd5fe735f4dd9bc98a4de02e4e1dd6aa6e13474afa44eaad5dd4728785f27c105e902b6ce3c028edc351a84b2fa5a864bc6ff2d491f0a906c91465b162ea49c5d3486aa62e44ae71294eef14a2fa095e7e31f89b0fcdab604b719119e33c741defffffffffffff23d97a5b660dcc3c97998061872f64ec4993f39a19ad48e0ccc2bccf5f1d078d24eee53443268d060503052e0a9c384758499522f755e6b33452a64f870b5e620513c3a2f4ea056886e3c6cec472537243a66992bd9f6407fb7d50b305dada8bb119c330000bd220000000000eeef4951f47bc6a54451dfb517df4078b61dc0d29779e6207e2df5a83391329bce5f34549aa9f93cb7365f8f390ae41574eeb831c730b11538fec77aa705bc4b0d3ec22b856fcfef20aff51e41e1573e9c2ed194fcb7205e477448d7945efb55f4e745b03405e40d25914157e05328f8f0bc69ffc653c7", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) 14:41:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:57 executing program 7: 14:41:57 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x900000000, 0x7f, 0x10000, 0x2, 0xffffffff}) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 14:41:57 executing program 4: 14:41:57 executing program 1: 14:41:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f0000000280)=""/68, 0x44) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 229.521947] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:57 executing program 1: 14:41:57 executing program 7: 14:41:57 executing program 4: 14:41:57 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getpeername(r0, &(0x7f0000004a00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004a80)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004ac0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000004bc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004e40)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000004f40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004f80)={'bond0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000004fc0)={@empty, 0x0}, &(0x7f0000005000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005040)={'veth0_to_bond\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005080)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000005180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000051c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000052c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005300)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000005400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005480)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000054c0)={0x0, @multicast2, @loopback}, &(0x7f0000005500)=0xc) getsockname$packet(r0, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005580)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005940)={&(0x7f00000055c0)={0x350, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x10c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x90, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xd37b, 0x8001, 0x7ff, 0x7}, {0x3ff, 0x2, 0x8000, 0x6}, {0x0, 0x7, 0x7, 0x1}]}}}]}}, {{0x8, 0x1, r8}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x4801}, 0x20000000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000100)=""/149, &(0x7f0000000040)=0x95) 14:41:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:57 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x48f, 0x80) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000a00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d80)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000e80)=0xe8) r8 = getpid() sendmsg$netlink(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000380)={0x298, 0x34, 0x0, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x1cc, 0x3, [@generic="1bd14c9adf22dd0529fb834d9644b7055f0050aea4f58888", @generic="ff79b6a3d3c1b6f918d8542f5215a1eebe5e91f3cd4eb394fc3facc97e15716aa85604e85ea5b83db7803261c5818b0999468f6b95313d4ef342f69a5b20dea65ed5c79ed141da82e47d535162f47c92fdb75e6a72ae6124c5c026", @generic="4f82f6fdc6bc8b301faf1ec25a070c77741e54c291fee239840d3615bfdeac1c96366192a351e309081838522c80f697cbbe617066b020fda28095a1e849af76f3a0085d767994daee", @generic="d34911502981c1a02afbfb09962e9fcdd6f5acd01afceb74f3d93440a9bb0da2a3f5818d88282d157969a8b1e863f5032cdde5631ad0c6b407da4387d7aa0bc058b65f98f284c7e7b9612a17e22513dfa0adf013c83021e4f6634c2900e56373d15d0e5a1aa61b01c34bb782b03997f29b6108175b42ea6d719a59bc5f4ce48b74f1ce500e493ef09cd1cb56fb65f7c4250b2cf6ee798bccd66ad2c6c66de51097a8e65228e7a71a873718902a6436bd47fab6e4c694ffb96072b76d7fc8d94ebf8483a8c148d93685ca7a7e", @typed={0xc, 0xd, @u64=0x3}, @generic="5885def7f4b5cf201e72f70e50bc2376d6648980c4d6830faa61f0fb2cf2b96e5304beabb6a02777d91cc054f50af1fd96e73d20"]}, @generic="7c46ded6ebf38e5a825719774332bf799a557f36b14c0dabedd1b256a33cb885aa5fad7fd9c175a474af5f69cc10bdfa9df439dc78e0148c2e1a7e67c61e711aa5d6757d3ad52a923029059bc30ac4f620e741f116bc570b879867b368aa0040a45530f28356d9e1376357551d009027e67ae3b955dd6a483dfee3128009a9b503feeffd12e2b0b5ed9da295441aa12a3527793b10cf83dbc9d2167411db991f9f5cae28605ebd5af8ce8a423d8bed991058d285f291ac2e", @generic='|']}, 0x298}, {&(0x7f00000006c0)={0x1d8, 0x1c, 0x300, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x90, @uid=r2}, @generic="07d31538778b3d5ea759976467d077ca7ed29de870c75c13bd1ab295211c4606ff7af30830f06533987df2719407644f8d03106c95308be1c9559df1b5f6e9eba9d0bdaf1d761d0eef", @typed={0x8, 0x34, @fd=r1}, @typed={0xc, 0x65, @str='eth0\x00'}, @generic="6bcf57371e64d1259bc758a468990070c73ae42d650a958c4c305475550ca081cd2c7e5e08fdc081931fc64c594ade758b014ba96d5cb7adcf14a8efd2d9c0084ef582b7e4cc43dbccd0c3b674e4c7923dfe589b200632cf05c9b87ae8e338a77aba03ca2a24a974dda8082135d8ecf5b16b9bbdf2642c06ea20b8e6077c77e68ea93e", @nested={0xe0, 0x6, [@typed={0x38, 0x5a, @binary="df8c8ab897756418e66deb540d071e8eb58f064ececc1c3e1f3c1808cc4fd2e79851183d5720903210354a43e52c1485e21e8da5"}, @generic="63db6a59b5ba26c91ae55c4443d2318b08289931867814c8197f6ab07f53cc597f67193be2f9e1e8a6d5dbababdcd1468e51e83744df57404e5aba5b2f53e4c949a5432aacbf537cb53e9bd628129ac54671967a73b6835dff87f7b10d924be17aac57207da23531f289935c16447c6ac5ddc48a82e9e6c74d7b6f0e44f365dfc373bc8c0e5e7404d16b86c139dbe8797fef6f577712ba686d7d", @typed={0x8, 0x87, @pid=r3}]}]}, 0x1d8}, {&(0x7f00000008c0)={0x138, 0x2b, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x14, 0x94, @ipv6=@remote}, @nested={0xfc, 0x3e, [@typed={0x4, 0x96}, @generic="e8de25efc412cdc5368dbbd463a0d6317bf115a39caf126827555fd0a029287710d7c1362f0b00ea6728997093064ad354c23050d9f56f2113dd652063873ec6b8cb5796dd0f72d24761b1607154ad48944d98a2a10e03e9d9017486555a354f3784d52e7d3ec11c1e545ae104cc9fe795a8cb51283beb17646b7947ea30c76ebcafc1fe899c969312444c60e79448b683b50dfe0717b2e52c500262bcaf0a76c75e3537fa91215d33fa3b5d76d420c1aaa3235ead5579ec035eebbce2d22ec569f00a7a09b585e08599009e815770013b8cd4bb3e934d510a7b7dadbe0612b0b9817067358a1e77e6be6c4b9375c19512d34a"]}, @typed={0x8, 0x51, @u32=0x6}, @typed={0x10, 0x3b, @str='+#nodev&/\x00'}]}, 0x138}, {&(0x7f0000000b80)={0x1d0, 0x11, 0xc, 0x2, 0x25dfdbff, "", [@nested={0x30, 0x22, [@typed={0x8, 0x48, @pid=r4}, @typed={0x4, 0x69}, @generic="ee8757a4e2ff1d63d1e7b099d6f47b43e76e403d490f", @typed={0x8, 0x7a, @pid=r5}]}, @nested={0x40, 0x4e, [@generic="93402587c9435ee73f5b923c6d9f5d1c18de5d5a90a8da7a253ee1b0b0af7af84dfd335c6fea94f427c82f70615d72b494e0c0104b6bb6d12a322716"]}, @generic="31de6eb47da551b27fc9153637d2c9f81ccc4a06169844e424c2997cebeb8fd7d154af9d7d8c533904ccb14fe4555410102e79f77ec6fc9e5cfe6e7056f6c1ad04eccbcbd9592d6fb046142262cfeee2acaa1b50c8fc8741a52801de5ddb3fc0d551002b8bc94cce1d53e5f5c9856d056a644196191acd1b5d896ef983ffda3c0dca5dbdeab8c4cd89", @typed={0x8, 0x8e, @uid=r6}, @generic="2780cd5a10f4240817bc99c15ba4dc570246881c64334a708ae95b7bd541914de880f06169e692ac0c388a97c5f1255b5c76e9dcd472206ce56ceb293594b1f3f4b7526716e130bf25183c425c350b91b446973592db27c112d0e03e2c9ae9a948a37c039d70d249f55368bd456b6217731e7a94f26a8aa459c932ae42863a3585a7264312644bcf3f75451fcc77274806abf2165940a1ea008e7db9b5aecf1137e23ef3e3e888410653e1dff3095694420574ee0657ae156c02fd981e9e"]}, 0x1d0}, {&(0x7f0000000ec0)={0x17c, 0x15, 0x202, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x68, 0x3, [@generic="dda442d8d1475634787084009a866e7c51a71507d6d21791d3bd1245aca8dbfe6f41a7160ce681a90b65dfcf990f3a01555420", @typed={0x14, 0x1f, @ipv6=@loopback}, @typed={0x18, 0x2, @str='/dev/snd/pcmC#D#p\x00'}, @generic="4fca"]}, @nested={0x50, 0x3c, [@generic="d1bfd340231b0898d7b76fcae8c9e058fb0cb78544a34bcefd56094eb28d1cac6c92446b5920e35be354973eb39efb61b9d1f83140568453065e9f1bbcade88b9825c5eb", @typed={0x8, 0x5b, @u32=0x1fffffffe000000}]}, @generic="a82572c92b36de2757ad2a170b42c6cbc2ff042e543f12308608f5aa95dfc62074296caca96095351834d0f167d8997933c5716d161c887f64408ad32ca1f826e534649f520f628fb9a96127316c85a5103683", @nested={0xc, 0x3f0000, [@typed={0x8, 0x82, @uid=r7}]}, @generic="98b0ce7729b9c5c46295a807c0b8619b847fea29beb7bd2e5ca3e1e9b8c8b013e7ac02be9420bd9c9797cce45994a116e4c5c30f212f263911b7e143886531c764", @typed={0x8, 0x12, @pid=r8}, @typed={0xc, 0x60, @u64=0x8}]}, 0x17c}], 0x5, 0x0, 0x0, 0x1}, 0x20000080) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000066b588ff5d9c5f77f9563f8803e72e16bef233a72879e3121985ba75e6d05aab35754c59ea5db2ca09725561d7ef297f25f35a80688b83568eb3c9243dcb8252bd33071c2b21fe3f2e2aa6cdb3ecb0ad7b83010d4fa0fb2fe432348dad6a31ee30865c0f", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r9, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r10 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x496ff58a, 0x101000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r10, 0x80045530, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000000200)={0x6, 0x9907, 0x7, 0xf8, 0x101}, 0x14) 14:41:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:57 executing program 1: 14:41:57 executing program 1: 14:41:57 executing program 4: 14:41:57 executing program 7: 14:41:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:58 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:58 executing program 7: 14:41:58 executing program 4: 14:41:58 executing program 1: [ 230.485914] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:58 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x1, {0x772}}, 0x18) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x7, 0x777, 0x3}) 14:41:58 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:58 executing program 7: 14:41:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/snmp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x1c, 0xc) 14:41:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/snmp\x00') ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000480)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x10000000000441) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000000c0)) 14:41:58 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0xfffffffffffffc71) 14:41:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:58 executing program 7: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'gzv>\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={"6966623002000000006b2700", @ifru_hwaddr=@random="17dd886da69b"}) fcntl$getownex(r0, 0x10, &(0x7f0000001200)) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/md0\x00', 0x48000, 0x0) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000001300)) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000002480)={{0x2f, @multicast1, 0x4e21, 0x2, 'none\x00', 0x0, 0x3db1, 0x6d}, {@broadcast, 0x4e23, 0x2, 0x100, 0x101, 0x6}}, 0x44) r2 = socket(0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x101000, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000001280)={0x400, 0x800, 0x3f, 0x4000000, 0x7fff, 0x3}) sendmsg(r0, &(0x7f0000002440)={&(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0x1000}], 0x1, &(0x7f00000011c0)=ANY=[], 0x0, 0x442a6b983e9faf6d}, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000002500)='ip_vti0\x00', 0x10) 14:41:58 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x3, 0x3, 0x1}) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x1c, 0xc) 14:41:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x8) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x6c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x60, 0x10, &(0x7f0000000280)=[@fda={0x66646185, 0x3, 0x1, 0x38}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x2c}], &(0x7f00000000c0)=[0x68, 0x78]}, 0xff}}, @dead_binder_done={0x40086310, 0x2}, @dead_binder_done={0x40086310, 0x3}, @increfs={0x40046304, 0x3}], 0xbf, 0x0, &(0x7f0000000380)="091f9efebe6d828f6e95af86b64ab48f81852c919af76a1c25724394bb430b13e874fa606b742e7598812167dbce140f2623ea9e7218490efb56c06b8acca35db8f0c796c17ed84bf951673ae08b6e33a8a45aba493afc6fdbe0ad82b60a7523c6a999032b292e04056d64154a027f75a43bf10714d0862faeba2e4b3e2c550027ddd93ee2d7ed8eb636aa9803d1dc68f71c383ada0c130ed3d90364731f0ccbdb15105cdfd02241dfdc9b4f8dce0ae1a3788b07445ae937e288ba47f56fae"}) fanotify_init(0x10, 0x141000) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x3) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0xfffffdef, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 231.395880] IPVS: set_ctl: invalid protocol: 47 224.0.0.1:20001 [ 231.405833] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:59 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:59 executing program 7: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}, {&(0x7f0000000400)="b300eb02543d05c2abeafb9b8ef1270bc725ca5ab85cae3dea9c93ba", 0x1c, 0x4}, {&(0x7f0000000440)="d5edd5497bbe3de6298b66fdbd1b4093dd37f7e104b6b38d755b41293d1918ce97bd5989d3df752b6c7cb1ee603a4e5e262b78a778891b12587b8ead7a64211240a28a7b806c53541916fdf6d42c157422d63f2f52586d32a5f8135011d61e45c3f882e9e62de37d24b138237295546e52e394bb33a2e1e2460bd1373841b7b40204538ffefd50f7d93cea988868670da12a2e8d5833796b014c3405b4eed96e6183726c82f43301abe5706bdc", 0xad, 0x1000}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 231.584965] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. [ 231.690267] XFS (loop7): unknown mount option [nolazytûÀ Æ”7âime]. 14:41:59 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:41:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:41:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:41:59 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000002c0)={0xa, 0xfffffffffffffffa, [{0x6, 0x0, 0x6}, {0x8001, 0x0, 0xfff}, {0x8, 0x0, 0xffffffffffffffff}, {0x5, 0x0, 0x8}, {0x1, 0x0, 0x37b498c3}, {0xffffffffffffffc0, 0x0, 0x2}, {0x80000001, 0x0, 0x9176}, {0xfff, 0x0, 0x80}, {0x0, 0x0, 0x1f}, {0x3, 0x0, 0x5}]}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000200)={0xa0, 0xffffffffffffffda, 0x8, {{0x0, 0x0, 0xffffffffffff8001, 0x7fffffff, 0xa9, 0x5, {0x0, 0x7fff, 0x0, 0xe10, 0xfffffffffffffffd, 0x6, 0x7, 0x3, 0x6, 0x1, 0x1ff, r1, r2, 0xfffffffffffffffa, 0x64b}}, {0x0, 0x3}}}, 0xa0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:41:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x64, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40402) r2 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78, 0x0, 0x6, {0x5, 0x2, 0x0, {0x5, 0xd5a, 0x2, 0x0, 0x7, 0x5, 0x40, 0x1, 0xffffffff, 0xaea, 0x80000001, r2, r3, 0x5, 0x3}}}, 0x78) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:59 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) fcntl$setown(r0, 0x8, r1) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) r2 = dup3(r0, r0, 0x80000) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000001c0)=0xc83, 0x4) read(r0, &(0x7f0000000280)=""/192, 0xc0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000100)) 14:41:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0xc0, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:41:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='/dev/ashmem\x00') getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:41:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 232.368518] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0xec0, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:00 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000001180)='/dev/dsp#\x00', 0x4, 0x804) close(r0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="ff0c49a46e7d20c90f227432e255c77860f384fc216287617c16b133e9ab1932d6192d32896c406f76b19fc24649918b2e4d536d17d4e88afbea87d2decc8222dd2e7160b9741b82292b5668c9a5ba7458f3722a087ce6b67aa938a4d4deafb5746cf8cca51781e345c876be76e9055d4dacc7076babfd01d0c617a6daf558f47c2f217e9f0bb707a2dee75b626fe5657db5bf839b3bd0bbfea16822005085ca960cbbfe3e139ab31641b6eb20d4f01565109e3b8e90361cfcc0ab5d142b461227d054f491789eb616805dd118a12da5ba1dde4f1fc77762a9986738e602138bf943e6c6f84ed505be8ed878", @ANYBLOB="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", @ANYPTR64, @ANYRES64=r0], 0x4537e3b8c38ade20) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000100)=0x40) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, 0xaf43, 0x2}, &(0x7f00000011c0)=0x10) fstat(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001200)={r1, 0xffffffffffffffc3, 0x7f, 0x89, 0xf6b, 0x7fffffff}, &(0x7f0000001240)=0x14) 14:42:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x5, 0x7}, 0x8) ioctl(r0, 0x100008912, &(0x7f0000000100)="025c910900000700000000") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="00408100a87dd652f390f10c4bd435535daae76badfcf31c90a5aa282c6a200f6159514cbdba3b360f31124992de4227e178d58747b85842027232bcdea0084faad553e1891d60c013e212a7e315bfaddab29587887b3435c1eb1ec48e511a86e4e5e71a5269a985c8f73a7b535da1534d525138e70000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x80480, 0x80) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000300)=0x2) 14:42:00 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000180)="12c2d76a484d96b852bd88f22746eaa9d93182233908d2fac59c64efb4e17a3e23a72ea0f9630b467b4ef38abd810bf0340855490589d4013b96c9c08213a79b285205351430997089ff0a2d702ca20bd6d5ee6f3195c1beb05e4d01fb64acd9969bb98a44861de2d91a4c3e3f62d911bfadc05d76478b0280c44472bd251c8c3d41b28b7ff26d4092bca72ad476b79775be85031adbb89a5f1353961df33eb065123121ed755c53fcd029e662fa58b17c1adb60b4bd236b") socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 232.741411] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:00 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x20000694, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:00 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0xbf) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xd13, 0x1000}) 14:42:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="93b10000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0x400, 0x6, 0x1, 0xffffffffffffffff, 0x1ff, 0xffffffffffffffff, 0x81, 0x9, 0x39, 0x1, 0x9}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:00 executing program 7 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 233.195737] FAULT_INJECTION: forcing a failure. [ 233.195737] name failslab, interval 1, probability 0, space 0, times 0 [ 233.207109] CPU: 1 PID: 13147 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 233.214489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.223863] Call Trace: [ 233.226479] dump_stack+0x1c9/0x2b4 [ 233.230147] ? dump_stack_print_info.cold.2+0x52/0x52 [ 233.230865] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. [ 233.235362] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 233.235385] ? lock_acquire+0x1e4/0x540 [ 233.235422] should_fail.cold.4+0xa/0x1a [ 233.235452] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 233.235480] ? find_held_lock+0x36/0x1c0 [ 233.264312] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.269873] ? _parse_integer+0x13b/0x190 [ 233.274055] ? graph_lock+0x170/0x170 [ 233.277874] ? find_held_lock+0x36/0x1c0 [ 233.281966] ? check_same_owner+0x340/0x340 [ 233.286308] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 233.291155] ? rcu_note_context_switch+0x730/0x730 [ 233.296098] __should_failslab+0x124/0x180 [ 233.300340] should_failslab+0x9/0x14 [ 233.304181] kmem_cache_alloc_node_trace+0x26f/0x770 [ 233.309293] ? bpf_map_init_from_attr+0x2e0/0x2e0 [ 233.314147] __kmalloc_node+0x33/0x70 [ 233.317952] bpf_map_area_alloc+0x3f/0x90 [ 233.322106] array_map_alloc+0x24e/0x600 [ 233.326174] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 233.331454] map_create+0x39b/0x1020 [ 233.335190] ? lock_downgrade+0x8f0/0x8f0 [ 233.339342] ? bpf_map_new_fd+0x70/0x70 [ 233.343325] ? lock_release+0xa30/0xa30 [ 233.347313] ? __check_object_size+0x9d/0x5f2 [ 233.351833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.357912] __x64_sys_bpf+0x303/0x510 [ 233.361810] ? bpf_prog_get+0x20/0x20 [ 233.365630] ? do_syscall_64+0x9a/0x820 [ 233.369630] do_syscall_64+0x1b9/0x820 [ 233.373537] ? finish_task_switch+0x1d3/0x870 [ 233.378054] ? syscall_return_slowpath+0x5e0/0x5e0 [ 233.383026] ? syscall_return_slowpath+0x31d/0x5e0 [ 233.387982] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 233.393365] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.398218] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.403409] RIP: 0033:0x457089 [ 233.406593] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.426040] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 233.433755] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 233.441039] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 233.448312] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 233.455590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 233.462859] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000000 14:42:01 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0xfffffffffffffffe) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) accept$alg(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:42:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x7ffff000, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:01 executing program 7 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:01 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:01 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="8cbcb566022ac1e6bd8aed80769219ccd141344f7d08bb0cb7daeaad02e1c3b717d26a3e622252d9a93a8fe2f08b239024fbcbdcd0bf203826f3737a8f7d7a1f8d65b5bd68c81ccc156ac2c010f95a144787bdd6e59e8adc90a70d56a1e850f3b10ce473eb8b5217aba895fa8cca7a114d5970f143d4f14d473df67fb0079359a9160b7e773043457dbca87511e089ea23dc18a7569cecf3f3ad3868f92e0f997efe52bd4d886bcac5542c9c3982541464b238cf2d93550a30b0e2929a75c8a61d0fb45d1a5efb8a4fbc8bc47439d02f372fe3df0464b2fc22a3", @ANYRESHEX=r0], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRESDEC=r0, @ANYRESOCT=0x0], @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="2dba0729b05d607aa2f905a137ec888de65f2c1bea17a5e911c1706ce8d33587838fa65c6307fa0eff2c94846f9679a563eb9579fd017ed0d27f7e86fbe22a0315ef700193f6bbdb390c3fcb44be4de7255cd38cf256ed6e67ca269b240383722b99bef88bb0fd4cf712853cf2f51e60cc432b159405486d125b44e0cecb88345814461a0f79772ce19bc34bbfd9bae6b7e7031608dcea4e4edccb5750fc7ba683b71511efc7bc099b98b03edc5caaf03eed44387b9d12e87563703e2ebd37950a82f55912a64868392eed116739b37d6fd24c18b809b53d7e73c4f4df4fa38470418c4fff9bbe", @ANYRESOCT=r0, @ANYRES16=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYPTR64, @ANYRESDEC=0x0, @ANYRESOCT=r0, @ANYRESDEC=r0], @ANYRESHEX=r0, @ANYRES16=r0, @ANYBLOB="ae0e2edbc5b4770124265a24b4dd14c9953a3c9fded2c8c0b19370d07ef8bc923208d11a62a03c861eb5a24728190c6984659d4810824d3c11dcf352974d0c34248d7eb3f51b0930b9f3a335b8384f2bfae79ecb1b1f314505910128e0b8e975555ba4b5159e7ec38a2b520e342a6eddd4ff38cc6eeff570f31efcf8a136c6977b6620c449085a1d6cbe5470baa597b677083c3cfc5065decc57eae5b6b2380f4bd4e226598a7d1994f2c486641980d6dd7821c923ab69895eb463f03ba1ab8095d50c04bb3b42f503a8fe5ec1a9a5c043c49a60f50034ed86071e9df55a21fca085", @ANYBLOB="4333c19d1f2bafb1f71d79baf8667f61f7d385f55389576b74a158c9fbac64076a80c24e612024e678adf97503195f8ca8471177eccd7733693a2f2891c48b5b69963cf981c3a70061d7c1f6e405f4bd936610d55c197781c02eb850ac23616a1a14c91bd7a810b17e7bc73b4e3edb146fbd03355a2b90be451faf5715d1b6710531f3b5727ad55e683c791bb1beabaf239daa570e9be887d98d5a734dfc394a3fc275ee7a19df22a44bb5077dfa177f2442675c380312bea1caf4", @ANYRES32=r0, @ANYRES64=r0]], 0x137) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x7fffffff, 0x1, 0xea, 'queue1\x00', 0x9}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8402, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) sysfs$3(0x3) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) [ 233.741141] FAULT_INJECTION: forcing a failure. [ 233.741141] name failslab, interval 1, probability 0, space 0, times 0 [ 233.753126] CPU: 1 PID: 13185 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 233.760511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.769883] Call Trace: [ 233.772506] dump_stack+0x1c9/0x2b4 [ 233.776189] ? dump_stack_print_info.cold.2+0x52/0x52 [ 233.781418] should_fail.cold.4+0xa/0x1a [ 233.785501] ? rcu_note_context_switch+0x730/0x730 [ 233.790464] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 233.795600] ? trace_hardirqs_on+0x10/0x10 [ 233.799852] ? kasan_check_write+0x14/0x20 [ 233.804114] ? graph_lock+0x170/0x170 [ 233.807957] ? pcpu_alloc+0x9a6/0x13a0 [ 233.811867] ? graph_lock+0x170/0x170 [ 233.815696] ? find_held_lock+0x36/0x1c0 [ 233.819785] ? __lock_is_held+0xb5/0x140 [ 233.823879] ? check_same_owner+0x340/0x340 [ 233.828222] ? lock_downgrade+0x8f0/0x8f0 [ 233.832393] ? rcu_note_context_switch+0x730/0x730 [ 233.837341] ? graph_lock+0x170/0x170 [ 233.841167] __should_failslab+0x124/0x180 [ 233.845425] should_failslab+0x9/0x14 [ 233.849249] __kmalloc+0x2c8/0x760 [ 233.852827] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 233.857867] ? pcpu_mem_zalloc+0xb1/0xe0 [ 233.861936] pcpu_mem_zalloc+0xb1/0xe0 [ 233.865845] pcpu_create_chunk+0x9e/0xa20 [ 233.870009] ? lock_downgrade+0x8f0/0x8f0 [ 233.874170] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 233.881123] ? mark_held_locks+0xc9/0x160 [ 233.885273] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 233.889862] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 233.894977] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 233.900026] pcpu_alloc+0xffa/0x13a0 [ 233.903766] ? pcpu_balance_workfn+0x1700/0x1700 [ 233.908536] ? __schedule+0x884/0x1ec0 [ 233.912429] ? lock_downgrade+0x8f0/0x8f0 [ 233.916589] ? __sched_text_start+0x8/0x8 [ 233.920748] ? rcu_is_watching+0x8c/0x150 [ 233.924901] ? rcu_pm_notify+0xc0/0xc0 [ 233.928822] ? __kmalloc_node+0x33/0x70 [ 233.932812] ? rcu_note_context_switch+0x730/0x730 [ 233.937744] ? check_same_owner+0x340/0x340 [ 233.942091] __alloc_percpu_gfp+0x27/0x30 [ 233.946241] array_map_alloc+0x471/0x600 [ 233.950329] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 233.955609] map_create+0x39b/0x1020 [ 233.959340] ? lock_downgrade+0x8f0/0x8f0 [ 233.963491] ? bpf_map_new_fd+0x70/0x70 [ 233.967475] ? lock_release+0xa30/0xa30 [ 233.971450] ? check_same_owner+0x340/0x340 [ 233.975776] ? __check_object_size+0x9d/0x5f2 [ 233.980296] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.985840] __x64_sys_bpf+0x303/0x510 [ 233.989732] ? bpf_prog_get+0x20/0x20 [ 233.993556] ? do_syscall_64+0x9a/0x820 [ 233.997549] do_syscall_64+0x1b9/0x820 [ 234.001443] ? finish_task_switch+0x1d3/0x870 [ 234.005946] ? syscall_return_slowpath+0x5e0/0x5e0 [ 234.010879] ? syscall_return_slowpath+0x31d/0x5e0 [ 234.015818] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 234.021193] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.026046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.031241] RIP: 0033:0x457089 [ 234.034424] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.053870] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 234.061582] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 234.068848] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 234.076114] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 234.083382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 234.090650] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000001 [ 234.099255] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:01 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0xf, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:01 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:42:01 executing program 7 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:01 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="010000eb", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x0, 0x7004, 0x0, 0x0, 0x2}) 14:42:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x33fe0, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x7704, 0x0) [ 234.302946] XFS (loop5): unknown mount option [nolazytûÀ Æ”7âime]. [ 234.388275] FAULT_INJECTION: forcing a failure. [ 234.388275] name failslab, interval 1, probability 0, space 0, times 0 [ 234.399772] CPU: 0 PID: 13223 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 234.407175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.416573] Call Trace: [ 234.419220] dump_stack+0x1c9/0x2b4 [ 234.422896] ? dump_stack_print_info.cold.2+0x52/0x52 [ 234.428147] should_fail.cold.4+0xa/0x1a [ 234.432256] ? fault_create_debugfs_attr+0x1f0/0x1f0 14:42:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x80000043) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xc000000000000000, 0x400000) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000001c0)=0xb) 14:42:02 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x30000000000000}}, 0x18) ioctl$TIOCSBRK(r0, 0x5427) [ 234.437393] ? is_bpf_text_address+0xd7/0x170 [ 234.441941] ? kernel_text_address+0x79/0xf0 [ 234.446425] ? graph_lock+0x170/0x170 [ 234.450256] ? unwind_get_return_address+0x61/0xa0 [ 234.455227] ? __save_stack_trace+0x8d/0xf0 [ 234.459594] ? find_held_lock+0x36/0x1c0 [ 234.463721] ? __lock_is_held+0xb5/0x140 [ 234.467852] ? check_same_owner+0x340/0x340 [ 234.472222] ? rcu_note_context_switch+0x730/0x730 [ 234.477187] ? find_held_lock+0x36/0x1c0 [ 234.481294] __should_failslab+0x124/0x180 14:42:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 234.485579] should_failslab+0x9/0x14 [ 234.489406] kmem_cache_alloc_node_trace+0x26f/0x770 [ 234.494554] __get_vm_area_node+0x12d/0x390 [ 234.498892] ? __lock_is_held+0xb5/0x140 [ 234.503006] __vmalloc_node_range+0xc4/0x760 [ 234.507444] ? pcpu_mem_zalloc+0x8f/0xe0 [ 234.511540] ? __kmalloc+0x5f9/0x760 [ 234.515288] __vmalloc+0x45/0x50 [ 234.518673] ? pcpu_mem_zalloc+0x8f/0xe0 [ 234.522789] pcpu_mem_zalloc+0x8f/0xe0 [ 234.526708] pcpu_create_chunk+0x171/0xa20 [ 234.530966] ? lock_downgrade+0x8f0/0x8f0 [ 234.535156] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 234.542125] ? mark_held_locks+0xc9/0x160 [ 234.546292] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 234.550907] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 234.556065] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 234.561120] pcpu_alloc+0xffa/0x13a0 [ 234.564876] ? pcpu_balance_workfn+0x1700/0x1700 [ 234.569657] ? __schedule+0x884/0x1ec0 [ 234.573581] ? __sched_text_start+0x8/0x8 [ 234.577753] ? rcu_is_watching+0x8c/0x150 [ 234.581930] ? rcu_pm_notify+0xc0/0xc0 [ 234.585861] ? __kmalloc_node+0x33/0x70 [ 234.589886] ? rcu_note_context_switch+0x730/0x730 [ 234.594845] ? check_same_owner+0x340/0x340 [ 234.599206] __alloc_percpu_gfp+0x27/0x30 [ 234.603445] array_map_alloc+0x471/0x600 [ 234.607547] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 234.612863] map_create+0x39b/0x1020 [ 234.616608] ? lock_downgrade+0x8f0/0x8f0 [ 234.620782] ? bpf_map_new_fd+0x70/0x70 [ 234.624787] ? lock_release+0xa30/0xa30 [ 234.628784] ? check_same_owner+0x340/0x340 [ 234.633130] ? __check_object_size+0x9d/0x5f2 [ 234.637682] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.643252] __x64_sys_bpf+0x303/0x510 [ 234.647164] ? bpf_prog_get+0x20/0x20 [ 234.651023] ? do_syscall_64+0x9a/0x820 [ 234.655093] do_syscall_64+0x1b9/0x820 [ 234.659010] ? finish_task_switch+0x1d3/0x870 [ 234.663545] ? syscall_return_slowpath+0x5e0/0x5e0 [ 234.668530] ? syscall_return_slowpath+0x31d/0x5e0 [ 234.673486] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 234.678894] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.683773] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 234.688983] RIP: 0033:0x457089 [ 234.692228] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 234.712032] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 234.719777] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 234.727067] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 14:42:02 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2000) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000003c0)=0x3c73) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x101, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r2, 0x58, &(0x7f0000000280)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x8, @local, 0x80}, @in6={0xa, 0x4e23, 0x9, @empty, 0x7}, @in={0x2, 0x4e23, @local}]}, &(0x7f0000000340)=0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000200)=""/87) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) fcntl$setpipe(r0, 0x407, 0x15) 14:42:02 executing program 6: r0 = dup(0xffffffffffffffff) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18}, 0x18) 14:42:02 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 234.734363] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 234.741670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 234.748955] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000002 14:42:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x7704, 0x0) [ 234.857819] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:02 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x67, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x1, @empty, 0x8}}, 0xcd, 0x4}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x80000001, @remote, 0x10001}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000340)=0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:02 executing program 7 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:02 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRESHEX=r0, @ANYRESOCT=r0], 0x2d) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x179, 0x0, 0x5}, 0x1fe) 14:42:02 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x7704, 0x0) [ 235.142637] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. [ 235.153313] FAULT_INJECTION: forcing a failure. [ 235.153313] name failslab, interval 1, probability 0, space 0, times 0 [ 235.164690] CPU: 1 PID: 13284 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 235.172078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.181442] Call Trace: [ 235.184068] dump_stack+0x1c9/0x2b4 [ 235.187726] ? dump_stack_print_info.cold.2+0x52/0x52 [ 235.192940] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 235.197382] should_fail.cold.4+0xa/0x1a [ 235.201478] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 235.206608] ? __kernel_text_address+0xd/0x40 [ 235.211134] ? unwind_get_return_address+0x61/0xa0 [ 235.216087] ? graph_lock+0x170/0x170 [ 235.219917] ? find_held_lock+0x36/0x1c0 [ 235.224025] ? __lock_is_held+0xb5/0x140 [ 235.228127] ? check_same_owner+0x340/0x340 [ 235.232468] ? rcu_note_context_switch+0x730/0x730 [ 235.237446] __should_failslab+0x124/0x180 [ 235.241741] should_failslab+0x9/0x14 [ 235.245573] kmem_cache_alloc_node_trace+0x26f/0x770 [ 235.250944] ? rcu_note_context_switch+0x730/0x730 [ 235.255920] alloc_vmap_area+0x14a/0xa70 [ 235.260021] ? rcu_read_lock_sched_held+0x108/0x120 [ 235.265055] ? purge_vmap_area_lazy+0x40/0x40 [ 235.269574] __get_vm_area_node+0x17e/0x390 [ 235.273915] __vmalloc_node_range+0xc4/0x760 [ 235.278328] ? pcpu_mem_zalloc+0x8f/0xe0 [ 235.282398] ? __kmalloc+0x5f9/0x760 [ 235.286121] __vmalloc+0x45/0x50 [ 235.289490] ? pcpu_mem_zalloc+0x8f/0xe0 [ 235.293573] pcpu_mem_zalloc+0x8f/0xe0 [ 235.297476] pcpu_create_chunk+0x171/0xa20 [ 235.301723] ? lock_downgrade+0x8f0/0x8f0 [ 235.305879] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 235.312816] ? mark_held_locks+0xc9/0x160 [ 235.316963] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 235.321563] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 235.327045] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 235.332077] pcpu_alloc+0xffa/0x13a0 [ 235.335833] ? pcpu_balance_workfn+0x1700/0x1700 [ 235.340592] ? __schedule+0x884/0x1ec0 [ 235.344531] ? __sched_text_start+0x8/0x8 [ 235.348681] ? rcu_is_watching+0x8c/0x150 [ 235.352832] ? rcu_pm_notify+0xc0/0xc0 [ 235.357229] ? __kmalloc_node+0x33/0x70 [ 235.361219] ? rcu_note_context_switch+0x730/0x730 [ 235.366170] ? check_same_owner+0x340/0x340 [ 235.370497] __alloc_percpu_gfp+0x27/0x30 [ 235.374658] array_map_alloc+0x471/0x600 [ 235.378726] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 235.384018] map_create+0x39b/0x1020 [ 235.387742] ? lock_downgrade+0x8f0/0x8f0 [ 235.391896] ? bpf_map_new_fd+0x70/0x70 [ 235.396025] ? lock_release+0xa30/0xa30 [ 235.400018] ? __check_object_size+0x9d/0x5f2 [ 235.404545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.410096] __x64_sys_bpf+0x303/0x510 [ 235.413987] ? bpf_prog_get+0x20/0x20 [ 235.417931] ? do_syscall_64+0x9a/0x820 [ 235.421913] do_syscall_64+0x1b9/0x820 [ 235.425801] ? finish_task_switch+0x1d3/0x870 [ 235.430300] ? syscall_return_slowpath+0x5e0/0x5e0 [ 235.435233] ? syscall_return_slowpath+0x31d/0x5e0 [ 235.440175] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 235.445554] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 235.450404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.455596] RIP: 0033:0x457089 [ 235.458782] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.478214] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 235.485925] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 14:42:03 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0xa00000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:42:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 235.493192] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 235.500465] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 235.507731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 235.515010] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000003 14:42:03 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x64, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = accept4(r0, &(0x7f0000000280)=@rc, &(0x7f0000000040)=0x80, 0x800) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="226a325e5b4cbfd9d794d5e4e29ff3f52756d1a9cb01b38a5d8f51f38d0aaf0a3954c498fa1a8a153d8911caa921a2eb21b3841fe81da0f82cd0867338582f47bb071adcb581d8aedacb6f8c75ecfafa4e39133d739e04f387bbe576ed3e2e29f741a0de8943d0f5c26633e41cc3f450dd4ab228cf37a0ce507fb3ecb149b40663764487b66376a1943870ff49705d827719740bc71a71bcccde93714e64247c3db2103ce8c20dbb860635f1d66d58b75db8831d00beed54f53082b9ddf58f9b0f9c31e95ca6d2dd534d8e53fff6286d480d5f54fe8221a193cd81d458ebeb09", 0xe0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 235.608287] XFS (loop5): Invalid superblock magic number 14:42:03 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000c40)=ANY=[], 0x0) mount$bpf(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='bpf\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='mode=00000000000000000000010,mode=00000000000000000000003,mode=00000000000000000000010,mode=00000000000000000000002,mode=00000000000020000000000,mode=00000000000000000000007,mode=00000000000000000000005\b\x00\x00\x00\x00\x00\x00\x00000000000000000000010,\x00']) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000007c0)={0x10000, 0x80, 0x1f, 0x7, 0x80, 0x100000000, 0x6, 0x9, 0x593, 0x8, 0x6, 0xd6fc}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000980)={@local, @multicast1, 0x0}, &(0x7f00000009c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a00)={r1, @rand_addr=0x3f, @broadcast}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x4, 0x5f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x17, 0x0, 0x885d, 'team_slave_1\x00', 'ip6gre0\x00', 'team_slave_0\x00', 'team_slave_1\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x4, 0x3, 0x9a17, 0x2, 0x1}}}, @pkttype={'pkttype\x00', 0x8, {{0x5, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {{{0x13, 0x4, 0x0, 'nr0\x00', 'bpq0\x00', 'veth1_to_bond\x00', 'ip6tnl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x70, 0x118, 0x160}, [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x35be, 0x80000001, 0xffffffff, 0x1, 0x0, "0e691b414cf345bcecea65da881073ec4b40d30f5dfe2ee2b4cd6486efe6811e45b7f40df33673b6e2e1fc91d0cc7de785f1d1d1d2b619d366fefe1020a6b98e"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xeb5, 0x3, 0x6}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x7, 0x1, 0x3, 'veth1_to_bond\x00', 'lo\x00', 'veth1_to_bridge\x00', 'nr0\x00', @dev={[], 0xe}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x11}, [0xff, 0xff, 0x0, 0xff, 0xff], 0x198, 0x198, 0x210, [@comment={'comment\x00', 0x100}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x10000, 0x8, 0x1, 0x0, "a8d16925e4c837eae6509118f4541caa3fb9cfb7411c8e139228ef3d1acc1352d852547a74619f54993427388053695f5b8b5f1f9c274bf623b2e5e706999c7b"}}}}, {{{0x17, 0x8, 0xe84c, 'bcsh0\x00', 'ip6gretap0\x00', 'yam0\x00', 'veth1_to_bond\x00', @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="496755d99e77", [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xf0}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}]}, @common=@log={'log\x00', 0x28, {{0x9, "80b5dfbaf76a70220930211ff25a5bd649b7e72df0edc5286c4b6fdc0b05", 0x8}}}}]}]}, 0x668) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x4, 0x1f, 0x5, 0x707}) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) fchownat(r0, &(0x7f0000000800)='./file0\x00', r2, r3, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:42:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 235.700859] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:03 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:03 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 14:42:03 executing program 7 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x67, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:03 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 14:42:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x1fffe, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0xbe8) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x7fffffff, 0x2, 0x6, 0x0, 0x6, 0x8, 0xcac, r1}, &(0x7f00000000c0)=0x20) [ 236.045213] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. [ 236.061301] FAULT_INJECTION: forcing a failure. [ 236.061301] name failslab, interval 1, probability 0, space 0, times 0 [ 236.072618] CPU: 0 PID: 13356 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 236.080031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.089411] Call Trace: [ 236.092049] dump_stack+0x1c9/0x2b4 [ 236.095721] ? dump_stack_print_info.cold.2+0x52/0x52 [ 236.100969] should_fail.cold.4+0xa/0x1a [ 236.105097] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 236.110254] ? find_held_lock+0x36/0x1c0 [ 236.114359] ? graph_lock+0x170/0x170 [ 236.118196] ? graph_lock+0x170/0x170 [ 236.122064] ? find_held_lock+0x36/0x1c0 [ 236.126194] ? __lock_is_held+0xb5/0x140 [ 236.130323] ? check_same_owner+0x340/0x340 [ 236.134681] ? rcu_note_context_switch+0x730/0x730 [ 236.139655] __should_failslab+0x124/0x180 [ 236.143944] should_failslab+0x9/0x14 [ 236.147808] kmem_cache_alloc_node_trace+0x26f/0x770 [ 236.152951] ? do_raw_spin_lock+0xc1/0x200 [ 236.157258] __kmalloc_node+0x33/0x70 [ 236.161091] __vmalloc_node_range+0x1ed/0x760 [ 236.165627] ? __kmalloc+0x5f9/0x760 [ 236.169370] __vmalloc+0x45/0x50 [ 236.172755] ? pcpu_mem_zalloc+0x8f/0xe0 [ 236.176857] pcpu_mem_zalloc+0x8f/0xe0 [ 236.180769] pcpu_create_chunk+0x171/0xa20 [ 236.185069] ? lock_downgrade+0x8f0/0x8f0 [ 236.189270] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 236.196245] ? mark_held_locks+0xc9/0x160 [ 236.200414] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 236.205053] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 236.210186] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 236.215234] pcpu_alloc+0xffa/0x13a0 [ 236.218988] ? pcpu_balance_workfn+0x1700/0x1700 [ 236.223793] ? __schedule+0x884/0x1ec0 [ 236.227728] ? __sched_text_start+0x8/0x8 [ 236.231900] ? rcu_is_watching+0x8c/0x150 [ 236.236080] ? rcu_pm_notify+0xc0/0xc0 [ 236.240019] ? __kmalloc_node+0x33/0x70 [ 236.244085] ? rcu_note_context_switch+0x730/0x730 [ 236.249057] ? check_same_owner+0x340/0x340 [ 236.253411] __alloc_percpu_gfp+0x27/0x30 [ 236.257599] array_map_alloc+0x471/0x600 [ 236.261694] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 236.267017] map_create+0x39b/0x1020 [ 236.270771] ? lock_downgrade+0x8f0/0x8f0 [ 236.274936] ? bpf_map_new_fd+0x70/0x70 [ 236.278927] ? lock_release+0xa30/0xa30 [ 236.282940] ? __check_object_size+0x9d/0x5f2 [ 236.287490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.293076] __x64_sys_bpf+0x303/0x510 [ 236.296989] ? bpf_prog_get+0x20/0x20 [ 236.300847] ? do_syscall_64+0x9a/0x820 [ 236.304855] do_syscall_64+0x1b9/0x820 [ 236.308760] ? finish_task_switch+0x1d3/0x870 [ 236.313282] ? syscall_return_slowpath+0x5e0/0x5e0 [ 236.318235] ? syscall_return_slowpath+0x31d/0x5e0 [ 236.323196] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 236.328595] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 236.333470] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.338694] RIP: 0033:0x457089 [ 236.341897] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.361640] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 236.369377] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 236.376663] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 236.383950] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 14:42:03 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) timerfd_gettime(r0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000380)="025cc80700145f8f764070") write$sndseq(r2, &(0x7f0000000e50), 0xfffffe41) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300), &(0x7f00000001c0)=0x10) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0x192) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000200)=""/215) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0xffffffffffffff6e) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) r5 = getpgid(0xffffffffffffffff) setpgid(r4, r5) r6 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x50200) getsockopt$sock_timeval(r6, 0x1, 0x3, &(0x7f0000000480), &(0x7f0000000440)=0x10) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0xa, 0x31, 0x2, 0x14, 0x1, 0x0, 0x5, 0xd2}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000040)=0x54) 14:42:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0xf, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:03 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) r1 = accept4$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000040)=0x60, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x8}) 14:42:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:04 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x8}, 0xfffffffffffffd8c) [ 236.391240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 236.398529] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000004 [ 236.559282] XFS (loop5): Invalid superblock magic number 14:42:04 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:04 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 14:42:04 executing program 7 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x100000000000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x19, 0x100) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf0ffff, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:04 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x800, 0x80) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) [ 236.677018] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:04 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x200000000000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xc00e, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:04 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) r1 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r0, r0, 0xef2e}) 14:42:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003cc0)={0x0, 0x0}) r4 = open(&(0x7f00000026c0)='./file0\x00', 0x0, 0x40) write$FUSE_GETXATTR(r4, &(0x7f0000004140)={0x18, 0x0, 0x3, {0x47}}, 0x18) recvmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)=""/161, 0xa1}, {&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/226, 0xe2}, {&(0x7f00000005c0)=""/146, 0x92}], 0x4, &(0x7f00000000c0), 0x0, 0x4}, 0x7ff}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/219, 0xdb}, {&(0x7f0000000800)=""/83, 0x53}], 0x2, &(0x7f0000000880)=""/19, 0x13, 0x2}, 0xfffffffffffffff9}, {{&(0x7f00000008c0)=@ax25, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/8, 0x8}, {&(0x7f0000000980)=""/54, 0x36}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)=""/211, 0xd3}], 0x4, &(0x7f0000000b40)=""/176, 0xb0, 0x800}, 0x6}, {{&(0x7f0000000c00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000c80)=""/224, 0xe0}, {&(0x7f0000000d80)=""/137, 0x89}, {&(0x7f0000000e40)=""/197, 0xc5}, {&(0x7f0000000f40)=""/161, 0xa1}, {&(0x7f0000001000)=""/4, 0x4}, {&(0x7f0000001040)=""/164, 0xa4}, {&(0x7f0000001100)=""/217, 0xd9}], 0x7, &(0x7f0000001280)=""/212, 0xd4, 0x8}, 0x1}, {{&(0x7f0000001380)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001400)=""/250, 0xfa}, {&(0x7f0000001500)=""/64, 0x40}], 0x2, &(0x7f0000001580)=""/4096, 0x1000, 0x3}, 0xfff}, {{&(0x7f0000002580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003780)=[{&(0x7f0000002600)=""/38, 0x26}, {&(0x7f0000002640)=""/84, 0x54}, {&(0x7f00000026c0)}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/128, 0x80}], 0x5, &(0x7f0000003800)=""/227, 0xe3, 0xb1}, 0x11b}, {{&(0x7f0000003900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003980)=""/5, 0x5}], 0x1, &(0x7f0000003a00)=""/232, 0xe8, 0x7}}], 0x7, 0x0, &(0x7f0000003d00)={r2, r3+30000000}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000003d80)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0x1e0, 0x0, 0x0, 0x1e0, 0x0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x4, &(0x7f0000003d40), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@ipcomp={0x30, 'ipcomp\x00', 0x0, {0x4d4, 0x4d5, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x20, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @rand_addr=0x2, 0xffffffff, 0xffffff00, 'ip6tnl0\x00', '\x00', {0xff}, {0xff}, 0x77, 0x1, 0x2}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x2) chdir(&(0x7f00000009c0)='./file0\x00') 14:42:04 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) [ 236.753530] XFS (loop5): Invalid superblock magic number 14:42:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x40030000000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:04 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 236.901400] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x2000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:04 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:04 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0xffffffffffffffff}}, 0x18) [ 237.092634] FAULT_INJECTION: forcing a failure. [ 237.092634] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 237.104593] CPU: 1 PID: 13480 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 237.112067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.121431] Call Trace: [ 237.124049] dump_stack+0x1c9/0x2b4 [ 237.127711] ? dump_stack_print_info.cold.2+0x52/0x52 [ 237.132929] ? zap_class+0x740/0x740 [ 237.136686] should_fail.cold.4+0xa/0x1a [ 237.140795] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 237.145943] ? graph_lock+0x170/0x170 [ 237.149790] ? find_held_lock+0x36/0x1c0 [ 237.153878] ? __lock_is_held+0xb5/0x140 [ 237.158013] ? check_same_owner+0x340/0x340 [ 237.162363] ? rcu_note_context_switch+0x730/0x730 [ 237.167334] ? save_stack+0xa9/0xd0 [ 237.171050] __alloc_pages_nodemask+0x36e/0xdb0 [ 237.175756] ? do_syscall_64+0x1b9/0x820 [ 237.179840] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.185249] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 237.190300] ? __lock_is_held+0xb5/0x140 [ 237.194395] ? __kmalloc_node+0x33/0x70 [ 237.198385] ? __kmalloc_node+0x33/0x70 [ 237.202366] ? rcu_read_lock_sched_held+0x108/0x120 [ 237.207382] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 237.212674] ? do_raw_spin_lock+0xc1/0x200 [ 237.216914] ? kasan_unpoison_shadow+0x35/0x50 [ 237.221486] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 237.227032] alloc_pages_current+0x10c/0x210 [ 237.231458] __vmalloc_node_range+0x498/0x760 [ 237.235955] ? __kmalloc+0x5f9/0x760 [ 237.239694] __vmalloc+0x45/0x50 [ 237.243062] ? pcpu_mem_zalloc+0x8f/0xe0 [ 237.247148] pcpu_mem_zalloc+0x8f/0xe0 [ 237.251276] pcpu_create_chunk+0x171/0xa20 [ 237.255505] ? lock_downgrade+0x8f0/0x8f0 [ 237.259644] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 237.266563] ? mark_held_locks+0xc9/0x160 [ 237.270703] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 237.275313] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 237.280434] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 237.285473] pcpu_alloc+0xffa/0x13a0 [ 237.289199] ? pcpu_balance_workfn+0x1700/0x1700 [ 237.293954] ? __schedule+0x884/0x1ec0 [ 237.297861] ? __sched_text_start+0x8/0x8 [ 237.302032] ? rcu_is_watching+0x8c/0x150 [ 237.306183] ? rcu_pm_notify+0xc0/0xc0 [ 237.310076] ? __kmalloc_node+0x33/0x70 [ 237.314105] ? rcu_note_context_switch+0x730/0x730 [ 237.319048] ? check_same_owner+0x340/0x340 [ 237.323401] __alloc_percpu_gfp+0x27/0x30 [ 237.327569] array_map_alloc+0x471/0x600 [ 237.331649] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 237.336921] map_create+0x39b/0x1020 [ 237.340640] ? lock_downgrade+0x8f0/0x8f0 [ 237.344781] ? bpf_map_new_fd+0x70/0x70 [ 237.348754] ? lock_release+0xa30/0xa30 [ 237.352741] ? check_same_owner+0x340/0x340 [ 237.357566] ? __check_object_size+0x9d/0x5f2 [ 237.362100] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.367658] __x64_sys_bpf+0x303/0x510 [ 237.371554] ? bpf_prog_get+0x20/0x20 [ 237.375347] ? ksys_ioctl+0x81/0xd0 [ 237.378970] ? do_syscall_64+0x9a/0x820 [ 237.382982] do_syscall_64+0x1b9/0x820 [ 237.386883] ? finish_task_switch+0x1d3/0x870 [ 237.391390] ? syscall_return_slowpath+0x5e0/0x5e0 [ 237.396365] ? syscall_return_slowpath+0x31d/0x5e0 [ 237.401326] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 237.406702] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.411556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.416752] RIP: 0033:0x457089 [ 237.419930] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.439298] RSP: 002b:00007f1f8d0a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 237.447045] RAX: ffffffffffffffda RBX: 00007f1f8d0a76d4 RCX: 0000000000457089 [ 237.454327] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 237.461597] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 237.468871] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 237.476135] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000005 [ 237.487404] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. [ 237.495729] XFS (loop5): Invalid superblock magic number 14:42:05 executing program 7 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xfffffff0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:05 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:05 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) epoll_create(0x81) 14:42:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x400300, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:05 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:05 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 237.631762] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. [ 237.656330] FAULT_INJECTION: forcing a failure. [ 237.656330] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.668286] CPU: 0 PID: 13527 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 237.675675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.685075] Call Trace: [ 237.687701] dump_stack+0x1c9/0x2b4 [ 237.691375] ? dump_stack_print_info.cold.2+0x52/0x52 [ 237.696607] ? zap_class+0x740/0x740 [ 237.700415] should_fail.cold.4+0xa/0x1a [ 237.704506] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 237.709632] ? graph_lock+0x170/0x170 [ 237.713481] ? find_held_lock+0x36/0x1c0 [ 237.717580] ? __lock_is_held+0xb5/0x140 [ 237.721712] ? check_same_owner+0x340/0x340 [ 237.726063] ? rcu_note_context_switch+0x730/0x730 [ 237.731063] __alloc_pages_nodemask+0x36e/0xdb0 [ 237.735757] ? do_syscall_64+0x1b9/0x820 [ 237.739836] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.745223] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 237.750296] ? __lock_is_held+0xb5/0x140 [ 237.754379] ? __lock_is_held+0xb5/0x140 [ 237.758461] ? do_raw_spin_lock+0xc1/0x200 [ 237.762715] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 237.768274] alloc_pages_current+0x10c/0x210 [ 237.772713] __vmalloc_node_range+0x498/0x760 [ 237.777241] __vmalloc+0x45/0x50 [ 237.780644] ? pcpu_mem_zalloc+0x8f/0xe0 [ 237.784716] pcpu_mem_zalloc+0x8f/0xe0 [ 237.788621] pcpu_create_chunk+0x171/0xa20 [ 237.792870] ? lock_downgrade+0x8f0/0x8f0 [ 237.797048] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 237.804014] ? mark_held_locks+0xc9/0x160 [ 237.808185] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 237.812783] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 237.817902] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 237.822952] pcpu_alloc+0xffa/0x13a0 [ 237.826726] ? pcpu_balance_workfn+0x1700/0x1700 [ 237.831494] ? __schedule+0x884/0x1ec0 [ 237.835430] ? __sched_text_start+0x8/0x8 [ 237.839597] ? rcu_is_watching+0x8c/0x150 [ 237.843768] ? rcu_pm_notify+0xc0/0xc0 [ 237.847692] ? __kmalloc_node+0x33/0x70 [ 237.851703] ? rcu_note_context_switch+0x730/0x730 [ 237.856639] ? check_same_owner+0x340/0x340 [ 237.861005] __alloc_percpu_gfp+0x27/0x30 [ 237.865181] array_map_alloc+0x471/0x600 [ 237.869263] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 237.874553] map_create+0x39b/0x1020 [ 237.878303] ? lock_downgrade+0x8f0/0x8f0 [ 237.882491] ? bpf_map_new_fd+0x70/0x70 [ 237.886474] ? lock_release+0xa30/0xa30 [ 237.890455] ? check_same_owner+0x340/0x340 [ 237.894789] ? __check_object_size+0x9d/0x5f2 [ 237.899323] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.904879] __x64_sys_bpf+0x303/0x510 [ 237.908780] ? bpf_prog_get+0x20/0x20 [ 237.912610] ? do_syscall_64+0x9a/0x820 [ 237.916609] do_syscall_64+0x1b9/0x820 [ 237.920522] ? finish_task_switch+0x1d3/0x870 [ 237.925051] ? syscall_return_slowpath+0x5e0/0x5e0 [ 237.930007] ? syscall_return_slowpath+0x31d/0x5e0 [ 237.934961] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 237.940343] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.945208] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.950408] RIP: 0033:0x457089 [ 237.953610] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.973302] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 14:42:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x2, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x100000000000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 237.981046] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 237.988328] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 237.995604] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 238.002878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 238.010158] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000006 14:42:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f00000001c0)='securitywlan0self\x00', 0x3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200)={0x4, 0x9, 0x7f, 0x1ff, 0x9, 0x3, 0x80000001}, 0xc) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) prctl$setname(0xf, &(0x7f0000000040)='/dev/ashmem\x00') r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001340)=0x14) sendto$packet(r3, &(0x7f0000000280)="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", 0x1000, 0x80, &(0x7f0000001380)={0x11, 0xf7, r4, 0x1, 0x5}, 0x14) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:05 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3ff, 0x40) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x100000}}, 0x18) 14:42:05 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:05 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="efef6d4c4310aa45940dcc345f42b4b40b20f228b13dbc331215d944c172b19d44c896c41bff8ffd00a3ef1728a7b8450efa", 0x32}, {&(0x7f0000000380)="a349d39447dc4c469c3482d83cd9629687774b0e532892c5ca76a7763353d6f6615c5167fd04a4dd8696e34e7f7ed94750c9c61c9b37f23c0042d43bc690e14460a6", 0x42, 0x4}], 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f6c617a797408fb14c00dc6943705e2696d652c00a6b6e06fead3d270181e3ac6ac91bbc5c29a15bc63aa006f5e140949962b000e265ae64c2089c7461bbbbb72fe30d203000000269c2aea5f9e4887732809a445e7b51dd189993598361f01b5c3f7cf537dbecb6c61a383678afeda135627c3e3d5cf57"]) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 238.136622] XFS (loop5): Invalid superblock magic number 14:42:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x1a000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x40030000000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:05 executing program 7 (fault-call:1 fault-nth:7): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 238.186724] XFS (loop1): unknown mount option [nolazytûÀ Æ”7âime]. 14:42:05 executing program 4: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:05 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x2000}, {r0, 0x4001}, {r0, 0x200}, {r0, 0x20}, {r0, 0x40}], 0x5, &(0x7f00000001c0)={r1, r2+30000000}, &(0x7f0000000200), 0x8) accept4$bt_l2cap(r0, 0x0, &(0x7f00000000c0), 0x80000) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0], 0x1b) write$FUSE_LSEEK(r0, &(0x7f0000000280)={0xfffffd9b, 0xfffffffffffffffe, 0x0, {0xfffffffffffffffc}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) 14:42:05 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:05 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 238.370270] FAULT_INJECTION: forcing a failure. [ 238.370270] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 238.382287] CPU: 0 PID: 13584 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 238.389691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.399078] Call Trace: [ 238.401694] dump_stack+0x1c9/0x2b4 [ 238.405357] ? dump_stack_print_info.cold.2+0x52/0x52 [ 238.410580] ? zap_class+0x740/0x740 [ 238.414340] should_fail.cold.4+0xa/0x1a [ 238.418475] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 238.423649] ? graph_lock+0x170/0x170 [ 238.427512] ? find_held_lock+0x36/0x1c0 [ 238.431639] ? __lock_is_held+0xb5/0x140 [ 238.435764] ? check_same_owner+0x340/0x340 [ 238.440129] ? rcu_note_context_switch+0x730/0x730 [ 238.445121] __alloc_pages_nodemask+0x36e/0xdb0 [ 238.449817] ? do_syscall_64+0x1b9/0x820 [ 238.453875] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.459268] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 238.464345] ? __lock_is_held+0xb5/0x140 [ 238.468418] ? __lock_is_held+0xb5/0x140 [ 238.472490] ? do_raw_spin_lock+0xc1/0x200 [ 238.476753] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 238.482324] alloc_pages_current+0x10c/0x210 [ 238.486746] __vmalloc_node_range+0x498/0x760 [ 238.491255] __vmalloc+0x45/0x50 [ 238.494627] ? pcpu_mem_zalloc+0x8f/0xe0 [ 238.498693] pcpu_mem_zalloc+0x8f/0xe0 [ 238.502577] pcpu_create_chunk+0x171/0xa20 [ 238.506801] ? lock_downgrade+0x8f0/0x8f0 [ 238.510946] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 238.517883] ? mark_held_locks+0xc9/0x160 [ 238.522041] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 238.526641] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 238.531901] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 238.536934] pcpu_alloc+0xffa/0x13a0 [ 238.540658] ? pcpu_balance_workfn+0x1700/0x1700 [ 238.545438] ? __schedule+0x884/0x1ec0 [ 238.549356] ? __sched_text_start+0x8/0x8 [ 238.553507] ? rcu_is_watching+0x8c/0x150 [ 238.557687] ? rcu_pm_notify+0xc0/0xc0 [ 238.561586] ? __kmalloc_node+0x33/0x70 [ 238.565578] ? rcu_note_context_switch+0x730/0x730 [ 238.570544] ? check_same_owner+0x340/0x340 [ 238.574915] __alloc_percpu_gfp+0x27/0x30 [ 238.579074] array_map_alloc+0x471/0x600 [ 238.583160] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 238.588467] map_create+0x39b/0x1020 [ 238.592192] ? lock_downgrade+0x8f0/0x8f0 [ 238.596335] ? bpf_map_new_fd+0x70/0x70 [ 238.600313] ? lock_release+0xa30/0xa30 [ 238.604301] ? __check_object_size+0x9d/0x5f2 [ 238.608847] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.614411] __x64_sys_bpf+0x303/0x510 [ 238.618359] ? bpf_prog_get+0x20/0x20 [ 238.622163] ? do_syscall_64+0x9a/0x820 [ 238.626159] do_syscall_64+0x1b9/0x820 [ 238.630055] ? finish_task_switch+0x1d3/0x870 [ 238.634563] ? syscall_return_slowpath+0x5e0/0x5e0 [ 238.639505] ? syscall_return_slowpath+0x31d/0x5e0 [ 238.644451] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 238.649814] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.654674] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.659871] RIP: 0033:0x457089 [ 238.663088] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.682577] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 238.690280] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 238.697561] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 238.704857] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 238.712125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 14:42:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x2000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:06 executing program 4: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0xec0, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:06 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 238.719413] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000007 14:42:06 executing program 4: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:06 executing program 7 (fault-call:1 fault-nth:8): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x6c0e0000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 238.850785] XFS (loop5): Invalid superblock magic number 14:42:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x9d010000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f00000000c0)=0xfffffffffffffed7) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:06 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:06 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 239.060070] FAULT_INJECTION: forcing a failure. [ 239.060070] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.072099] CPU: 1 PID: 13642 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 239.079488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.088870] Call Trace: [ 239.091481] dump_stack+0x1c9/0x2b4 [ 239.095132] ? dump_stack_print_info.cold.2+0x52/0x52 [ 239.100348] ? zap_class+0x740/0x740 [ 239.104104] should_fail.cold.4+0xa/0x1a 14:42:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x40000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 239.108201] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 239.113332] ? graph_lock+0x170/0x170 [ 239.117174] ? find_held_lock+0x36/0x1c0 [ 239.121265] ? __lock_is_held+0xb5/0x140 [ 239.125365] ? check_same_owner+0x340/0x340 [ 239.129717] ? rcu_note_context_switch+0x730/0x730 [ 239.134697] __alloc_pages_nodemask+0x36e/0xdb0 [ 239.139412] ? do_syscall_64+0x1b9/0x820 [ 239.143503] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.148925] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 239.153976] ? __lock_is_held+0xb5/0x140 14:42:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xec0, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 239.158093] ? __lock_is_held+0xb5/0x140 [ 239.162187] ? do_raw_spin_lock+0xc1/0x200 [ 239.166450] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 239.172020] alloc_pages_current+0x10c/0x210 [ 239.176446] __vmalloc_node_range+0x498/0x760 [ 239.180960] __vmalloc+0x45/0x50 [ 239.184352] ? pcpu_mem_zalloc+0x8f/0xe0 [ 239.188446] pcpu_mem_zalloc+0x8f/0xe0 [ 239.192350] pcpu_create_chunk+0x171/0xa20 [ 239.196600] ? lock_downgrade+0x8f0/0x8f0 [ 239.200777] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 14:42:06 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev/dsp#\x00'}, &(0x7f0000000100)=""/225, 0xe1) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) [ 239.207725] ? mark_held_locks+0xc9/0x160 [ 239.211882] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 239.216479] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 239.221602] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 239.226644] pcpu_alloc+0xffa/0x13a0 [ 239.230386] ? pcpu_balance_workfn+0x1700/0x1700 [ 239.235163] ? __schedule+0x884/0x1ec0 [ 239.239077] ? __sched_text_start+0x8/0x8 [ 239.243241] ? rcu_is_watching+0x8c/0x150 [ 239.247406] ? rcu_pm_notify+0xc0/0xc0 [ 239.251553] ? __kmalloc_node+0x33/0x70 [ 239.255569] ? rcu_note_context_switch+0x730/0x730 14:42:06 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0xc00e, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 239.260542] ? check_same_owner+0x340/0x340 [ 239.264901] __alloc_percpu_gfp+0x27/0x30 [ 239.269085] array_map_alloc+0x471/0x600 [ 239.273167] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 239.278459] map_create+0x39b/0x1020 [ 239.282194] ? lock_downgrade+0x8f0/0x8f0 [ 239.286358] ? bpf_map_new_fd+0x70/0x70 [ 239.290349] ? lock_release+0xa30/0xa30 [ 239.294340] ? check_same_owner+0x340/0x340 [ 239.298680] ? __check_object_size+0x9d/0x5f2 [ 239.303221] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 239.308784] __x64_sys_bpf+0x303/0x510 [ 239.312692] ? bpf_prog_get+0x20/0x20 [ 239.316542] ? do_syscall_64+0x9a/0x820 [ 239.320569] do_syscall_64+0x1b9/0x820 [ 239.324494] ? finish_task_switch+0x1d3/0x870 [ 239.329046] ? syscall_return_slowpath+0x5e0/0x5e0 [ 239.333995] ? syscall_return_slowpath+0x31d/0x5e0 [ 239.338962] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 239.344400] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.349263] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.354464] RIP: 0033:0x457089 [ 239.358128] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.377720] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 239.385441] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 239.392724] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 239.400011] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 14:42:07 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = fcntl$getown(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r0, r0, 0x9}) [ 239.407287] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 239.414577] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000008 14:42:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xffffff7f00000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:07 executing program 7 (fault-call:1 fault-nth:9): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x4, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x6) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000280)={r3, @multicast1, @rand_addr=0xfffffffffffffff7}, 0xc) 14:42:07 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 239.538667] XFS (loop5): Invalid superblock magic number [ 239.582560] FAULT_INJECTION: forcing a failure. [ 239.582560] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.594845] CPU: 1 PID: 13698 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 239.602220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.611583] Call Trace: [ 239.614189] dump_stack+0x1c9/0x2b4 [ 239.617837] ? dump_stack_print_info.cold.2+0x52/0x52 [ 239.623054] ? zap_class+0x740/0x740 [ 239.626798] should_fail.cold.4+0xa/0x1a [ 239.630902] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 239.636055] ? graph_lock+0x170/0x170 [ 239.639902] ? find_held_lock+0x36/0x1c0 [ 239.643992] ? __lock_is_held+0xb5/0x140 [ 239.648109] ? check_same_owner+0x340/0x340 [ 239.652467] ? rcu_note_context_switch+0x730/0x730 [ 239.657446] __alloc_pages_nodemask+0x36e/0xdb0 [ 239.662155] ? do_syscall_64+0x1b9/0x820 [ 239.666249] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.671640] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 239.676711] ? __lock_is_held+0xb5/0x140 [ 239.680801] ? __lock_is_held+0xb5/0x140 [ 239.684889] ? do_raw_spin_lock+0xc1/0x200 [ 239.689144] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 239.694705] alloc_pages_current+0x10c/0x210 [ 239.699158] __vmalloc_node_range+0x498/0x760 [ 239.703673] __vmalloc+0x45/0x50 [ 239.707057] ? pcpu_mem_zalloc+0x8f/0xe0 [ 239.711133] pcpu_mem_zalloc+0x8f/0xe0 [ 239.715046] pcpu_create_chunk+0x171/0xa20 [ 239.719299] ? lock_downgrade+0x8f0/0x8f0 [ 239.723470] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 239.730431] ? mark_held_locks+0xc9/0x160 [ 239.734595] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 239.739209] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 239.744330] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 239.749379] pcpu_alloc+0xffa/0x13a0 [ 239.753118] ? pcpu_balance_workfn+0x1700/0x1700 [ 239.757892] ? __schedule+0x884/0x1ec0 [ 239.761807] ? __sched_text_start+0x8/0x8 [ 239.765967] ? rcu_is_watching+0x8c/0x150 [ 239.770144] ? rcu_pm_notify+0xc0/0xc0 [ 239.774059] ? __kmalloc_node+0x33/0x70 [ 239.778061] ? rcu_note_context_switch+0x730/0x730 14:42:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0xe6c, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x9d01000000000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:07 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3d, 0x100, 0x12, 0x25dfdbfc, {0x20}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x1) [ 239.783018] ? check_same_owner+0x340/0x340 [ 239.787363] __alloc_percpu_gfp+0x27/0x30 [ 239.791534] array_map_alloc+0x471/0x600 [ 239.795616] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 239.800912] map_create+0x39b/0x1020 [ 239.804638] ? lock_downgrade+0x8f0/0x8f0 [ 239.808796] ? bpf_map_new_fd+0x70/0x70 [ 239.812791] ? lock_release+0xa30/0xa30 [ 239.816780] ? check_same_owner+0x340/0x340 [ 239.821121] ? __check_object_size+0x9d/0x5f2 [ 239.825647] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 14:42:07 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:07 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:42:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x4000000000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 239.831206] __x64_sys_bpf+0x303/0x510 [ 239.835111] ? bpf_prog_get+0x20/0x20 [ 239.838955] ? do_syscall_64+0x9a/0x820 [ 239.842970] do_syscall_64+0x1b9/0x820 [ 239.846881] ? finish_task_switch+0x1d3/0x870 [ 239.851403] ? syscall_return_slowpath+0x5e0/0x5e0 [ 239.856363] ? syscall_return_slowpath+0x31d/0x5e0 [ 239.861311] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 239.866709] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.871578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.876789] RIP: 0033:0x457089 [ 239.879985] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.899479] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 239.907222] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 239.914501] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 239.921780] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 239.929061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 239.936352] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000009 14:42:07 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0xffffffffffffff63, 0x0, 0x4}, 0xffffff3e) 14:42:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x1000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 240.147491] XFS (loop5): Invalid superblock magic number 14:42:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) timerfd_create(0x5, 0x800) 14:42:07 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:07 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0xc00e0000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:07 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x101000) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f0000000200)={0x18}, 0x18) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x8001, 0x101000) socketpair(0x15, 0x801, 0x5, &(0x7f0000000180)) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 14:42:07 executing program 7 (fault-call:1 fault-nth:10): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x6c0e, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 240.302693] FAULT_INJECTION: forcing a failure. [ 240.302693] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 240.314679] CPU: 1 PID: 13760 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 240.322068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.331454] Call Trace: [ 240.334081] dump_stack+0x1c9/0x2b4 [ 240.337736] ? dump_stack_print_info.cold.2+0x52/0x52 [ 240.342966] ? zap_class+0x740/0x740 [ 240.346736] should_fail.cold.4+0xa/0x1a 14:42:08 executing program 6: r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x200000000001, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000700), &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x9}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000006c0)={r1, 0x80000003}, &(0x7f0000000840)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r2, 0x9, 0xffff, 0x1, 0x6, 0x9}, &(0x7f0000000380)=0x14) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text64={0x40, &(0x7f00000003c0)="67660f388155f848b890f7538d005daf2d0f23c80f21f835080000000f23f8460f0119b9ab0b00000f320f210548b800000000000000000f23d00f21f835000000030f23f8c744240074000000c744240200000000c7442406000000000f011c240f20e035000010000f22e0c7442400f5000000c7442402dbad92c3c7442406000000000f011424c4e12df85644", 0x8e}], 0x1, 0x8, &(0x7f00000004c0)=[@flags={0x3, 0x3d0b983a48ccdf12}], 0x1) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/151) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235002000000f30f242a5b805000000b9e1dd00000f01c1b94f0600000f3246f4460f0057b8c441ad549c6d007000000f20e035000200000f22e066ba410066ed3685441900", 0x4c}], 0x1, 0x1, &(0x7f00000001c0)=[@dstype3={0x7, 0xe}, @vmwrite={0x8, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8000}], 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @loopback, @remote}, &(0x7f0000000540)=0xc) sendmsg$can_raw(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000000640)={&(0x7f00000005c0)=@canfd={{0x3, 0x2, 0x7, 0x7df3}, 0xc, 0x3, 0x0, 0x0, "c522c00881c77801020c7eb5a05ea684e719e3e7a2e629ee3930844886e781abb56e3382a6f10c9b916b569d7d98558224c2ec40a61559675ff44f5778029619"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8010) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x210000) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) [ 240.350823] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 240.355953] ? graph_lock+0x170/0x170 [ 240.359789] ? find_held_lock+0x36/0x1c0 [ 240.363906] ? __lock_is_held+0xb5/0x140 [ 240.368016] ? check_same_owner+0x340/0x340 [ 240.372373] ? rcu_note_context_switch+0x730/0x730 [ 240.377349] __alloc_pages_nodemask+0x36e/0xdb0 [ 240.382069] ? do_syscall_64+0x1b9/0x820 [ 240.386169] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.391573] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 240.396637] ? __lock_is_held+0xb5/0x140 [ 240.400723] ? __lock_is_held+0xb5/0x140 [ 240.404845] ? do_raw_spin_lock+0xc1/0x200 [ 240.409105] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 240.414675] alloc_pages_current+0x10c/0x210 [ 240.419107] __vmalloc_node_range+0x498/0x760 [ 240.423644] __vmalloc+0x45/0x50 [ 240.427038] ? pcpu_mem_zalloc+0x8f/0xe0 [ 240.431142] pcpu_mem_zalloc+0x8f/0xe0 [ 240.435046] pcpu_create_chunk+0x171/0xa20 [ 240.439298] ? lock_downgrade+0x8f0/0x8f0 [ 240.443478] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 14:42:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0xc00e000000000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 240.450422] ? mark_held_locks+0xc9/0x160 [ 240.454580] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 240.459196] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 240.464324] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 240.469383] pcpu_alloc+0xffa/0x13a0 [ 240.473138] ? pcpu_balance_workfn+0x1700/0x1700 [ 240.477912] ? __schedule+0x884/0x1ec0 [ 240.481822] ? __sched_text_start+0x8/0x8 [ 240.485997] ? rcu_is_watching+0x8c/0x150 [ 240.490184] ? rcu_pm_notify+0xc0/0xc0 [ 240.494098] ? __kmalloc_node+0x33/0x70 [ 240.498108] ? rcu_note_context_switch+0x730/0x730 [ 240.503053] ? check_same_owner+0x340/0x340 [ 240.507398] __alloc_percpu_gfp+0x27/0x30 [ 240.511568] array_map_alloc+0x471/0x600 [ 240.515648] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 240.520940] map_create+0x39b/0x1020 [ 240.524665] ? lock_downgrade+0x8f0/0x8f0 [ 240.528829] ? bpf_map_new_fd+0x70/0x70 [ 240.532841] ? lock_release+0xa30/0xa30 [ 240.536873] ? __check_object_size+0x9d/0x5f2 [ 240.541401] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 240.546956] __x64_sys_bpf+0x303/0x510 14:42:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0xa00100, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 240.550879] ? bpf_prog_get+0x20/0x20 [ 240.554716] ? do_syscall_64+0x9a/0x820 [ 240.558740] do_syscall_64+0x1b9/0x820 [ 240.562634] ? finish_task_switch+0x1d3/0x870 [ 240.567386] ? syscall_return_slowpath+0x5e0/0x5e0 [ 240.572359] ? syscall_return_slowpath+0x31d/0x5e0 [ 240.577311] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 240.582693] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.587561] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.592773] RIP: 0033:0x457089 [ 240.595968] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 240.615460] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.623181] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 240.630483] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 240.637756] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 240.645040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 240.652320] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000000a 14:42:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x34000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x200000000000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:08 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) rt_sigsuspend(&(0x7f0000000040)={0xb4}, 0x8) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:42:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0x7, 0x0, 0x13, 0x9, 0xfffffffffffffff9}, 0x14) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:08 executing program 7 (fault-call:1 fault-nth:11): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:08 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:08 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 240.863975] FAULT_INJECTION: forcing a failure. [ 240.863975] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 240.875934] CPU: 1 PID: 13809 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 240.883331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.892690] Call Trace: [ 240.895319] dump_stack+0x1c9/0x2b4 [ 240.898975] ? dump_stack_print_info.cold.2+0x52/0x52 [ 240.904209] ? zap_class+0x740/0x740 [ 240.907961] should_fail.cold.4+0xa/0x1a [ 240.912078] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 240.917215] ? graph_lock+0x170/0x170 [ 240.921065] ? find_held_lock+0x36/0x1c0 [ 240.925158] ? __lock_is_held+0xb5/0x140 [ 240.929257] ? check_same_owner+0x340/0x340 [ 240.933608] ? rcu_note_context_switch+0x730/0x730 [ 240.938584] __alloc_pages_nodemask+0x36e/0xdb0 [ 240.943282] ? do_syscall_64+0x1b9/0x820 [ 240.947378] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 240.952770] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 240.957844] ? __lock_is_held+0xb5/0x140 14:42:08 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) [ 240.961948] ? __lock_is_held+0xb5/0x140 [ 240.966069] ? do_raw_spin_lock+0xc1/0x200 [ 240.970328] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 240.975890] alloc_pages_current+0x10c/0x210 [ 240.980330] __vmalloc_node_range+0x498/0x760 [ 240.984850] __vmalloc+0x45/0x50 [ 240.988234] ? pcpu_mem_zalloc+0x8f/0xe0 [ 240.992312] pcpu_mem_zalloc+0x8f/0xe0 [ 240.996363] pcpu_create_chunk+0x171/0xa20 [ 241.000615] ? lock_downgrade+0x8f0/0x8f0 [ 241.004800] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 241.011750] ? mark_held_locks+0xc9/0x160 [ 241.015926] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 241.020537] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 241.025761] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 241.030802] pcpu_alloc+0xffa/0x13a0 [ 241.034554] ? pcpu_balance_workfn+0x1700/0x1700 [ 241.039326] ? __schedule+0x884/0x1ec0 [ 241.043287] ? __sched_text_start+0x8/0x8 [ 241.047448] ? rcu_is_watching+0x8c/0x150 [ 241.051639] ? rcu_pm_notify+0xc0/0xc0 [ 241.055556] ? __kmalloc_node+0x33/0x70 [ 241.059573] ? rcu_note_context_switch+0x730/0x730 [ 241.064519] ? check_same_owner+0x340/0x340 [ 241.068886] __alloc_percpu_gfp+0x27/0x30 [ 241.073058] array_map_alloc+0x471/0x600 [ 241.077148] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 241.082451] map_create+0x39b/0x1020 [ 241.086185] ? lock_downgrade+0x8f0/0x8f0 [ 241.090354] ? bpf_map_new_fd+0x70/0x70 [ 241.094346] ? lock_release+0xa30/0xa30 [ 241.098341] ? __check_object_size+0x9d/0x5f2 [ 241.102872] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.108431] __x64_sys_bpf+0x303/0x510 [ 241.112361] ? bpf_prog_get+0x20/0x20 [ 241.116188] ? do_syscall_64+0x9a/0x820 [ 241.120186] do_syscall_64+0x1b9/0x820 [ 241.124105] ? syscall_return_slowpath+0x5e0/0x5e0 [ 241.129056] ? syscall_return_slowpath+0x31d/0x5e0 [ 241.134022] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 241.139408] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.144274] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.149475] RIP: 0033:0x457089 [ 241.152687] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.172225] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 241.179952] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 241.187234] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 241.194514] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 241.201819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 241.209094] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000000b [ 241.426531] XFS (loop5): Invalid superblock magic number 14:42:09 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0xa0010000000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xc00e0000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:09 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x7704, 0x0) 14:42:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x400000000000) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000bec3600d917de58fed9f673f522a39280bd0a845c141ab21c0818179474e465693ea5176ad230ec252afdb0ccb15a4e260dda77997418def2f53fd963411d7a8ea4169505d8e19b7d75318e03a1fde9beac51d7dfc78a7b739c0efc84edfdb2745c5e8731a5fc962d6a341b1371c59821f79b5a72ddb0fd13b027c3fe1e0cc222d779c22d669a41c547ed9acb20d5e24981c4d33b62f264f93f917bf012baf25e7df2f10cf6e9c7840c2351e56b88a0d1a3e9891e3c4a3afa866e46fb303ef90cd3d728bfd9fd9df1bd09d59097efe3e0bf87f8890299318394e87e25f75b3fc843e2a060e2674e75e194123094212e233c1893f8bff555e25d5aa0bb69cdfbc87ff946adefbd5c70e6e05785bff8b9b492d88a38e363c13b6e187eb0697aeffd5373c30e0fd21ea296fc8d3017728dd426616319b388c1a4ea8827f", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)=0x0) r6 = getpid() sendmsg$nl_route(r3, &(0x7f0000001c00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001bc0)={&(0x7f00000006c0)=@setlink={0x14c8, 0x13, 0x401, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r4, 0x8441, 0x40000}, [@IFLA_PORT_SELF={0x1494, 0x19, [@nested={0xf8, 0x5d, [@typed={0xc, 0x5c, @u64=0x1}, @generic="1bc643dbac4485b560272924eac54967be7b791911c064a9937a2f33b19dbec7edac1cdda1319a7d663e4d11bf8899017b3aee0369cf01cdab761ea657245304e33650715a11bb54a9f8d5d1c0b45368caa1402c8d664b08ce7ea1a510dbe99dccbfd67e216460b13f8a3a86fde28bd8cb40bd7d85f5cd86fec202f1e915b06dcac14b9d27c7bc102bac41010899451f2e592f0be51cdb3c4b19ea66c4dc86b2e8d89d66475f8a1dbc14e87a268df593b8a5a7797e88a3f98d6ab1f3cda0138726dc8fb4cb9ddf74bfce2d306eeeae39cbd57d0a7a67c417fa4f65f8dc4fded68d8d2de16e"]}, @nested={0x103c, 0x69, [@typed={0x14, 0x58, @ipv6}, @typed={0x8, 0x26, @pid=r5}, @typed={0x8, 0x2, @pid=r6}, @typed={0x14, 0x4b, @ipv6=@dev={0xfe, 0x80, [], 0x20}}, @generic="70330f4902f1c167ef7e712f3ede94360c7458a916f88672f4f05dec7db367d810fa5fa1785e62e9486ca21828228c031a478d0ca9a7b3364fd0fbe600fa8721e50f10b1e184cdd5259dbbfe0146bc10f422e42398adfc9fb2902a51c1df0705c392d7391a467a6499d1ba7887b8ae7353184f01fb7252cb7334b1be10d996285dac07e583b14d28041d71fb0bbdab1ac13014dc133373d3ab6894c34adab42810a5dd83c2ec01378fb57abb9139ce237268344ecd3ea48e5d3dfb958f55950b4d14b5dc6188ebf1f68fde82c6e7c2abb2966a5af8b195b077908f39e9c6c35f1d9db2be50c39ff6b3d82824ed1be13daf98270d5408bca8542e110bb6a8c181cae7fb9143cccc2c211e4dce4a8b21c621071fddccef3e9f10780e69c434f28f3cf387caf792de97580fb6a0c829f8ec8d702189c56324ac5006e81c323ae2f0acadc1bc3f5a4571fe3c7c18c3a22c229e4c4d5dc2a10c66d7a1d8aa026b16bedda09903caefd14fa395c67ac21bf1c3596d8bad0bdbfacecd6372faa5151ff97b2197f1a70b4d3b683ff4883c323ef7d99d36426b8094d901d05e2e7890b278a0c0f317cdfc482440752ae06171a271383b511f85cb864756bd0eaac67655a95fbd821eb5921a2a40461598fbd7b520280a289e578815e085ae3585fc446f66a440001c4ec652a9379d6c1eedb463a2d4dd6bdfeebfb14e307fada62e6882a554a9e78c0531589b7ee1bb3fec255111fb5b1e2bb7028cf4f315c41ad2b17bfe7929dfbde26a360e9d33b7478f3439d7c64556db1d24dae7d5b5c79eba0d6e59bf758878d939e1e30d76c78e46713482846610a988eb4da565e47fe1bfad5d9d56ad954f4e8408fbe448d1168896a12232364aaffb5161c5400082442e2af302bdb90e040c6ec5423b6f7c9a1d31183941082e40985a429c0b6425f483c4532406ea4e18c63956b976bccf607535a1a79b85e48bc4ca9bfab46ac7ebbf6876660310756c65ff301f181136966275eaa8c2afbf7d90075d8e5ff2042672920012cc30efab4fa4b01afef6aa4042a75f3096b91c134fc299fe12cc60b6f9a2dc7448b2602eccf0f64003aa3b3fdffc8bf40e88f8b5cbaabfb5d979764b9582309f26b13880b4a3f48284d1988a01945c2d94e384d86f781bad9e2c6ca00d529456747803a79ebc1b8ebffdd9b5ba9b4a1df1e683dc8096e136121e827e3707f2fe6a80f7537654186ec3b2b2ca6de0747fa4758a623f8d231973f3b1954a7a25de15ba004141dae8bad5f6a14a6e26168173de43d467301a1549238cafd50022c5e702c56d9bddcc40d8887ce996b0e6f270534711b9d39f2d5a4f67d1cb8bf47f483488ae7a961a3e8f7be58906b12cd0d38fbe814860cefd838a0cdbab816f66ca5aa06689dd42c5ce537b4158b18ad9af03735b2ce37db2eb5c2522d1f51f00f189d0ea0f98e6da733cacc1279c1315b09ad1e5f953374cfe125402b635a6ebb291a7ad47e6d500fbef1272234aa258a94e4f8f09ca847a31b95794cf71fb016e95ffd39ec222534b0b4b5a5471f56833e058f2674f0b4b0e6da4071e3c419ec7d973890dd8325f18cd5e6ea38819ee5a88abaf5602480b8388cd847ce8deeda983336dcc769cc14c2b3b40c98351ec236c951d661cc1be6f9d955b57dc7fd6f7fb571d0d4914278c11b2d2200982a62bf7ac4e59e882322558693c96f44d3c9f06a39695c2cf84752c66ef676dad26b592e38400dc5c5a3e11bf13b3fab3e98ae293caef0da3096d0025290dc4bbb06ef89a39c1cc794e2af448ff05abd590c3fd1b3994829df46fbabd9a58739cbb85d51595b4ab939b453a286c2a9e021726260737e429724f5e34a8b777a0de699b710e37b4a47534f300158405235c6f8999f99e34bae58271dbfa993c2fa291ba8aa94f9538c0341facc244fc31e63d1b930e24e25d900ff649ac8304aa314f27bf8e3e34cd8e0bd98f19f3f0d3283fa0920960524b85cddd1c13cf19d81672d12d5ca3e5e8243beeb9cb49935edac565271434da82ab80bc48534ff7a1fa71bd7bd7d7b3ef7f26460f8fe9da1307ec27234b22a2715746e5d822d71c0b74f2b22a68e324b9db437827c1b1698d4cc3e1b6d4255ee9963151e05c2d3aca7b26c8cdb6fbfb0923ec2cf9affa292f89a2b2346636168e0d52d6a7dddfb0ec9d45e40b0fd50d34aff744d68b88264cf2e4ef0e83902bcfe923162ac42f1d566fd6a6e4a74f97b327f6d96a105439e606a8c33cd79814f76a43886f416d3590fd0c73fcf42682b26cd0df96fecc8f5c2f931b8b74b8e87b133471cc6eeae00f4696d7ed7908771aaa8f214b4b63b9ab95e4e0ce6dd62409ce89faeb023c3d932cd18eef21122ad7c5b68634b1e34014da8407d101fb65073b6f4639131fba88c70ea5bd197b84e6ceb9ee6050718b3940c24a3004e5b0e64f98f4a47d3271f4026175d2d3a225eb7cdbceb25d9ebffbf81d76e6983559c07a286eb4678b35bb7a6f3077d43a411fa706cfe63bb30abaa073211feac4440f31b0fddecbd003acd6b5995f82bf1f99c032aa40e374d3fd283d4b88a2a498dcb92524aac5f3f6d373a777d292846c872a2835d63e7829d040f9b83aae975c3abc94f7fe931d18f49775a15e7599648e459538d06f47190a21c00a8f3688a91fa6db8a9d31573f2b17b468302029647c16586f9a389888e3276cbdde245e31ea6909c4ca03c20397143155ef05217b9a3ec28a1070085f9a03b66a888e55cc0f5a379281ceed12e2a6940fb1209633263c5b1b097e1050a1c6e2a2b4e1fcd914f5c4029ae4551bbd886782d96e38b33ef228270d986d059934a2f47e3325edabb859f7e1817677d66dc94bd2897d1d7dfb69e239fdfae91081df9744abafbceca0634f23353354052b5deef9f79eb3c43677bf8cc7a5e40b98fdd9e582253077dfa50acd17007f47f0db68b46cc75d741f314ce55c2f804297555e4bf7f06d03b97b0891037843a5f708c76e35a9a18027e98da6f9bd4ca2964aaa08948c2772e01b3c16af1f33b75005cc196444bd5917ebb1162657a3311006c2ecc04bf94d9f2d8334c956eff8b9ce50652ebc1158e14373d41e3ca90a3fd76d2d881a19e6ddc631cb7da5985ca676b25eae100738df3acd914d5d494275c21f846a0912465bad2789f35e1f97389dd01bbc591684a4170f4dfe9d00b1a16936efb0934281c8ed142949d601326bc29215915dfdb3623f8da8c5c28b515a759b4ccdef8559ed42a2f558b783b01e269cb0bf2f958ba58ec49f94c16d94c7768ef3dfa785025d2a1c3dbf3999e66c0ed0ac87a811ad52ae58676cd6fb786566c100e9c587d89c8de5b47091ebfab2c7cc328639101409886144440e32e4191827b2327ab9d23125c75977fc69235830a92dc7b425e7a58b5b208a831d5bf59c8e6fbdfc20767e3b9677091c2b17d988d955702dd22376d503c1acf32730f17108fffc8bf7cdedd84207f137314180e135e3c7eda95e7c1696a01297b0b91db105e9e75730ae146ad7fee88c8961f6def23fadce85299fca4760227c414704f57cf479ed43808d68e11210013414e2f7583c112c2d804352fd8432a97004e8d54a206b5e6d57eaf4c05b96d7a531e66a26bbe30116c1b5094b2005a9594993c0db7ead99448b4fa829a8f5b07ef5fc4950fd2b92e6772b8438b5abc4d3cd89618d03d27453ca064990d9dee3ad6942b0394b7e074383417ec6e3ae59a16cda490b77e14326b07858ab977899135e4107121f51e63fef4af0b18ffe5b07022031152c52f82b058daf5873200acb0d375d51fa361b7040a8ca20f2a68a5fc26c37d4d146dd318c9f7f66073af0991e38b9e03ea99d0b1eb67a7f3bc43edac88b2be9ca6fee5f897ab82c46c0464e01bfeaca6a2da4b0479ac580fd558bbd9a68b9cab38ba71c245623fe11b61274fb15555aabb18a4625c4003c004fba0c74ec5025e1562a120b46751d7b2aca05177b9b34f83173964d91b8850db9e0191af306ee90c4f648716fdd933e7f254191e763dc97d8c41de8a25ff62745f561205f323900906e13ae643fae828bacf73e901b761e61cf28b50a94f2559c693508deddfd073b046131c5e4741f9b320ac09377f9cba776cecb3f3cf84058e52ddbd5d0faf1c6d6e99d1a672d70c998427410f0dd9dd464a57db3e517c4491b833074f85e3ac0bef30dcd8e7e91849285118a386a5a0b56f23b1400c3ab156dd4b237606b12b962703c437ed3f6382e6132f93558b17e95d60414d6d9b7c9dda2439d4d5988664e1b2f83303c8a1a80a29722420f3ae15ecb92f95ae5ab04dd42666c1e545636a85834fd07082d3781fb8d552133ecceff898e21dd163012da8323c880841c506122aab869b66d9a424110f8e6469c5f4a1fe83cb73db5bbc16d4587645756851c44ab5083720629790a4417b86e4a2cbeef570062c4e12bfcb1df14da3be27cce2612aacaf0892d419b1b720599e00951c5163a11047ac9f47b9d816ef6a764eb021d7469e4eef0d6db292425cd2683ac4d1422521cd8359c66cbd59ef4af12272eacc743bff6a8f784c6e1ad43dc420442358c94712dea26fe5f5a95b04b9d31076a94c0973b4429cc16ba497fbcf9f952ba2df50ed2523f3082630f61aba9aa9a63b46d49f9c295ebd9a1ee4890a3d78ec3f9a323e31479430fcef613551812ea6a1160611f9b9dfc7b1f4c5dfef441c60fae7c43cc6c124a87b83feba2da2d8904474e23d67761db420d93ebb2c101a9bc7038660cf957dcaacac39ad1437b6e760b3ac8f4c82fbc829ae10f09e0cc4109ac8d84c2c136eef6943c99c5753fca35cd1eddeeab31142c7a49d36d55131cb8ca2fd8a969465c8e2260965ed651c235f4cd4f849f0a8563005d05ce6b82d4a47d6a912ae352f73a5c5d255e95975bb254d1d4a8852cdbf6e74cbd567e3adc3841ba995b5fdeff63a3deb57ee0a336071900b40c60f4e691d6546157c26bfd47a78d01f0217204a1e6b43a4692e2966c215b66d76b95b4417341ac350f4f274e48cc32931546c55fd1ff29094f97e45c517835a775998acd4738511fab0a4dff6bd50c778d705033db8b5f1660647e0a8d82737bfacd4443bd10f06a38b0329eda2006edb419a57990671c5200dc302cecadc2808d9cefffecd9fd7b300e0e68d0f0e6cdd20b9629a0ef3845b139003e10b4babb43bdc34317c72867c4feceec13e44ff0c82f54ddadff6623cf78bed421819d72ebab57557568fcf5a8f63afeec31830a450c4f0cc758b38aeaaf2d2428ef71baa3ed960ef2caa8521c84ef5b1418b2ffa4360cf0d0232e3a25a54d86033143c69cfbfa71693dbfbed0a6ba70191e7a7d00dc9267ffccfbc642c48971b08b7bf1c7fc9c29c6b3dbbef2e0f7b9bf3e339c74d16189df67f0be5d3efcef9207c2db8a9a0ca70d15dc6c0e91cc71f1c2a61fcd73f8e563f784ee50b375e1c0031151a059860a7c5b485910b31fabff9c55c5ba2b4fa8521ebc9a14d214e60c241ac8829ff24668d9f8bf298f9f2ad00f90d6f9d0abbef5002e158e1a791fc93210826bce87b675fdee2d877848afbb538027ce8d457c82036a03944e02153b37bac651a472627098b1272578342e0d888d97cac85521180f394071176d4539b5264c3a018feaeed76194562bb9d9b1acb132f191e42a4b8b8f1d92e7babc7af1075d31b863863aa490844d415e18b6dcdbad0df98a1cd1009b961092dcae3e68a21a87863f92c4059a6649176907db42b55e43be37f887ec"]}, @generic="4e924b8a93e6b9c950c748d59dbd6ff93a773ea92b6321b989feaf85c294bd0f4499e671a5ce0714b305cf39c54f465a4dfa1c6ec1f332c3a4fb6cbfb7a1da3ba71f41076673c15b6e6cc3e9ff54cbe93c215db23eb7", @nested={0x110, 0x78, [@generic="a205b70670849ef3f7461fda20db1ae4f5d5a99df2bb026341d5144f910682d5312fce7bf512d0028d736ea3b4c6ecdd3641256fdff61e03c98ceab20355a521dbcf081b34b9c742fb168b694f7f7f3d362082f958d02b30da271c13cd566ac98e6c68f5f0b4d5fcf274f3541c60d3cda0c9e2d08c85961085a0c85ffc0c157f9a544fc758644eff84cef5438c4a91c9e0c273e827d79307eb788f8516763b91f64cfd594cdacd29c32f3f2df445a9a6643c938af0d541986b04d7e21546c17b70edf1001db4fa67ed44816463cab5b204ec22cee3a71b049b358b920be4beaba7e9b2ba2f60cdc21f9a7694bb3260df", @typed={0x8, 0x6, @fd=r1}, @typed={0x14, 0x2a, @ipv6=@local}]}, @typed={0x5c, 0x71, @str="7573657265746831245e7d6c6f656d31657468317070703076626f786e6574308240282d6d696d655f7479706524a6757365722476626f786e657431766d6e6574315c2676626f786e65743176626f786e6574302c00"}, @typed={0x8, 0x80, @str='\x00'}, @generic="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", @typed={0x94, 0x3f, @binary="fcac502aca6f2a9301b29394e9cb427d5216f210431fd356f1817c9a285de5da37c6eb0100677f15e69da8fb5fda3d1b99de59a69e70a3c12df88da8a76931e97ca3ed7a3c274ad964e11b045b853139f3f9cca612f36247a6559a5dcc67dc890959b78e8f2d82e82a255899bcb34be405e2e7ebb695d146901c84ee5eff128cf5e32606f0e4a07af36fd2c1cb5ffd"}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x4}, @IFLA_XDP={0x4}]}, 0x14c8}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)={0x10, 0x4000, 0xfffffffffffffffc, 0x0, 0x6}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) write$FUSE_BMAP(r7, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x6}}, 0x18) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000400)=""/173, 0xad}], 0x3) 14:42:09 executing program 7 (fault-call:1 fault-nth:12): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x400300, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x6c0e000000000000, &(0x7f0000000400)=""/136, 0x88}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 241.757473] FAULT_INJECTION: forcing a failure. [ 241.757473] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 241.769515] CPU: 1 PID: 13857 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 241.776900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.786270] Call Trace: [ 241.788878] dump_stack+0x1c9/0x2b4 [ 241.792550] ? dump_stack_print_info.cold.2+0x52/0x52 [ 241.797780] ? zap_class+0x740/0x740 [ 241.801540] should_fail.cold.4+0xa/0x1a [ 241.805660] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 241.810802] ? graph_lock+0x170/0x170 [ 241.814637] ? find_held_lock+0x36/0x1c0 [ 241.818724] ? __lock_is_held+0xb5/0x140 [ 241.822818] ? check_same_owner+0x340/0x340 [ 241.827169] ? rcu_note_context_switch+0x730/0x730 [ 241.832141] __alloc_pages_nodemask+0x36e/0xdb0 [ 241.836829] ? do_syscall_64+0x1b9/0x820 [ 241.840939] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.846330] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 241.851421] ? __lock_is_held+0xb5/0x140 14:42:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0xec0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 241.855511] ? __lock_is_held+0xb5/0x140 [ 241.859607] ? do_raw_spin_lock+0xc1/0x200 [ 241.863859] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 241.869426] alloc_pages_current+0x10c/0x210 [ 241.873854] __vmalloc_node_range+0x498/0x760 [ 241.878374] __vmalloc+0x45/0x50 [ 241.881761] ? pcpu_mem_zalloc+0x8f/0xe0 [ 241.885840] pcpu_mem_zalloc+0x8f/0xe0 [ 241.889749] pcpu_create_chunk+0x171/0xa20 [ 241.894011] ? lock_downgrade+0x8f0/0x8f0 [ 241.898192] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 14:42:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf0ffffff, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:09 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:09 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2200, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @multicast1}, &(0x7f00000001c0)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000b40)=0xe8) accept(0xffffffffffffff9c, &(0x7f0000000b80)=@hci={0x1f, 0x0}, &(0x7f0000000c00)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000d40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000003540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003580)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003840)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000003940)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000039c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003a00)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003a80)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003f40)={&(0x7f0000000100), 0xc, &(0x7f0000003f00)={&(0x7f0000003ac0)={0x430, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x78, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r3}, {0x1a8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x1e4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xec}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x430}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r16 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r16, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r16, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r16, &(0x7f00000000c0)={0x18}, 0x18) [ 241.905141] ? mark_held_locks+0xc9/0x160 [ 241.909302] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 241.913897] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 241.919029] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 241.924082] pcpu_alloc+0xffa/0x13a0 [ 241.927823] ? pcpu_balance_workfn+0x1700/0x1700 [ 241.932677] ? __schedule+0x884/0x1ec0 [ 241.936587] ? __sched_text_start+0x8/0x8 [ 241.940760] ? rcu_is_watching+0x8c/0x150 [ 241.944932] ? rcu_pm_notify+0xc0/0xc0 [ 241.948844] ? __kmalloc_node+0x33/0x70 [ 241.952844] ? rcu_note_context_switch+0x730/0x730 [ 241.957782] ? check_same_owner+0x340/0x340 [ 241.962121] __alloc_percpu_gfp+0x27/0x30 [ 241.966294] array_map_alloc+0x471/0x600 [ 241.970403] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 241.975702] map_create+0x39b/0x1020 [ 241.979441] ? lock_downgrade+0x8f0/0x8f0 [ 241.983605] ? bpf_map_new_fd+0x70/0x70 [ 241.987596] ? lock_release+0xa30/0xa30 [ 241.991603] ? check_same_owner+0x340/0x340 [ 241.995948] ? __check_object_size+0x9d/0x5f2 [ 242.000500] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.006062] __x64_sys_bpf+0x303/0x510 [ 242.010093] ? bpf_prog_get+0x20/0x20 [ 242.013919] ? do_syscall_64+0x9a/0x820 [ 242.017916] do_syscall_64+0x1b9/0x820 [ 242.021823] ? finish_task_switch+0x1d3/0x870 [ 242.026338] ? syscall_return_slowpath+0x5e0/0x5e0 [ 242.031282] ? syscall_return_slowpath+0x31d/0x5e0 [ 242.036234] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 242.041617] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.046482] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.051683] RIP: 0033:0x457089 [ 242.054881] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.074335] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 242.082081] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 242.089354] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 242.096630] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 14:42:09 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000100)={0x20, 0x0, 0x1, {0x2, 0x0, 0x100000001, 0x6}}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18}, 0x18) 14:42:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x6c0e000000000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 242.103903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 242.111183] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000000c [ 242.250265] XFS (loop5): Invalid superblock magic number 14:42:10 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x8000fffffffe) 14:42:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x300000000000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:10 executing program 7 (fault-call:1 fault-nth:13): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:10 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0x9) 14:42:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0xc00e000000000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB='\v\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 242.631700] FAULT_INJECTION: forcing a failure. [ 242.631700] name failslab, interval 1, probability 0, space 0, times 0 [ 242.643069] CPU: 1 PID: 13919 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 242.650453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.659811] Call Trace: [ 242.662428] dump_stack+0x1c9/0x2b4 [ 242.666090] ? dump_stack_print_info.cold.2+0x52/0x52 [ 242.671326] should_fail.cold.4+0xa/0x1a [ 242.675412] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 242.680561] ? graph_lock+0x170/0x170 [ 242.684427] ? find_held_lock+0x36/0x1c0 [ 242.688515] ? __lock_is_held+0xb5/0x140 [ 242.692620] ? check_same_owner+0x340/0x340 [ 242.696974] ? rcu_note_context_switch+0x730/0x730 [ 242.701937] ? vmap_page_range_noflush+0x754/0xa40 [ 242.706891] __should_failslab+0x124/0x180 [ 242.711151] should_failslab+0x9/0x14 [ 242.714973] kmem_cache_alloc_node_trace+0x26f/0x770 [ 242.720112] ? free_vmap_block+0x100/0x100 [ 242.724368] __get_vm_area_node+0x12d/0x390 [ 242.728716] __vmalloc_node_range+0xc4/0x760 [ 242.733154] ? pcpu_mem_zalloc+0x8f/0xe0 [ 242.737243] __vmalloc+0x45/0x50 [ 242.740640] ? pcpu_mem_zalloc+0x8f/0xe0 [ 242.744716] pcpu_mem_zalloc+0x8f/0xe0 [ 242.748626] pcpu_create_chunk+0x1c5/0xa20 [ 242.752878] ? lock_downgrade+0x8f0/0x8f0 [ 242.757054] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 242.763998] ? mark_held_locks+0xc9/0x160 [ 242.768192] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 242.772806] ? _raw_spin_unlock_irqrestore+0x74/0xc0 14:42:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x9d01, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:10 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x4}, &(0x7f0000000180)=0x8) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r0, r0, 0xfffffffffffff000, 0x1, &(0x7f00000001c0)="acfc1401a600fb75919b881c7a407eb67d7fde141dff3c75346841ad2c1265dec0d49363afa8f5fb798fba86d65589cb819c7ab04bcc3648bdb7d49b5c3e2ca6ba2277db56aa3dd834b726203d6a195a9ce023", 0x8000, 0x100000000, 0x5, 0x10001, 0x3f, 0x5, 0x9, "0ce7863c8e9e789e270d82a1ef32d93e8b51f64c1e05805f2f3a9770b9912944dc8066587961e1b89a899210901c018ccc7b90d27987201c293ca78fb9c3f9c9d78ffbf975bba14c76ff6db7adf03162976b8e924c0685ac1056e8"}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x69725ee3877fced7}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x12c, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x5}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x18}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe75}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 14:42:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:10 executing program 0: r0 = socket$inet6(0xa, 0x800, 0xfffffffffffffffe) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="ffff0000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) unshare(0x800) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 242.777928] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 242.782968] pcpu_alloc+0xffa/0x13a0 [ 242.786718] ? pcpu_balance_workfn+0x1700/0x1700 [ 242.791491] ? __schedule+0x884/0x1ec0 [ 242.795517] ? __sched_text_start+0x8/0x8 [ 242.799682] ? rcu_is_watching+0x8c/0x150 [ 242.803835] ? rcu_pm_notify+0xc0/0xc0 [ 242.807742] ? __kmalloc_node+0x33/0x70 [ 242.811755] ? rcu_note_context_switch+0x730/0x730 [ 242.816735] ? check_same_owner+0x340/0x340 [ 242.821077] __alloc_percpu_gfp+0x27/0x30 [ 242.825247] array_map_alloc+0x471/0x600 [ 242.829323] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 242.834613] map_create+0x39b/0x1020 [ 242.838403] ? lock_downgrade+0x8f0/0x8f0 [ 242.842567] ? bpf_map_new_fd+0x70/0x70 [ 242.846564] ? lock_release+0xa30/0xa30 [ 242.850555] ? check_same_owner+0x340/0x340 [ 242.854909] ? __check_object_size+0x9d/0x5f2 [ 242.859433] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.864991] __x64_sys_bpf+0x303/0x510 [ 242.868901] ? bpf_prog_get+0x20/0x20 [ 242.872725] ? do_syscall_64+0x9a/0x820 [ 242.876721] do_syscall_64+0x1b9/0x820 14:42:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x100000000000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 242.880627] ? finish_task_switch+0x1d3/0x870 [ 242.885138] ? syscall_return_slowpath+0x5e0/0x5e0 [ 242.890084] ? syscall_return_slowpath+0x31d/0x5e0 [ 242.895040] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 242.900427] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.905289] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.910490] RIP: 0033:0x457089 [ 242.913690] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:42:10 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:10 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x8000fffffffe) [ 242.933162] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 242.941023] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 242.948404] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 242.955684] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 242.962961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 242.970242] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000000d 14:42:10 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0xffffffffffffff86) 14:42:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x80283, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x300, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:10 executing program 7 (fault-call:1 fault-nth:14): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:10 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x8000fffffffe) 14:42:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0xa00100}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:10 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r0], @ANYRES32=r0, @ANYBLOB="33d627adc1196289b293b4af58492a5fa079ac0dc4e8d896d5a77e2bcdb8f269d0c8b1de2fb41f9cbb1e0098de9e339c8c341755b9c6508f39bb0a276bde565e59dcd61de2e4585e9a560f68af12ff6717cb1e7d484131616c32dae378bca9814f67fb81e2d3296f4384cea2c5ae5b1981de4714e588d0cf3e35d18b0985d80b2511dad096f8322b2df6a7f329", @ANYRES64=r0, @ANYRESHEX, @ANYRESDEC=r0], 0xf0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000040)={@ipv4={[], [], @remote}}, &(0x7f0000000100)=0x14) [ 243.230824] FAULT_INJECTION: forcing a failure. [ 243.230824] name failslab, interval 1, probability 0, space 0, times 0 [ 243.242185] CPU: 1 PID: 13970 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 243.249799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.259159] Call Trace: [ 243.261782] dump_stack+0x1c9/0x2b4 [ 243.265446] ? dump_stack_print_info.cold.2+0x52/0x52 [ 243.270659] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 243.275523] ? rcu_report_qs_rnp+0x7a0/0x7a0 14:42:10 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x30b) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r3 = getuid() r4 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) r6 = getegid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r9 = getuid() r10 = getegid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000800)=0xe8) r14 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) r16 = getgid() fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000ac0)={0x628, 0x0, 0x3, [{{0x6, 0x3, 0x5, 0x4, 0x9, 0x80000001, {0x0, 0x1, 0x100000001, 0x4, 0x8, 0x4, 0x8, 0x6, 0x1ff, 0x6, 0x10001, r1, r2, 0x2, 0x5}}, {0x0, 0x3f, 0xa, 0x4, '/dev/dsp#\x00'}}, {{0x6, 0x3, 0x0, 0x7, 0x9, 0x2, {0x5, 0x0, 0x7, 0xfffffffffffffffa, 0x20, 0x7ff, 0x1, 0x7fff, 0x6, 0x4, 0x0, r3, r4, 0x2, 0x9}}, {0x1, 0x1, 0xa, 0x7, '/dev/dsp#\x00'}}, {{0x6, 0x0, 0x7, 0x4, 0x6, 0x2, {0x5, 0x5, 0xffffffffffffffff, 0x200, 0x1, 0x8001, 0x4, 0x1000, 0x1f, 0xfffffffffffffff8, 0x4, r5, r6, 0x3, 0x101}}, {0x0, 0x40, 0x45, 0x8, '*$eth0posix_acl_access}vmnet0userkeyringvmnet1wlan1wlan0selinux,%ppp1'}}, {{0x6, 0x0, 0x10000, 0xfffffffffffffffa, 0x8000, 0x5, {0x0, 0x1000, 0x2, 0x100000001, 0x8001, 0x400, 0x7, 0x28, 0x9, 0x80000001, 0x3f, r7, r8, 0x0, 0x3ff}}, {0x6, 0x8, 0xa, 0x4, '/dev/dsp#\x00'}}, {{0x2, 0x2, 0x4, 0xfffffffffffffffa, 0x7f, 0xffff, {0x6, 0x2, 0x0, 0x7, 0x32e, 0x7fff, 0x6a6, 0x80000000, 0x3, 0x80, 0x1, r9, r10, 0x3ff8, 0x3}}, {0x6, 0x4, 0xa, 0x401, '/dev/dsp#\x00'}}, {{0x1, 0x1, 0xfff, 0x3, 0x7, 0x401, {0x5, 0x24000000, 0x6, 0x2955, 0x0, 0x7fff, 0x1, 0x7, 0x6, 0x6, 0x4, r11, r12, 0x1, 0x3ff}}, {0x0, 0x0, 0xa, 0x9, '/dev/dsp#\x00'}}, {{0x0, 0x0, 0xe090, 0xfffffffffffffffc, 0x8, 0x3, {0x6, 0x0, 0x101, 0x80000001, 0x0, 0x20, 0x24c, 0x50c2, 0x3ff, 0xfffffffffffffff8, 0x6, r13, r14, 0x100000000, 0x8}}, {0x0, 0x3, 0xa, 0x66, '/dev/dsp#\x00'}}, {{0x1, 0x0, 0x8ed3, 0x3, 0x4, 0x9, {0x5, 0x5, 0x5, 0x401, 0x9, 0x5, 0x3f, 0x0, 0x0, 0x7, 0x7f, r15, r16, 0x9, 0x74a}}, {0x1, 0x1, 0x6, 0x5, '$:,,(#'}}, {{0x3, 0x0, 0x3, 0x4, 0xfffffffffffff800, 0x2, {0x2, 0x1, 0x8, 0x3, 0x6, 0x9, 0x100000001, 0x9, 0x7f, 0x2, 0x5, r17, r18, 0x7, 0x1}}, {0x6, 0x9, 0xa, 0x1, '/dev/dsp#\x00'}}]}, 0x628) 14:42:10 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 243.279973] should_fail.cold.4+0xa/0x1a [ 243.284111] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 243.289248] ? __kernel_text_address+0xd/0x40 [ 243.293788] ? unwind_get_return_address+0x61/0xa0 [ 243.298743] ? graph_lock+0x170/0x170 [ 243.302594] ? find_held_lock+0x36/0x1c0 [ 243.306692] ? __lock_is_held+0xb5/0x140 [ 243.310799] ? check_same_owner+0x340/0x340 [ 243.315159] ? rcu_note_context_switch+0x730/0x730 [ 243.320121] __should_failslab+0x124/0x180 [ 243.324390] should_failslab+0x9/0x14 [ 243.328265] kmem_cache_alloc_node_trace+0x26f/0x770 [ 243.333392] ? rcu_note_context_switch+0x730/0x730 [ 243.338362] alloc_vmap_area+0x14a/0xa70 [ 243.342453] ? rcu_read_lock_sched_held+0x108/0x120 [ 243.347490] ? purge_vmap_area_lazy+0x40/0x40 [ 243.352021] ? free_vmap_block+0x100/0x100 [ 243.356801] __get_vm_area_node+0x17e/0x390 [ 243.361143] __vmalloc_node_range+0xc4/0x760 [ 243.365575] ? pcpu_mem_zalloc+0x8f/0xe0 [ 243.369672] __vmalloc+0x45/0x50 [ 243.373058] ? pcpu_mem_zalloc+0x8f/0xe0 [ 243.377137] pcpu_mem_zalloc+0x8f/0xe0 [ 243.381069] pcpu_create_chunk+0x1c5/0xa20 [ 243.385338] ? lock_downgrade+0x8f0/0x8f0 [ 243.389509] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 243.396468] ? mark_held_locks+0xc9/0x160 [ 243.400631] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 243.405235] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 243.410357] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 243.415407] pcpu_alloc+0xffa/0x13a0 [ 243.419150] ? pcpu_balance_workfn+0x1700/0x1700 [ 243.423928] ? __schedule+0x884/0x1ec0 [ 243.427986] ? __sched_text_start+0x8/0x8 [ 243.432159] ? rcu_is_watching+0x8c/0x150 [ 243.436319] ? rcu_pm_notify+0xc0/0xc0 [ 243.440233] ? __kmalloc_node+0x33/0x70 [ 243.444241] ? rcu_note_context_switch+0x730/0x730 [ 243.449196] ? check_same_owner+0x340/0x340 [ 243.453550] __alloc_percpu_gfp+0x27/0x30 [ 243.457715] array_map_alloc+0x471/0x600 [ 243.461796] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 243.467096] map_create+0x39b/0x1020 [ 243.470824] ? lock_downgrade+0x8f0/0x8f0 [ 243.474986] ? bpf_map_new_fd+0x70/0x70 [ 243.478992] ? lock_release+0xa30/0xa30 [ 243.483011] ? check_same_owner+0x340/0x340 [ 243.487357] ? __check_object_size+0x9d/0x5f2 [ 243.492022] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.497586] __x64_sys_bpf+0x303/0x510 [ 243.501491] ? bpf_prog_get+0x20/0x20 [ 243.505328] ? do_syscall_64+0x9a/0x820 [ 243.509330] do_syscall_64+0x1b9/0x820 [ 243.513235] ? finish_task_switch+0x1d3/0x870 [ 243.517761] ? syscall_return_slowpath+0x5e0/0x5e0 [ 243.522724] ? syscall_return_slowpath+0x31d/0x5e0 [ 243.527680] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 243.533071] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.537939] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.543422] RIP: 0033:0x457089 [ 243.546616] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.566132] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 243.573882] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 14:42:11 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x440000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) [ 243.581163] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 243.588447] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 243.595729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 243.603016] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000000e 14:42:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000efc84605b61566fc9febf042410020a5d4192d5505304a88a7f781fe7daeb12532e00d18e3f133b66c5cfb21b8c0a1a1e8aeb513a8c427616d548760c53d79e445690971657f05000000438b66d9a2c6d660466ed1bf73ad14b08d4fc1cb3337fcf6306b5be6efd25c2454e05ccec15a5992984095e2ca8451e13eb6e350a5571b338e0a74287542601622b75f450fcea31163342a7ad76d1c1774d7e8b6083510be4a1bc99712a102", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x6c0e}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 243.686553] XFS (loop5): Invalid superblock magic number 14:42:11 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x22002) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000100)) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYRESOCT=0x0, @ANYBLOB="f85c69db0830b6ccefaa0795f990e77b425e", @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRES64=r0], 0x69) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:42:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x9effffff, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:11 executing program 7 (fault-call:1 fault-nth:15): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3615, 0x82200) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1c0000000000000, 0x1, 0x10000, 0x5, 0x85d}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() fchown(r0, r5, r6) ioctl$ASHMEM_SET_SIZE(r4, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x2}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:11 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 244.038497] FAULT_INJECTION: forcing a failure. [ 244.038497] name failslab, interval 1, probability 0, space 0, times 0 [ 244.049848] CPU: 1 PID: 14024 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 244.057232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.066616] Call Trace: [ 244.069227] dump_stack+0x1c9/0x2b4 [ 244.072890] ? dump_stack_print_info.cold.2+0x52/0x52 [ 244.078102] ? do_syscall_64+0x1b9/0x820 [ 244.082192] ? graph_lock+0x170/0x170 14:42:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xffffff7f, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc8070014") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 244.086036] should_fail.cold.4+0xa/0x1a [ 244.090131] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 244.095258] ? find_held_lock+0x36/0x1c0 [ 244.099353] ? graph_lock+0x170/0x170 [ 244.103197] ? graph_lock+0x170/0x170 [ 244.107046] ? find_held_lock+0x36/0x1c0 [ 244.111158] ? __lock_is_held+0xb5/0x140 [ 244.115259] ? check_same_owner+0x340/0x340 [ 244.119609] ? rcu_note_context_switch+0x730/0x730 [ 244.124571] __should_failslab+0x124/0x180 [ 244.128851] should_failslab+0x9/0x14 [ 244.132727] kmem_cache_alloc_node_trace+0x26f/0x770 [ 244.137864] ? do_raw_spin_lock+0xc1/0x200 [ 244.142151] __kmalloc_node+0x33/0x70 [ 244.145989] __vmalloc_node_range+0x1ed/0x760 [ 244.150526] __vmalloc+0x45/0x50 [ 244.153919] ? pcpu_mem_zalloc+0x8f/0xe0 [ 244.157995] pcpu_mem_zalloc+0x8f/0xe0 [ 244.161907] pcpu_create_chunk+0x1c5/0xa20 [ 244.166152] ? lock_downgrade+0x8f0/0x8f0 [ 244.170318] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 244.177289] ? mark_held_locks+0xc9/0x160 [ 244.181471] ? do_raw_spin_trylock+0x1c0/0x1c0 14:42:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xfffffff0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:11 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 244.186068] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 244.191191] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 244.196231] pcpu_alloc+0xffa/0x13a0 [ 244.199975] ? pcpu_balance_workfn+0x1700/0x1700 [ 244.204770] ? __schedule+0x884/0x1ec0 [ 244.208682] ? __sched_text_start+0x8/0x8 [ 244.212847] ? rcu_is_watching+0x8c/0x150 [ 244.217019] ? rcu_pm_notify+0xc0/0xc0 [ 244.220957] ? __kmalloc_node+0x33/0x70 [ 244.224954] ? rcu_note_context_switch+0x730/0x730 [ 244.229899] ? check_same_owner+0x340/0x340 [ 244.234238] __alloc_percpu_gfp+0x27/0x30 [ 244.238404] array_map_alloc+0x471/0x600 [ 244.242489] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 244.247787] map_create+0x39b/0x1020 [ 244.251537] ? lock_downgrade+0x8f0/0x8f0 [ 244.255699] ? bpf_map_new_fd+0x70/0x70 [ 244.259691] ? lock_release+0xa30/0xa30 [ 244.263682] ? __check_object_size+0x9d/0x5f2 [ 244.268213] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.273769] __x64_sys_bpf+0x303/0x510 [ 244.277672] ? bpf_prog_get+0x20/0x20 [ 244.281496] ? do_syscall_64+0x9a/0x820 [ 244.285514] do_syscall_64+0x1b9/0x820 [ 244.289421] ? finish_task_switch+0x1d3/0x870 [ 244.293936] ? syscall_return_slowpath+0x5e0/0x5e0 [ 244.298905] ? syscall_return_slowpath+0x31d/0x5e0 [ 244.303868] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 244.309255] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.314117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.319312] RIP: 0033:0x457089 [ 244.322591] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.342039] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 244.349765] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 244.357043] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 244.364339] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 244.371616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 244.378896] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000000f 14:42:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0xec0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e23, 0x3, @remote, 0x6}}, 0x0, 0x5, 0x6, 0xfffffffffffffff9, 0x20}, 0x98) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x10040, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000340)={0xd3, 0x8000000000000, 0x100000001, "8d81408c28c627745a4843fd0d6ef416565ebf9551932a8c6462ff3e7ac7cd57832980910ce72894bf9e9782f81a1fad8c45b60f38b0cb00d776e2703318f0bef8f18b6aa8c47a3e0a4feef563053b790e82f8142e56d5ae603efb096512e3a65ea508287af43dad9b57a33010b1c9a6a20046934f525e4d6d65494f12d9e32f884791a5506741d75bc566b38725cb3408dd8920d3bf997aa68a3939e118a9442aec359bbe8ccc247b618251a27da32e42600658544a2e1df5a58c05e81e93d7df0bc614d403e92b2f254140d0782973c245e0"}) ioctl$TIOCNXCL(r3, 0x540d) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:12 executing program 6 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:42:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x34000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:12 executing program 7 (fault-call:1 fault-nth:16): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 244.539163] XFS (loop5): Invalid superblock magic number 14:42:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x40030000000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x75, 0x40, 0x0, 0x6, 0x2, 0x9, 0x32dc, 0x4, 0xfffffffffffffff7, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:12 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 244.660222] FAULT_INJECTION: forcing a failure. [ 244.660222] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 244.672154] CPU: 1 PID: 14083 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 244.679632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.689022] Call Trace: [ 244.691638] dump_stack+0x1c9/0x2b4 [ 244.695292] ? dump_stack_print_info.cold.2+0x52/0x52 [ 244.700526] ? zap_class+0x740/0x740 [ 244.704274] should_fail.cold.4+0xa/0x1a [ 244.708373] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 244.713494] ? graph_lock+0x170/0x170 [ 244.717323] ? find_held_lock+0x36/0x1c0 [ 244.721404] ? __lock_is_held+0xb5/0x140 [ 244.725495] ? check_same_owner+0x340/0x340 [ 244.729838] ? rcu_note_context_switch+0x730/0x730 [ 244.734782] ? save_stack+0xa9/0xd0 [ 244.738437] __alloc_pages_nodemask+0x36e/0xdb0 [ 244.743120] ? do_syscall_64+0x1b9/0x820 [ 244.747192] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.752579] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 244.757634] ? __lock_is_held+0xb5/0x140 [ 244.761712] ? __kmalloc_node+0x33/0x70 [ 244.765692] ? __kmalloc_node+0x33/0x70 [ 244.769678] ? rcu_read_lock_sched_held+0x108/0x120 [ 244.774703] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 244.779987] ? do_raw_spin_lock+0xc1/0x200 [ 244.784270] ? kasan_unpoison_shadow+0x35/0x50 [ 244.788876] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 244.794427] alloc_pages_current+0x10c/0x210 [ 244.798864] __vmalloc_node_range+0x498/0x760 [ 244.803382] __vmalloc+0x45/0x50 [ 244.806759] ? pcpu_mem_zalloc+0x8f/0xe0 [ 244.810827] pcpu_mem_zalloc+0x8f/0xe0 [ 244.814724] pcpu_create_chunk+0x1c5/0xa20 [ 244.818969] ? lock_downgrade+0x8f0/0x8f0 [ 244.823135] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 244.830080] ? mark_held_locks+0xc9/0x160 [ 244.834236] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 244.838829] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 244.843949] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 244.848984] pcpu_alloc+0xffa/0x13a0 [ 244.852748] ? pcpu_balance_workfn+0x1700/0x1700 [ 244.857516] ? __schedule+0x884/0x1ec0 [ 244.861432] ? __sched_text_start+0x8/0x8 [ 244.865588] ? rcu_is_watching+0x8c/0x150 [ 244.869744] ? rcu_pm_notify+0xc0/0xc0 [ 244.873660] ? __kmalloc_node+0x33/0x70 [ 244.877663] ? rcu_note_context_switch+0x730/0x730 [ 244.882595] ? check_same_owner+0x340/0x340 [ 244.886958] __alloc_percpu_gfp+0x27/0x30 [ 244.891114] array_map_alloc+0x471/0x600 [ 244.895309] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 244.900596] map_create+0x39b/0x1020 [ 244.904321] ? lock_downgrade+0x8f0/0x8f0 [ 244.908478] ? bpf_map_new_fd+0x70/0x70 [ 244.912460] ? lock_release+0xa30/0xa30 [ 244.916449] ? __check_object_size+0x9d/0x5f2 [ 244.920991] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.926573] __x64_sys_bpf+0x303/0x510 [ 244.930493] ? bpf_prog_get+0x20/0x20 [ 244.934325] ? do_syscall_64+0x9a/0x820 [ 244.938315] do_syscall_64+0x1b9/0x820 [ 244.942208] ? finish_task_switch+0x1d3/0x870 [ 244.946711] ? syscall_return_slowpath+0x5e0/0x5e0 [ 244.951649] ? syscall_return_slowpath+0x31d/0x5e0 [ 244.956608] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 244.961984] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.966856] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.972052] RIP: 0033:0x457089 [ 244.975243] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.994779] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 245.002511] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 14:42:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 245.009807] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 245.017108] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 245.024391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 245.031665] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000010 14:42:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x4000000000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 245.161172] XFS (loop5): Invalid superblock magic number 14:42:12 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:42:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xfffffffffffff000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x140000000000000, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00000000c0)={0x8, 0x134}) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x2000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x2, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x10) 14:42:13 executing program 7 (fault-call:1 fault-nth:17): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100008912, &(0x7f00000002c0)="027f5cc80700145f8f764670") sendto$inet6(r0, &(0x7f0000000200)='p&)', 0x3, 0xc804, &(0x7f0000000280)={0xa, 0x4e24, 0x9, @empty, 0x9}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000891fd915f7fb98b64dab9a225cc3c9ab35fd47670330f511bcfc907338c8f2eeb50d7a6177e190ecbf59e462bc7b239f3949ec9c5680099181352d624bf9a35bab9e07d5ccdb804e8d84849e6c8bc74fc1fb098f843265bcc88c5875f93b6374afbba39444a202630158b3f9dae75c09a1328b8eb2cc0b00c047d4ed6b2ef8e57bb44cd504a1daceddfd5182de65564ac91ab8a85d07469404e31e7f1449bf6b68dcb537c0693591a6c9b52c9ac0739e4237affc0b1aa6c57d000000000000000000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000001c0)={0x8, 0x200, 0x6fe, 0x9, 0x1}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x800, 0x100000000, 0xc99}) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000000c0)={0x9, ""/9}) 14:42:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x1000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0xc00e}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 245.630750] FAULT_INJECTION: forcing a failure. [ 245.630750] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 245.642847] CPU: 0 PID: 14148 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 245.650241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.659632] Call Trace: [ 245.662287] dump_stack+0x1c9/0x2b4 [ 245.665968] ? dump_stack_print_info.cold.2+0x52/0x52 [ 245.671214] ? zap_class+0x740/0x740 [ 245.674986] should_fail.cold.4+0xa/0x1a [ 245.679155] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 245.684308] ? graph_lock+0x170/0x170 [ 245.688171] ? find_held_lock+0x36/0x1c0 [ 245.692278] ? __lock_is_held+0xb5/0x140 [ 245.696416] ? check_same_owner+0x340/0x340 [ 245.700802] ? rcu_note_context_switch+0x730/0x730 [ 245.705821] __alloc_pages_nodemask+0x36e/0xdb0 [ 245.710534] ? do_syscall_64+0x1b9/0x820 [ 245.714631] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.720070] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 245.725157] ? __lock_is_held+0xb5/0x140 [ 245.729254] ? __lock_is_held+0xb5/0x140 [ 245.733361] ? do_raw_spin_lock+0xc1/0x200 [ 245.737631] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 245.743215] alloc_pages_current+0x10c/0x210 [ 245.747657] __vmalloc_node_range+0x498/0x760 [ 245.752200] __vmalloc+0x45/0x50 [ 245.755596] ? pcpu_mem_zalloc+0x8f/0xe0 [ 245.759682] pcpu_mem_zalloc+0x8f/0xe0 [ 245.763598] pcpu_create_chunk+0x1c5/0xa20 [ 245.767863] ? lock_downgrade+0x8f0/0x8f0 [ 245.772056] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 245.779046] ? mark_held_locks+0xc9/0x160 [ 245.783219] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 245.787842] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 245.792980] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 245.798061] pcpu_alloc+0xffa/0x13a0 [ 245.801832] ? pcpu_balance_workfn+0x1700/0x1700 [ 245.806612] ? __schedule+0x884/0x1ec0 [ 245.810542] ? __sched_text_start+0x8/0x8 [ 245.814717] ? rcu_is_watching+0x8c/0x150 [ 245.818899] ? rcu_pm_notify+0xc0/0xc0 [ 245.822827] ? __kmalloc_node+0x33/0x70 [ 245.826855] ? rcu_note_context_switch+0x730/0x730 [ 245.831807] ? check_same_owner+0x340/0x340 [ 245.836207] __alloc_percpu_gfp+0x27/0x30 [ 245.840382] array_map_alloc+0x471/0x600 [ 245.844477] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 245.849782] map_create+0x39b/0x1020 [ 245.853522] ? lock_downgrade+0x8f0/0x8f0 [ 245.857695] ? bpf_map_new_fd+0x70/0x70 [ 245.861781] ? lock_release+0xa30/0xa30 [ 245.865802] ? check_same_owner+0x340/0x340 [ 245.870166] ? __check_object_size+0x9d/0x5f2 [ 245.874730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.880304] __x64_sys_bpf+0x303/0x510 [ 245.884218] ? bpf_prog_get+0x20/0x20 [ 245.888072] ? do_syscall_64+0x9a/0x820 [ 245.892093] do_syscall_64+0x1b9/0x820 [ 245.896015] ? finish_task_switch+0x1d3/0x870 [ 245.900543] ? syscall_return_slowpath+0x5e0/0x5e0 [ 245.905496] ? syscall_return_slowpath+0x31d/0x5e0 [ 245.910467] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 245.915874] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.920747] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.925951] RIP: 0033:0x457089 [ 245.929152] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.948946] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 245.956729] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 245.964025] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 245.971321] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 245.978608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 245.985891] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000011 14:42:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x400300}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x1000000000000000) 14:42:13 executing program 7 (fault-call:1 fault-nth:18): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 246.116848] FAULT_INJECTION: forcing a failure. [ 246.116848] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 246.128841] CPU: 0 PID: 14169 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 246.136238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.145611] Call Trace: [ 246.148247] dump_stack+0x1c9/0x2b4 [ 246.151923] ? dump_stack_print_info.cold.2+0x52/0x52 [ 246.157151] ? zap_class+0x740/0x740 [ 246.160928] should_fail.cold.4+0xa/0x1a [ 246.165056] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 246.170204] ? graph_lock+0x170/0x170 [ 246.174081] ? find_held_lock+0x36/0x1c0 [ 246.178208] ? __lock_is_held+0xb5/0x140 [ 246.182340] ? check_same_owner+0x340/0x340 [ 246.186708] ? rcu_note_context_switch+0x730/0x730 [ 246.191700] __alloc_pages_nodemask+0x36e/0xdb0 [ 246.196429] ? do_syscall_64+0x1b9/0x820 [ 246.200525] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.205941] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 246.211020] ? __lock_is_held+0xb5/0x140 14:42:13 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:13 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x3) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x9) sendto$unix(r2, &(0x7f0000000280)="9528c050502a0cbeea6f582d984b99b60ae707945b3aa0ba1695fe8995a1451834406464869cf6723b43b7b5f1d0e096b3a4669ab8ad0fcfb017f5a5f74b2881b5ac638f8781be7da70020139c3277229038000677f309b08d9e5b6f4154cdaa5091b257c090b282662505ad210d0a1c48c741d6a69619b47396c5c7179b239befe21598a970bfbc3fec34e9240253ac3d4e37cacbdd9cc4aae64486a3c10965178889f8221e0084e8f0ca4ea5024d51356eef5ccbc6d2", 0xb7, 0x4000000, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) fcntl$setflags(r2, 0x2, 0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000001c0)) 14:42:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xfffff000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x10000000) [ 246.215122] ? __lock_is_held+0xb5/0x140 [ 246.219227] ? do_raw_spin_lock+0xc1/0x200 [ 246.223493] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 246.229072] alloc_pages_current+0x10c/0x210 [ 246.233516] __vmalloc_node_range+0x498/0x760 [ 246.238095] __vmalloc+0x45/0x50 [ 246.241491] ? pcpu_mem_zalloc+0x8f/0xe0 [ 246.245576] pcpu_mem_zalloc+0x8f/0xe0 [ 246.249504] pcpu_create_chunk+0x1c5/0xa20 [ 246.253762] ? lock_downgrade+0x8f0/0x8f0 [ 246.257937] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 14:42:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x200000000000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 246.264899] ? mark_held_locks+0xc9/0x160 [ 246.269078] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 246.273687] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 246.278815] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 246.283868] pcpu_alloc+0xffa/0x13a0 [ 246.287629] ? pcpu_balance_workfn+0x1700/0x1700 [ 246.292447] ? __schedule+0x884/0x1ec0 [ 246.296387] ? __sched_text_start+0x8/0x8 [ 246.300555] ? rcu_is_watching+0x8c/0x150 [ 246.304726] ? rcu_pm_notify+0xc0/0xc0 [ 246.308650] ? __kmalloc_node+0x33/0x70 [ 246.312684] ? rcu_note_context_switch+0x730/0x730 [ 246.317635] ? check_same_owner+0x340/0x340 [ 246.321990] __alloc_percpu_gfp+0x27/0x30 [ 246.326202] array_map_alloc+0x471/0x600 [ 246.330297] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 246.335595] map_create+0x39b/0x1020 [ 246.339334] ? lock_downgrade+0x8f0/0x8f0 [ 246.343504] ? bpf_map_new_fd+0x70/0x70 [ 246.347501] ? lock_release+0xa30/0xa30 [ 246.351521] ? check_same_owner+0x340/0x340 [ 246.355881] ? __check_object_size+0x9d/0x5f2 [ 246.360435] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.366018] __x64_sys_bpf+0x303/0x510 [ 246.369956] ? bpf_prog_get+0x20/0x20 [ 246.373795] ? do_syscall_64+0x9a/0x820 [ 246.377829] do_syscall_64+0x1b9/0x820 [ 246.381735] ? finish_task_switch+0x1d3/0x870 [ 246.386258] ? syscall_return_slowpath+0x5e0/0x5e0 [ 246.391217] ? syscall_return_slowpath+0x31d/0x5e0 [ 246.396182] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 246.401584] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.406462] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.411676] RIP: 0033:0x457089 [ 246.414875] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.434623] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.442385] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 246.449674] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 246.456991] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 14:42:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0xa0010000000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 246.464296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 246.471586] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000012 14:42:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:14 executing program 6: r0 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x14, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0xc00c0, 0x108) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000480)) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000003c0)) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)={0xb8, 0xfffffffffffffffe, 0x4, [{{0x0, 0x2, 0x7, 0x0, 0x10001, 0x8, {0x6, 0x3, 0x5, 0x9, 0x3, 0x2, 0x8, 0xfffffffffffffffa, 0x4000000000000, 0x0, 0x81e, r3, r4, 0xcf40, 0x8}}, {0x0, 0x3, 0xc, 0x4, '/dev/ashmem\x00'}}]}, 0xb8) 14:42:14 executing program 7 (fault-call:1 fault-nth:19): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x3000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 246.609769] XFS (loop5): Invalid superblock magic number 14:42:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0xc00e0000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf00, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 246.717548] FAULT_INJECTION: forcing a failure. [ 246.717548] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 246.729592] CPU: 0 PID: 14221 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 246.736982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.746387] Call Trace: [ 246.749037] dump_stack+0x1c9/0x2b4 [ 246.752721] ? dump_stack_print_info.cold.2+0x52/0x52 [ 246.757954] ? zap_class+0x740/0x740 [ 246.761712] should_fail.cold.4+0xa/0x1a 14:42:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) [ 246.765833] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 246.770975] ? graph_lock+0x170/0x170 [ 246.774837] ? find_held_lock+0x36/0x1c0 [ 246.778939] ? __lock_is_held+0xb5/0x140 [ 246.783090] ? check_same_owner+0x340/0x340 [ 246.787455] ? rcu_note_context_switch+0x730/0x730 [ 246.792469] __alloc_pages_nodemask+0x36e/0xdb0 [ 246.797171] ? do_syscall_64+0x1b9/0x820 [ 246.801276] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.806689] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 246.811760] ? __lock_is_held+0xb5/0x140 [ 246.815862] ? __lock_is_held+0xb5/0x140 [ 246.819956] ? do_raw_spin_lock+0xc1/0x200 [ 246.824231] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 246.829804] alloc_pages_current+0x10c/0x210 [ 246.834245] __vmalloc_node_range+0x498/0x760 [ 246.838783] __vmalloc+0x45/0x50 [ 246.842180] ? pcpu_mem_zalloc+0x8f/0xe0 [ 246.846270] pcpu_mem_zalloc+0x8f/0xe0 [ 246.850180] pcpu_create_chunk+0x1c5/0xa20 [ 246.854479] ? lock_downgrade+0x8f0/0x8f0 [ 246.858656] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 246.865657] ? mark_held_locks+0xc9/0x160 [ 246.869840] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 246.874448] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 246.879582] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 246.884633] pcpu_alloc+0xffa/0x13a0 [ 246.888396] ? pcpu_balance_workfn+0x1700/0x1700 [ 246.893185] ? __schedule+0x884/0x1ec0 [ 246.897116] ? __sched_text_start+0x8/0x8 [ 246.901290] ? rcu_is_watching+0x8c/0x150 [ 246.905460] ? rcu_pm_notify+0xc0/0xc0 [ 246.909388] ? __kmalloc_node+0x33/0x70 [ 246.913445] ? rcu_note_context_switch+0x730/0x730 [ 246.918401] ? check_same_owner+0x340/0x340 [ 246.922766] __alloc_percpu_gfp+0x27/0x30 [ 246.926943] array_map_alloc+0x471/0x600 [ 246.931055] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 246.936362] map_create+0x39b/0x1020 [ 246.940127] ? lock_downgrade+0x8f0/0x8f0 [ 246.944307] ? bpf_map_new_fd+0x70/0x70 [ 246.948305] ? lock_release+0xa30/0xa30 [ 246.952306] ? check_same_owner+0x340/0x340 [ 246.956671] ? __check_object_size+0x9d/0x5f2 [ 246.961224] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.966813] __x64_sys_bpf+0x303/0x510 [ 246.970730] ? bpf_prog_get+0x20/0x20 [ 246.974573] ? do_syscall_64+0x9a/0x820 [ 246.978596] do_syscall_64+0x1b9/0x820 [ 246.982507] ? finish_task_switch+0x1d3/0x870 [ 246.987050] ? syscall_return_slowpath+0x5e0/0x5e0 [ 246.992018] ? syscall_return_slowpath+0x31d/0x5e0 [ 246.997001] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 247.002420] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.007315] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.012518] RIP: 0033:0x457089 [ 247.015722] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.035532] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 247.043312] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 247.050606] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 247.057899] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 247.065198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 247.072487] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000013 14:42:14 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:14 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") pipe(&(0x7f0000000240)={0xffffffffffffffff}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000280)=0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) 14:42:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x6c0e0000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:14 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x800, 0x200000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)={r1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000a80a3adedac67d71d3f921b9d317da8b41ef757f8b85495b55f325e5e3f03e28410c917597b22224de81cb8b6a569efb042c0c4b6de26ffc896e4e1e9409d1cdee19857072616e06b9f820b4dc1e8ec30339d4557dd5fb", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x204001, 0x18e) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40015009}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0100003000070229bd7000fedbdf25000030081801010014010a0000000800010069707400380002060800020005000000140001007365637572697479020000000000000008000300ffff000008000200030000000800030002000000cc000600a14ebe4a2a432e5990f49ccfa066f9a329d568fbe3d5df7d5d2beb38d1b09e71d8574e171d15c81d607b2a01310da15b69666d5d1c8edc419d14cea85b322a5a3a0eba6b00962681f36d78f8488011b2805409b9c452331129e75e49679cbce49644c5d4460e4cf409a331c3c66f23e077145de6bd0e6771141641d725b2732885b233bd3f4c6f16ac541be1fd0c14e7328a2deb5f5367faecf0a60ef8398bc45eda92b92da048538df3e61fe05240062e6d6220bd1869d7b366cdd941ea81ca4f917176b80000000000"], 0x12c}, 0x1, 0x0, 0x0, 0x20040080}, 0x40000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000400)) 14:42:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:14 executing program 7 (fault-call:1 fault-nth:20): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x19d, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:15 executing program 6: ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0xc020660b, 0x0) 14:42:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x40000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 247.474331] XFS (loop5): Invalid superblock magic number 14:42:15 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="ff59ba01905cd6448902d793053d9e52531e6fd4aefca2bb0e7802b083c288a44314cf3b840697bc28c42dffeea4585a05", 0x31, 0x81}], 0x8000, &(0x7f00000002c0)={[{@nodots='nodots'}, {@nodots='nodots'}]}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 247.618045] FAULT_INJECTION: forcing a failure. [ 247.618045] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 247.629986] CPU: 0 PID: 14275 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 247.637376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.646740] Call Trace: [ 247.649345] dump_stack+0x1c9/0x2b4 [ 247.652995] ? dump_stack_print_info.cold.2+0x52/0x52 [ 247.658239] should_fail.cold.4+0xa/0x1a [ 247.662325] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 247.667451] ? graph_lock+0x170/0x170 [ 247.671283] ? find_held_lock+0x36/0x1c0 [ 247.675377] ? __lock_is_held+0xb5/0x140 [ 247.679472] ? check_same_owner+0x340/0x340 [ 247.683814] ? rcu_note_context_switch+0x730/0x730 [ 247.688778] __alloc_pages_nodemask+0x36e/0xdb0 [ 247.693468] ? do_syscall_64+0x1b9/0x820 [ 247.697545] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.702928] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 247.707964] ? __lock_is_held+0xb5/0x140 [ 247.712064] ? __lock_is_held+0xb5/0x140 [ 247.716145] ? do_raw_spin_lock+0xc1/0x200 [ 247.720403] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 247.725964] alloc_pages_current+0x10c/0x210 [ 247.730390] __vmalloc_node_range+0x498/0x760 [ 247.734910] __vmalloc+0x45/0x50 [ 247.738287] ? pcpu_mem_zalloc+0x8f/0xe0 [ 247.742363] pcpu_mem_zalloc+0x8f/0xe0 [ 247.746264] pcpu_create_chunk+0x1c5/0xa20 [ 247.750508] ? lock_downgrade+0x8f0/0x8f0 [ 247.754696] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 247.761640] ? mark_held_locks+0xc9/0x160 [ 247.765804] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 247.770415] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 247.775571] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 247.780618] pcpu_alloc+0xffa/0x13a0 [ 247.784348] ? kasan_kmalloc+0xc4/0xe0 [ 247.788258] ? pcpu_balance_workfn+0x1700/0x1700 [ 247.793058] ? kasan_check_read+0x11/0x20 [ 247.797220] ? rcu_is_watching+0x8c/0x150 [ 247.801376] ? rcu_pm_notify+0xc0/0xc0 [ 247.805283] ? __kmalloc_node+0x33/0x70 [ 247.809281] ? rcu_note_context_switch+0x730/0x730 [ 247.814221] ? check_same_owner+0x340/0x340 [ 247.818565] __alloc_percpu_gfp+0x27/0x30 [ 247.822740] array_map_alloc+0x471/0x600 [ 247.826846] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 247.832148] map_create+0x39b/0x1020 [ 247.835887] ? lock_downgrade+0x8f0/0x8f0 [ 247.840057] ? bpf_map_new_fd+0x70/0x70 [ 247.844062] ? lock_release+0xa30/0xa30 [ 247.848057] ? check_same_owner+0x340/0x340 [ 247.852374] ? __check_object_size+0x9d/0x5f2 [ 247.856867] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.862412] __x64_sys_bpf+0x303/0x510 [ 247.866304] ? bpf_prog_get+0x20/0x20 [ 247.870132] ? ksys_ioctl+0x81/0xd0 [ 247.873759] ? do_syscall_64+0x9a/0x820 [ 247.877725] do_syscall_64+0x1b9/0x820 [ 247.881614] ? syscall_return_slowpath+0x5e0/0x5e0 [ 247.886551] ? syscall_return_slowpath+0x31d/0x5e0 [ 247.891485] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 247.896846] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.901682] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.906965] RIP: 0033:0x457089 [ 247.910155] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.929425] RSP: 002b:00007f1f8d0a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 247.937136] RAX: ffffffffffffffda RBX: 00007f1f8d0a76d4 RCX: 0000000000457089 [ 247.944398] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 247.951659] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 247.958924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 247.966192] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000014 [ 248.045711] XFS (loop5): Invalid superblock magic number 14:42:16 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x3, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:16 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0xfffffffffffffffe) 14:42:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x1000000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:16 executing program 7 (fault-call:1 fault-nth:21): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="f6ff0000", @ANYRES32=0x0], &(0x7f0000000240)=0xfffffffffffffe7d) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000200)={0x5, 0x7ff}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:16 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) [ 248.854515] FAULT_INJECTION: forcing a failure. [ 248.854515] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 248.866572] CPU: 1 PID: 14341 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 248.873950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.883350] Call Trace: [ 248.885965] dump_stack+0x1c9/0x2b4 [ 248.889631] ? dump_stack_print_info.cold.2+0x52/0x52 [ 248.894855] ? zap_class+0x740/0x740 [ 248.898613] should_fail.cold.4+0xa/0x1a [ 248.902706] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 248.907878] ? graph_lock+0x170/0x170 [ 248.911716] ? find_held_lock+0x36/0x1c0 [ 248.915830] ? __lock_is_held+0xb5/0x140 [ 248.919923] ? check_same_owner+0x340/0x340 [ 248.924267] ? rcu_note_context_switch+0x730/0x730 [ 248.929226] __alloc_pages_nodemask+0x36e/0xdb0 [ 248.933905] ? do_syscall_64+0x1b9/0x820 [ 248.937986] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.943386] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 248.948426] ? __lock_is_held+0xb5/0x140 [ 248.952524] ? __lock_is_held+0xb5/0x140 [ 248.956613] ? do_raw_spin_lock+0xc1/0x200 [ 248.960872] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 248.966445] alloc_pages_current+0x10c/0x210 [ 248.970872] __vmalloc_node_range+0x498/0x760 [ 248.975393] __vmalloc+0x45/0x50 [ 248.978774] ? pcpu_mem_zalloc+0x8f/0xe0 [ 248.982846] pcpu_mem_zalloc+0x8f/0xe0 [ 248.986825] pcpu_create_chunk+0x1c5/0xa20 [ 248.991106] ? lock_downgrade+0x8f0/0x8f0 [ 248.995277] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 249.002225] ? mark_held_locks+0xc9/0x160 [ 249.006381] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 249.010990] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 249.016120] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 249.021157] pcpu_alloc+0xffa/0x13a0 [ 249.024900] ? pcpu_balance_workfn+0x1700/0x1700 [ 249.029683] ? __schedule+0x884/0x1ec0 [ 249.033600] ? __sched_text_start+0x8/0x8 [ 249.037785] ? rcu_is_watching+0x8c/0x150 [ 249.041957] ? rcu_pm_notify+0xc0/0xc0 [ 249.045863] ? __kmalloc_node+0x33/0x70 [ 249.049873] ? check_same_owner+0x340/0x340 [ 249.054222] __alloc_percpu_gfp+0x27/0x30 [ 249.058379] array_map_alloc+0x471/0x600 [ 249.062457] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 249.067759] map_create+0x39b/0x1020 [ 249.071483] ? lock_downgrade+0x8f0/0x8f0 [ 249.075641] ? bpf_map_new_fd+0x70/0x70 [ 249.079627] ? lock_release+0xa30/0xa30 [ 249.083618] ? __check_object_size+0x9d/0x5f2 [ 249.088142] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.093705] __x64_sys_bpf+0x303/0x510 [ 249.097608] ? bpf_prog_get+0x20/0x20 [ 249.101432] ? do_syscall_64+0x9a/0x820 [ 249.105427] do_syscall_64+0x1b9/0x820 [ 249.109326] ? finish_task_switch+0x1d3/0x870 [ 249.113832] ? syscall_return_slowpath+0x5e0/0x5e0 [ 249.118771] ? syscall_return_slowpath+0x31d/0x5e0 [ 249.123717] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 249.129107] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.133967] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.139182] RIP: 0033:0x457089 [ 249.142375] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.161852] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 249.169572] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 249.176850] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 249.184131] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 249.191413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 249.198691] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000015 14:42:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x4}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:16 executing program 7 (fault-call:1 fault-nth:22): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:16 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0x80000000, 0x8, 0x5, 0x400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) 14:42:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x41000}, 0xc) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xffffff9e, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 249.304717] XFS (loop5): Invalid superblock magic number [ 249.397199] FAULT_INJECTION: forcing a failure. [ 249.397199] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 249.409180] CPU: 1 PID: 14378 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 249.416584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.425952] Call Trace: [ 249.428578] dump_stack+0x1c9/0x2b4 [ 249.432253] ? dump_stack_print_info.cold.2+0x52/0x52 [ 249.437479] ? zap_class+0x740/0x740 [ 249.441228] should_fail.cold.4+0xa/0x1a [ 249.445322] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 249.450455] ? graph_lock+0x170/0x170 [ 249.454290] ? find_held_lock+0x36/0x1c0 [ 249.458398] ? __lock_is_held+0xb5/0x140 [ 249.462509] ? check_same_owner+0x340/0x340 [ 249.466861] ? rcu_note_context_switch+0x730/0x730 [ 249.471838] __alloc_pages_nodemask+0x36e/0xdb0 [ 249.476520] ? do_syscall_64+0x1b9/0x820 [ 249.480614] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.486033] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 249.491077] ? __lock_is_held+0xb5/0x140 [ 249.495160] ? __lock_is_held+0xb5/0x140 [ 249.499242] ? do_raw_spin_lock+0xc1/0x200 [ 249.503498] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 249.509065] alloc_pages_current+0x10c/0x210 [ 249.513514] __vmalloc_node_range+0x498/0x760 [ 249.518146] __vmalloc+0x45/0x50 [ 249.521550] ? pcpu_mem_zalloc+0x8f/0xe0 [ 249.525632] pcpu_mem_zalloc+0x8f/0xe0 [ 249.529547] pcpu_create_chunk+0x1c5/0xa20 [ 249.533810] ? lock_downgrade+0x8f0/0x8f0 [ 249.537977] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 249.544935] ? mark_held_locks+0xc9/0x160 [ 249.549097] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 249.553696] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 249.558818] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 249.563857] pcpu_alloc+0xffa/0x13a0 [ 249.567598] ? pcpu_balance_workfn+0x1700/0x1700 [ 249.572368] ? __schedule+0x884/0x1ec0 [ 249.576282] ? __sched_text_start+0x8/0x8 [ 249.580457] ? rcu_is_watching+0x8c/0x150 [ 249.584617] ? rcu_pm_notify+0xc0/0xc0 [ 249.588529] ? __kmalloc_node+0x33/0x70 [ 249.592565] ? rcu_note_context_switch+0x730/0x730 [ 249.597506] ? check_same_owner+0x340/0x340 [ 249.601870] __alloc_percpu_gfp+0x27/0x30 [ 249.606065] array_map_alloc+0x471/0x600 [ 249.610145] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 249.615441] map_create+0x39b/0x1020 [ 249.619184] ? lock_downgrade+0x8f0/0x8f0 [ 249.623359] ? bpf_map_new_fd+0x70/0x70 [ 249.627352] ? lock_release+0xa30/0xa30 [ 249.631357] ? check_same_owner+0x340/0x340 [ 249.635701] ? __check_object_size+0x9d/0x5f2 [ 249.640230] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.645792] __x64_sys_bpf+0x303/0x510 [ 249.649709] ? bpf_prog_get+0x20/0x20 [ 249.653541] ? do_syscall_64+0x9a/0x820 [ 249.657545] do_syscall_64+0x1b9/0x820 [ 249.661449] ? finish_task_switch+0x1d3/0x870 [ 249.665995] ? syscall_return_slowpath+0x5e0/0x5e0 [ 249.670960] ? syscall_return_slowpath+0x31d/0x5e0 [ 249.675950] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 249.681345] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.686232] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.691436] RIP: 0033:0x457089 [ 249.694633] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.714110] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 249.721838] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 249.729116] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 249.736397] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 14:42:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:42:17 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) [ 249.743674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 249.750967] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000016 [ 249.889159] XFS (loop5): Invalid superblock magic number 14:42:17 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x1a000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0xfffffffffffffdf9, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x80800) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000280)={0x3, 0x7}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)="f7656d3119766d6e6574302c2975736572656d316e6f64657628406c6f282a2c2600", 0xffffffffffffff9c}, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x10000, @mcast1, 0x3ff}, {0xa, 0x4e22, 0x98, @remote, 0x6}, 0x10001, [0xb52, 0x2, 0x8, 0x81, 0x8001, 0x200, 0xffffffffffffff7f, 0x4]}, 0x5c) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000000c0)={0xaf, @multicast1, 0x4e20, 0x2, 'fo\x00', 0x6, 0x4, 0x4a}, 0x2c) 14:42:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1, 0x3, 0x0, 0x101, 0x0, 0x6, 0x8000, 0x2, 0x2, 0x6, 0x1f, 0x400000000, 0x9, 0x10001, 0x6, 0x800, 0x2, 0xfffffffffffffffc, 0x9, 0xffffffffffffffe1, 0x7, 0xffffffffffff8001, 0x200, 0x8, 0x5, 0x1f, 0x0, 0x400, 0x5, 0x3, 0x7ff, 0x6, 0xcb7, 0x400, 0x4, 0x9a, 0x0, 0x6, 0x4, @perf_config_ext={0x7, 0x2}, 0x0, 0x8b, 0x3, 0x3, 0x3, 0x0, 0x5}, r3, 0x8, r1, 0x1) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:17 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:17 executing program 7 (fault-call:1 fault-nth:23): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x9effffff00000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:17 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 14:42:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000440)=""/201, &(0x7f0000000540)=0xc9) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) utimensat(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xf3, 0xff, 0x3, 0x0, 0x40, 0x0, 0x0, 0x9, 0x0, 0x4, 0x7, 0x10000, 0x6, 0x200, 0x9, 0x0, 0x101, 0x8, 0x4, 0x2, 0x0, 0x3, 0x600000000, 0x2, 0x1, 0x3, 0x0, 0x1f19, 0x8, 0xfdb, 0xec78, 0x1, 0x3a, 0xfff, 0x7, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0xa1, 0x15394000000, 0x7, 0x0, 0x3, 0x7f, 0x9c}, r3, 0x2, r4, 0x2) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0xfffffffffffffffe, 0x4) [ 250.069237] FAULT_INJECTION: forcing a failure. [ 250.069237] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 250.081330] CPU: 0 PID: 14425 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 250.088735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.098109] Call Trace: [ 250.100729] dump_stack+0x1c9/0x2b4 [ 250.104425] ? dump_stack_print_info.cold.2+0x52/0x52 [ 250.109651] ? zap_class+0x740/0x740 [ 250.113422] should_fail.cold.4+0xa/0x1a 14:42:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x8, &(0x7f0000000240)={'trans=unix,', {[{@aname={'aname', 0x3d, 'mime_type^^'}}, {@uname={'uname', 0x3d, '/dev/ashmem\x00'}}]}}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x414000, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x0, 0x6}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) 14:42:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0x0) 14:42:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 250.117536] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 250.122693] ? graph_lock+0x170/0x170 [ 250.126553] ? find_held_lock+0x36/0x1c0 [ 250.130652] ? __lock_is_held+0xb5/0x140 [ 250.134775] ? check_same_owner+0x340/0x340 [ 250.139160] ? rcu_note_context_switch+0x730/0x730 [ 250.144143] __alloc_pages_nodemask+0x36e/0xdb0 [ 250.148862] ? do_syscall_64+0x1b9/0x820 [ 250.152952] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.158345] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 250.163411] ? __lock_is_held+0xb5/0x140 14:42:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x34000}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 250.167518] ? __lock_is_held+0xb5/0x140 [ 250.171616] ? do_raw_spin_lock+0xc1/0x200 [ 250.175889] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 250.181457] alloc_pages_current+0x10c/0x210 [ 250.185904] __vmalloc_node_range+0x498/0x760 [ 250.190448] __vmalloc+0x45/0x50 [ 250.193850] ? pcpu_mem_zalloc+0x8f/0xe0 [ 250.197952] pcpu_mem_zalloc+0x8f/0xe0 [ 250.201877] pcpu_create_chunk+0x1c5/0xa20 [ 250.206138] ? lock_downgrade+0x8f0/0x8f0 [ 250.210316] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 250.217280] ? mark_held_locks+0xc9/0x160 [ 250.221449] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 250.226065] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 250.231209] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 250.236276] pcpu_alloc+0xffa/0x13a0 [ 250.240055] ? pcpu_balance_workfn+0x1700/0x1700 [ 250.244850] ? __schedule+0x884/0x1ec0 [ 250.248777] ? __sched_text_start+0x8/0x8 [ 250.252952] ? rcu_is_watching+0x8c/0x150 [ 250.257125] ? rcu_pm_notify+0xc0/0xc0 [ 250.261078] ? __kmalloc_node+0x33/0x70 [ 250.265109] ? rcu_note_context_switch+0x730/0x730 [ 250.270075] ? check_same_owner+0x340/0x340 [ 250.274436] __alloc_percpu_gfp+0x27/0x30 [ 250.278611] array_map_alloc+0x471/0x600 [ 250.282713] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 250.288027] map_create+0x39b/0x1020 [ 250.291778] ? lock_downgrade+0x8f0/0x8f0 [ 250.295952] ? bpf_map_new_fd+0x70/0x70 [ 250.299947] ? lock_release+0xa30/0xa30 [ 250.303955] ? check_same_owner+0x340/0x340 [ 250.308300] ? __check_object_size+0x9d/0x5f2 [ 250.312854] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.318431] __x64_sys_bpf+0x303/0x510 [ 250.322346] ? bpf_prog_get+0x20/0x20 [ 250.326190] ? do_syscall_64+0x9a/0x820 [ 250.330206] do_syscall_64+0x1b9/0x820 [ 250.334118] ? finish_task_switch+0x1d3/0x870 [ 250.338641] ? syscall_return_slowpath+0x5e0/0x5e0 [ 250.343618] ? syscall_return_slowpath+0x31d/0x5e0 [ 250.348592] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 250.353989] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.358889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.364098] RIP: 0033:0x457089 [ 250.367301] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.387068] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 250.394804] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 250.402093] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 250.409381] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 14:42:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0xe6c}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 250.416667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 250.423957] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000017 14:42:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffffff) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xa8f7, 0x3, 0x2, 0x6, 0x0, 0x6, 0x0, 0x8, 0x2, 0x7fff, 0x40, 0x52f6, 0x9, 0x200, 0x419, 0x8, 0x0, 0x5, 0x6, 0x1d, 0x75c, 0x5, 0x4, 0x1ff, 0x400, 0x4, 0x200, 0x0, 0x1, 0x100000001, 0x3f, 0x9, 0x9, 0x5, 0x5f, 0x8, 0x0, 0x7ea, 0x5, @perf_config_ext={0x6ec}, 0x0, 0x10001, 0x6, 0x7, 0xed4, 0x80000001, 0xffffffffffffff00}, r3, 0x1, r2, 0x8) fcntl$setlease(r1, 0x400, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) 14:42:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5450, 0x0) [ 250.491167] XFS (loop5): Invalid superblock magic number 14:42:18 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf00000000000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:18 executing program 7 (fault-call:1 fault-nth:24): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="aaa70065", @ANYRES32=0x0], &(0x7f00000001c0)=0xffffffffffffff92) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:18 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x0) 14:42:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5451, 0x0) [ 250.726732] FAULT_INJECTION: forcing a failure. [ 250.726732] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 250.738670] CPU: 0 PID: 14480 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 250.746065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.755443] Call Trace: [ 250.758080] dump_stack+0x1c9/0x2b4 [ 250.761755] ? dump_stack_print_info.cold.2+0x52/0x52 [ 250.766988] ? zap_class+0x740/0x740 [ 250.770786] should_fail.cold.4+0xa/0x1a 14:42:18 executing program 0: r0 = socket$inet6(0xa, 0xc, 0x1) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000002c0)={r2, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x10, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000400)={0x3, 0x3}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000300)=""/140, &(0x7f00000003c0)=0x8c) ioctl$ASHMEM_SET_SIZE(r3, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101802, 0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) [ 250.774904] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 250.780081] ? graph_lock+0x170/0x170 [ 250.783950] ? find_held_lock+0x36/0x1c0 [ 250.788078] ? __lock_is_held+0xb5/0x140 [ 250.792210] ? check_same_owner+0x340/0x340 [ 250.796570] ? rcu_note_context_switch+0x730/0x730 [ 250.801551] __alloc_pages_nodemask+0x36e/0xdb0 [ 250.806246] ? do_syscall_64+0x1b9/0x820 [ 250.810331] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.815742] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 250.820812] ? __lock_is_held+0xb5/0x140 14:42:18 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 250.824910] ? __lock_is_held+0xb5/0x140 [ 250.829029] ? do_raw_spin_lock+0xc1/0x200 [ 250.833308] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 250.838883] alloc_pages_current+0x10c/0x210 [ 250.843329] __vmalloc_node_range+0x498/0x760 [ 250.847876] __vmalloc+0x45/0x50 [ 250.851269] ? pcpu_mem_zalloc+0x8f/0xe0 [ 250.855360] pcpu_mem_zalloc+0x8f/0xe0 [ 250.859273] pcpu_create_chunk+0x1c5/0xa20 [ 250.863532] ? lock_downgrade+0x8f0/0x8f0 [ 250.867713] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 250.874679] ? mark_held_locks+0xc9/0x160 [ 250.878858] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 250.883471] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 250.888608] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 250.893701] pcpu_alloc+0xffa/0x13a0 [ 250.897492] ? pcpu_balance_workfn+0x1700/0x1700 [ 250.902286] ? __schedule+0x884/0x1ec0 [ 250.906218] ? __sched_text_start+0x8/0x8 [ 250.910392] ? rcu_is_watching+0x8c/0x150 [ 250.914559] ? rcu_pm_notify+0xc0/0xc0 [ 250.918513] ? __kmalloc_node+0x33/0x70 [ 250.922595] ? rcu_note_context_switch+0x730/0x730 14:42:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 250.927547] ? check_same_owner+0x340/0x340 [ 250.931971] __alloc_percpu_gfp+0x27/0x30 [ 250.936163] array_map_alloc+0x471/0x600 [ 250.940256] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 250.945563] map_create+0x39b/0x1020 [ 250.949306] ? lock_downgrade+0x8f0/0x8f0 [ 250.953496] ? bpf_map_new_fd+0x70/0x70 [ 250.957495] ? lock_release+0xa30/0xa30 [ 250.961506] ? __check_object_size+0x9d/0x5f2 [ 250.966086] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.971663] __x64_sys_bpf+0x303/0x510 [ 250.975578] ? bpf_prog_get+0x20/0x20 [ 250.979457] ? do_syscall_64+0x9a/0x820 [ 250.983473] do_syscall_64+0x1b9/0x820 [ 250.987385] ? finish_task_switch+0x1d3/0x870 [ 250.991909] ? syscall_return_slowpath+0x5e0/0x5e0 [ 250.996872] ? syscall_return_slowpath+0x31d/0x5e0 [ 251.001840] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 251.007242] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.012153] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.017368] RIP: 0033:0x457089 14:42:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 251.020577] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.040276] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 251.048029] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 251.055327] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 251.062621] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 251.069908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 14:42:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5421, 0x0) [ 251.077199] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000018 14:42:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf0ffffff00000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:42:18 executing program 7 (fault-call:1 fault-nth:25): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 251.223347] XFS (loop5): Invalid superblock magic number 14:42:18 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xc00e000000000000, 0x0, {0x7592da67}}, 0x14}}, 0x0) [ 251.336230] FAULT_INJECTION: forcing a failure. [ 251.336230] name failslab, interval 1, probability 0, space 0, times 0 [ 251.347569] CPU: 1 PID: 14540 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 251.354951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.364866] Call Trace: [ 251.367477] dump_stack+0x1c9/0x2b4 [ 251.371124] ? dump_stack_print_info.cold.2+0x52/0x52 [ 251.376336] should_fail.cold.4+0xa/0x1a [ 251.380408] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 251.385526] ? graph_lock+0x170/0x170 [ 251.389346] ? find_held_lock+0x36/0x1c0 [ 251.393428] ? __lock_is_held+0xb5/0x140 [ 251.397524] ? check_same_owner+0x340/0x340 [ 251.401859] ? rcu_note_context_switch+0x730/0x730 [ 251.406799] ? vmap_page_range_noflush+0x754/0xa40 [ 251.411736] __should_failslab+0x124/0x180 [ 251.415989] should_failslab+0x9/0x14 [ 251.419819] kmem_cache_alloc_node_trace+0x26f/0x770 [ 251.424928] ? free_vmap_block+0x100/0x100 [ 251.429173] __get_vm_area_node+0x12d/0x390 [ 251.433506] __vmalloc_node_range+0xc4/0x760 [ 251.437926] ? pcpu_mem_zalloc+0x8f/0xe0 [ 251.442013] __vmalloc+0x45/0x50 [ 251.445389] ? pcpu_mem_zalloc+0x8f/0xe0 [ 251.449465] pcpu_mem_zalloc+0x8f/0xe0 [ 251.453366] pcpu_create_chunk+0x236/0xa20 [ 251.457639] ? lock_downgrade+0x8f0/0x8f0 [ 251.461793] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 251.468732] ? mark_held_locks+0xc9/0x160 [ 251.472879] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 251.477468] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 251.482578] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 251.487618] pcpu_alloc+0xffa/0x13a0 [ 251.491350] ? pcpu_balance_workfn+0x1700/0x1700 [ 251.496110] ? __schedule+0x884/0x1ec0 [ 251.500017] ? __sched_text_start+0x8/0x8 [ 251.504188] ? rcu_is_watching+0x8c/0x150 [ 251.508349] ? rcu_pm_notify+0xc0/0xc0 [ 251.512247] ? __kmalloc_node+0x33/0x70 [ 251.516240] ? rcu_note_context_switch+0x730/0x730 [ 251.521172] ? check_same_owner+0x340/0x340 [ 251.525526] __alloc_percpu_gfp+0x27/0x30 [ 251.529684] array_map_alloc+0x471/0x600 [ 251.533750] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 251.539043] map_create+0x39b/0x1020 [ 251.542769] ? lock_downgrade+0x8f0/0x8f0 [ 251.546945] ? bpf_map_new_fd+0x70/0x70 [ 251.550947] ? lock_release+0xa30/0xa30 [ 251.554922] ? check_same_owner+0x340/0x340 [ 251.559260] ? __check_object_size+0x9d/0x5f2 [ 251.563793] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.569340] __x64_sys_bpf+0x303/0x510 [ 251.573234] ? bpf_prog_get+0x20/0x20 [ 251.577057] ? do_syscall_64+0x9a/0x820 [ 251.581054] do_syscall_64+0x1b9/0x820 [ 251.584967] ? syscall_return_slowpath+0x5e0/0x5e0 [ 251.589903] ? syscall_return_slowpath+0x31d/0x5e0 [ 251.594853] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 251.600237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.605091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.610283] RIP: 0033:0x457089 [ 251.613472] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:42:19 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x0) 14:42:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc0189436, 0x0) 14:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup3(r1, r3, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r5, r6}}, 0x18) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) [ 251.632885] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 251.640601] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 251.647872] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 251.655153] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 251.662423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 251.669704] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 0000000000000019 14:42:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:19 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:19 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 251.840731] XFS (loop5): Invalid superblock magic number 14:42:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x21, @dev={0xac, 0x14, 0x14, 0x13}, 0x4e23, 0x1, 'none\x00', 0x2, 0x81, 0x6b}, 0x2c) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r3 = getpgrp(0xffffffffffffffff) getpriority(0x1, r3) 14:42:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) 14:42:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf0ffffffffffff, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:19 executing program 7 (fault-call:1 fault-nth:26): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x1fe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000bd000200000000001f0100080000000000000000000000009500000000000b00"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x400801) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:42:19 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x0) 14:42:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 252.068886] FAULT_INJECTION: forcing a failure. [ 252.068886] name failslab, interval 1, probability 0, space 0, times 0 [ 252.080312] CPU: 0 PID: 14602 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 252.087692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.097062] Call Trace: [ 252.099676] dump_stack+0x1c9/0x2b4 [ 252.103345] ? dump_stack_print_info.cold.2+0x52/0x52 [ 252.108575] should_fail.cold.4+0xa/0x1a [ 252.112671] ? fault_create_debugfs_attr+0x1f0/0x1f0 14:42:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0xf000, 0x0, {0x7592da67}}, 0x14}}, 0x0) 14:42:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc0045878, 0x0) 14:42:19 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000002, 0x0) getsockopt$inet6_opts(r1, 0x11, 0x0, &(0x7f0000002040)=""/4096, &(0x7f0000000000)=0x1000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) [ 252.117806] ? __kernel_text_address+0xd/0x40 [ 252.122324] ? unwind_get_return_address+0x61/0xa0 [ 252.127282] ? graph_lock+0x170/0x170 [ 252.131122] ? find_held_lock+0x36/0x1c0 [ 252.135220] ? __lock_is_held+0xb5/0x140 [ 252.139346] ? check_same_owner+0x340/0x340 [ 252.143695] ? rcu_note_context_switch+0x730/0x730 [ 252.148650] __should_failslab+0x124/0x180 [ 252.152917] should_failslab+0x9/0x14 [ 252.156741] kmem_cache_alloc_node_trace+0x26f/0x770 [ 252.161865] ? rcu_note_context_switch+0x730/0x730 [ 252.166838] alloc_vmap_area+0x14a/0xa70 [ 252.170941] ? rcu_read_lock_sched_held+0x108/0x120 [ 252.175982] ? purge_vmap_area_lazy+0x40/0x40 [ 252.180549] ? free_vmap_block+0x100/0x100 [ 252.184835] __get_vm_area_node+0x17e/0x390 [ 252.189195] __vmalloc_node_range+0xc4/0x760 [ 252.193625] ? pcpu_mem_zalloc+0x8f/0xe0 [ 252.197726] __vmalloc+0x45/0x50 [ 252.201112] ? pcpu_mem_zalloc+0x8f/0xe0 [ 252.205203] pcpu_mem_zalloc+0x8f/0xe0 [ 252.209119] pcpu_create_chunk+0x236/0xa20 [ 252.213372] ? lock_downgrade+0x8f0/0x8f0 [ 252.217565] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 252.224515] ? mark_held_locks+0xc9/0x160 [ 252.228677] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 252.233278] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 252.238396] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 252.243453] pcpu_alloc+0xffa/0x13a0 [ 252.247198] ? pcpu_balance_workfn+0x1700/0x1700 [ 252.251966] ? __schedule+0x884/0x1ec0 [ 252.255877] ? __sched_text_start+0x8/0x8 [ 252.260048] ? rcu_is_watching+0x8c/0x150 [ 252.264224] ? rcu_pm_notify+0xc0/0xc0 [ 252.268134] ? __kmalloc_node+0x33/0x70 [ 252.272144] ? rcu_note_context_switch+0x730/0x730 [ 252.277086] ? check_same_owner+0x340/0x340 [ 252.281434] __alloc_percpu_gfp+0x27/0x30 [ 252.285598] array_map_alloc+0x471/0x600 [ 252.289681] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 252.294977] map_create+0x39b/0x1020 [ 252.298715] ? lock_downgrade+0x8f0/0x8f0 [ 252.302882] ? bpf_map_new_fd+0x70/0x70 [ 252.306871] ? lock_release+0xa30/0xa30 [ 252.310867] ? check_same_owner+0x340/0x340 [ 252.315208] ? __check_object_size+0x9d/0x5f2 [ 252.319749] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.325315] __x64_sys_bpf+0x303/0x510 [ 252.329223] ? bpf_prog_get+0x20/0x20 [ 252.333073] ? do_syscall_64+0x9a/0x820 [ 252.337088] do_syscall_64+0x1b9/0x820 [ 252.340992] ? finish_task_switch+0x1d3/0x870 [ 252.345526] ? syscall_return_slowpath+0x5e0/0x5e0 [ 252.350475] ? syscall_return_slowpath+0x31d/0x5e0 [ 252.355430] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 252.360820] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.365694] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.370898] RIP: 0033:0x457089 [ 252.374094] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.393809] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 252.401549] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 252.408827] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 252.416108] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 252.423402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 252.430691] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000001a 14:42:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7706, 0x0) 14:42:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) 14:42:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01000200", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x480) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x7f, "87469a5603e932023cb73e5f301d7b9b9ffdac9dea43d46271b6e98dbd8ee73885ccbf22fed4d5d16daea9ec7e126bfcffab6c5ebae6e10a57e2464a61aa7b583f075b1c678a031f3fe84470eb12e7389668a9b30be47c16570a6655d88083a02826a2238e5a6339ceb0d30a16bbed799a348b4c00febb77a717a372b1fcd2"}, &(0x7f00000000c0)=0xa3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 14:42:20 executing program 7 (fault-call:1 fault-nth:27): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 252.583297] XFS (loop5): Invalid superblock magic number 14:42:20 executing program 5 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087708, 0x0) [ 252.789027] FAULT_INJECTION: forcing a failure. [ 252.789027] name failslab, interval 1, probability 0, space 0, times 0 [ 252.800568] CPU: 0 PID: 14653 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 252.807962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.817351] Call Trace: [ 252.819989] dump_stack+0x1c9/0x2b4 [ 252.823681] ? dump_stack_print_info.cold.2+0x52/0x52 [ 252.828932] should_fail.cold.4+0xa/0x1a [ 252.833050] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 252.838192] ? find_held_lock+0x36/0x1c0 [ 252.842287] ? graph_lock+0x170/0x170 [ 252.846119] ? graph_lock+0x170/0x170 [ 252.849959] ? find_held_lock+0x36/0x1c0 [ 252.854084] ? __lock_is_held+0xb5/0x140 [ 252.858207] ? check_same_owner+0x340/0x340 [ 252.862560] ? rcu_note_context_switch+0x730/0x730 [ 252.867529] __should_failslab+0x124/0x180 [ 252.871801] should_failslab+0x9/0x14 [ 252.875635] kmem_cache_alloc_node_trace+0x26f/0x770 [ 252.880774] ? do_raw_spin_lock+0xc1/0x200 [ 252.885074] __kmalloc_node+0x33/0x70 [ 252.888910] __vmalloc_node_range+0x1ed/0x760 [ 252.893455] __vmalloc+0x45/0x50 [ 252.896844] ? pcpu_mem_zalloc+0x8f/0xe0 [ 252.900920] pcpu_mem_zalloc+0x8f/0xe0 [ 252.904823] pcpu_create_chunk+0x236/0xa20 [ 252.909074] ? lock_downgrade+0x8f0/0x8f0 [ 252.913235] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 252.920183] ? mark_held_locks+0xc9/0x160 [ 252.924345] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 252.928982] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 252.934134] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 252.939189] pcpu_alloc+0xffa/0x13a0 [ 252.942952] ? pcpu_balance_workfn+0x1700/0x1700 [ 252.947737] ? __schedule+0x884/0x1ec0 [ 252.951647] ? __sched_text_start+0x8/0x8 [ 252.955788] ? retint_kernel+0x10/0x10 [ 252.959673] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 252.964698] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 252.969473] ? retint_kernel+0x10/0x10 [ 252.973370] ? rcu_note_context_switch+0x730/0x730 [ 252.978300] ? check_same_owner+0x340/0x340 [ 252.982649] __alloc_percpu_gfp+0x27/0x30 [ 252.986817] array_map_alloc+0x471/0x600 [ 252.990884] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 252.996178] map_create+0x39b/0x1020 [ 252.999906] ? lock_downgrade+0x8f0/0x8f0 [ 253.004078] ? bpf_map_new_fd+0x70/0x70 [ 253.008079] ? lock_release+0xa30/0xa30 [ 253.012072] ? __check_object_size+0x9d/0x5f2 [ 253.016613] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.022185] __x64_sys_bpf+0x303/0x510 [ 253.026075] ? bpf_prog_get+0x20/0x20 [ 253.029904] ? do_syscall_64+0x9a/0x820 [ 253.033890] do_syscall_64+0x1b9/0x820 [ 253.037784] ? finish_task_switch+0x1d3/0x870 [ 253.042306] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.047266] ? syscall_return_slowpath+0x31d/0x5e0 [ 253.052229] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 253.057607] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.062470] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.067673] RIP: 0033:0x457089 [ 253.070872] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.090585] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 253.098302] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 253.105591] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 253.112881] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 253.120183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.127471] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000001b [ 253.147909] FAULT_INJECTION: forcing a failure. [ 253.147909] name failslab, interval 1, probability 0, space 0, times 0 [ 253.159294] CPU: 0 PID: 14671 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #182 [ 253.166673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.176045] Call Trace: [ 253.178655] dump_stack+0x1c9/0x2b4 [ 253.182303] ? dump_stack_print_info.cold.2+0x52/0x52 [ 253.187505] ? trace_hardirqs_on+0x10/0x10 [ 253.191753] ? trace_hardirqs_on+0x10/0x10 [ 253.196020] should_fail.cold.4+0xa/0x1a [ 253.200121] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 253.205243] ? graph_lock+0x170/0x170 [ 253.209074] ? trace_hardirqs_on+0x10/0x10 [ 253.213332] ? find_held_lock+0x36/0x1c0 [ 253.217415] ? __lock_is_held+0xb5/0x140 [ 253.221518] ? check_same_owner+0x340/0x340 [ 253.225856] ? rcu_note_context_switch+0x730/0x730 [ 253.230800] __should_failslab+0x124/0x180 [ 253.235059] should_failslab+0x9/0x14 [ 253.238875] kmem_cache_alloc_trace+0x2cb/0x780 [ 253.243570] alloc_pipe_info+0x175/0x5a0 [ 253.247642] ? pipe_read+0x940/0x940 [ 253.251875] ? expand_files.part.8+0x9c0/0x9c0 [ 253.256470] ? find_held_lock+0x36/0x1c0 [ 253.260552] splice_direct_to_actor+0x6fc/0x8f0 [ 253.265227] ? fsnotify+0xbb4/0x14e0 [ 253.268949] ? graph_lock+0x170/0x170 [ 253.272755] ? pipe_to_sendpage+0x400/0x400 [ 253.277129] ? do_splice_to+0x190/0x190 [ 253.281116] ? rw_verify_area+0x118/0x360 [ 253.285280] do_splice_direct+0x2d4/0x420 [ 253.289442] ? splice_direct_to_actor+0x8f0/0x8f0 [ 253.294304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.299853] ? __sb_start_write+0x17f/0x300 [ 253.304209] do_sendfile+0x623/0xe20 [ 253.307938] ? do_compat_pwritev64+0x1c0/0x1c0 [ 253.312544] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.318114] ? _copy_from_user+0xdf/0x150 [ 253.322279] __x64_sys_sendfile64+0x15d/0x250 [ 253.326810] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 253.331426] ? do_syscall_64+0x9a/0x820 [ 253.335417] do_syscall_64+0x1b9/0x820 [ 253.339310] ? finish_task_switch+0x1d3/0x870 [ 253.343812] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.348749] ? syscall_return_slowpath+0x31d/0x5e0 [ 253.354901] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 253.360499] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.365356] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.370555] RIP: 0033:0x457089 [ 253.373742] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:42:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x7) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x4000) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4) inotify_rm_watch(r1, r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000280)={0x3, 'veth0_to_bond\x00', 0x4}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @mcast2, @mcast2, 0x6, 0x57, 0x10001, 0x400, 0x101, 0x10, r3}) 14:42:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x9d01000000000000, {0x7592da67}}, 0x14}}, 0x0) [ 253.393165] RSP: 002b:00007f230d4fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 253.400879] RAX: ffffffffffffffda RBX: 00007f230d4fd6d4 RCX: 0000000000457089 [ 253.408148] RDX: 0000000020000040 RSI: 0000000000000006 RDI: 0000000000000003 [ 253.415436] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 253.422702] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 253.429970] R13: 00000000004d3840 R14: 00000000004c85ae R15: 0000000000000000 14:42:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:21 executing program 7 (fault-call:1 fault-nth:28): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x0, 0x2, 0x81, 0x0, 0xfff, 0x10, 0x4, 0x400, 0x10000, 0x4, 0xffffffffffff21c0, 0x3c7, 0x1000, 0x9, 0xd3e0, 0xff, 0x0, 0x20, 0x0, 0xd9, 0x9, 0x9, 0xffffffffffffff87, 0x7ff, 0x7fffffff, 0x0, 0x7ff, 0x391d, 0x4, 0x101, 0x8, 0x101, 0x20, 0x1ff, 0x7, 0x0, 0x3, 0x1, @perf_config_ext={0xffffffffffff492f, 0x5}, 0x8000, 0xac, 0xfffffffffffffff9, 0x7, 0x3, 0x5, 0x549e}, r2, 0xe, r1, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0xc020660b, 0x0) 14:42:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7709, 0x0) [ 253.494234] XFS (loop5): Invalid superblock magic number 14:42:21 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:21 executing program 5 (fault-call:6 fault-nth:1): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x200000000000000, {0x7592da67}}, 0x14}}, 0x0) 14:42:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x4000200000001) 14:42:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x81007702, 0x0) 14:42:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2002, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 253.838967] FAULT_INJECTION: forcing a failure. [ 253.838967] name failslab, interval 1, probability 0, space 0, times 0 [ 253.850419] CPU: 1 PID: 14742 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #182 [ 253.855234] FAULT_INJECTION: forcing a failure. [ 253.855234] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.857790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.857801] Call Trace: [ 253.857830] dump_stack+0x1c9/0x2b4 [ 253.857858] ? dump_stack_print_info.cold.2+0x52/0x52 [ 253.857886] ? __save_stack_trace+0x8d/0xf0 [ 253.857920] should_fail.cold.4+0xa/0x1a [ 253.857963] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 253.903944] ? save_stack+0x43/0xd0 [ 253.907577] ? kasan_kmalloc+0xc4/0xe0 [ 253.911471] ? kmem_cache_alloc_trace+0x152/0x780 [ 253.916314] ? alloc_pipe_info+0x175/0x5a0 [ 253.920562] ? splice_direct_to_actor+0x6fc/0x8f0 [ 253.925422] ? graph_lock+0x170/0x170 [ 253.929229] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.934612] ? find_held_lock+0x36/0x1c0 [ 253.938689] ? __lock_is_held+0xb5/0x140 [ 253.942770] ? check_same_owner+0x340/0x340 [ 253.947114] ? rcu_note_context_switch+0x730/0x730 [ 253.952057] __should_failslab+0x124/0x180 [ 253.956307] should_failslab+0x9/0x14 [ 253.960124] __kmalloc+0x2c8/0x760 [ 253.963670] ? kmem_cache_alloc_trace+0x616/0x780 [ 253.968542] ? alloc_pipe_info+0x2a8/0x5a0 [ 253.972786] alloc_pipe_info+0x2a8/0x5a0 [ 253.976855] ? pipe_read+0x940/0x940 [ 253.980589] ? expand_files.part.8+0x9c0/0x9c0 [ 253.986051] ? find_held_lock+0x36/0x1c0 [ 253.990132] splice_direct_to_actor+0x6fc/0x8f0 [ 253.994807] ? fsnotify+0xbb4/0x14e0 [ 253.998530] ? graph_lock+0x170/0x170 [ 254.002347] ? pipe_to_sendpage+0x400/0x400 [ 254.006684] ? do_splice_to+0x190/0x190 [ 254.010669] ? rw_verify_area+0x118/0x360 [ 254.014840] do_splice_direct+0x2d4/0x420 [ 254.019011] ? splice_direct_to_actor+0x8f0/0x8f0 [ 254.023876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.029422] ? __sb_start_write+0x17f/0x300 [ 254.033775] do_sendfile+0x623/0xe20 [ 254.037510] ? do_compat_pwritev64+0x1c0/0x1c0 [ 254.042118] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.047666] ? _copy_from_user+0xdf/0x150 [ 254.051838] __x64_sys_sendfile64+0x15d/0x250 [ 254.056340] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 254.060931] ? do_syscall_64+0x9a/0x820 [ 254.064937] do_syscall_64+0x1b9/0x820 [ 254.068829] ? finish_task_switch+0x1d3/0x870 [ 254.073333] ? syscall_return_slowpath+0x5e0/0x5e0 [ 254.078272] ? syscall_return_slowpath+0x31d/0x5e0 [ 254.083213] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 254.088603] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.093462] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.098664] RIP: 0033:0x457089 [ 254.101849] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.121298] RSP: 002b:00007f230d4fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 254.129023] RAX: ffffffffffffffda RBX: 00007f230d4fd6d4 RCX: 0000000000457089 14:42:21 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x101000) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000300)="c5585e2c789401ae15ae10d07aa0865ad6463c4e7316d8d601efdf998885a8dad0ad42d1175dd5562052b74a82", 0x2d}, {&(0x7f0000000340)="c6e55ec797d5f22ee40e998be1420df2ecd623dc3c8447cb9ece4280ce5de16b28ae762b5b11d0fe43a4bda8c768002324b07afdb6177979f1636edbea6937f273f862bd054a7b85b532b81c92c22fb4ee04593cd2830cb2592f6586fafabacc7454a258bd5b3e24a1fbc3e403a6f944aefe65264e944fb9829148a16defb15e84be67b99eb224e257b28a378cb150df070bfe23361f60c99db8229df964de31be5e9e18a0da7caa005ac72cad9f36f63c985661e39fcad15e20a60c8aa8275f026de40df9907f5c0538755a943882c61da2c4554b1eb7c3844044006f61341e143d0c6d4b8b2c12fe9425a704ca28ef4e019a5a060a22d1d915a25c2c", 0xfd}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="f638a1fa737ca47a473465c6467576ff15c9180404f88817b934fec65ca228c61cd4df02ccf0ae5ee37a1e850b8ea0f90401a22388357bb4a0076303c7aa46acbbd290dfaff353986e9482bcf3592ead0c9163e2b4844670db4f78d5a0a5194ea1efee542eb00a2df0ba2a7ba42246ee71c5f2b1ada726ec036632dfb6122ab8cab4e8c6b0d27f349d7d6ff046a07a6629b4c6e02e2dce", 0x97}], 0x4, &(0x7f0000001540)=ANY=[@ANYBLOB="800000000000000007010000441800008c9b4e7ea951a6626262e44426dbb0cc1b572a0e3a69106b2976cf459e1867deb9162779274138b06b0a150adaf0ac1b97a2f033ef1d4573bfa94d5d4590e24e1d73da94edee6102dbbc75abb5516eee8a034ecf53c66d719a4203bd48000000000000"], 0x80, 0x800}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101040, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x10000}) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 254.136301] RDX: 0000000020000040 RSI: 0000000000000006 RDI: 0000000000000003 [ 254.143571] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 254.150845] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 254.158115] R13: 00000000004d3840 R14: 00000000004c85ae R15: 0000000000000001 [ 254.165420] CPU: 0 PID: 14739 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 254.172790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.182164] Call Trace: [ 254.184781] dump_stack+0x1c9/0x2b4 [ 254.188430] ? dump_stack_print_info.cold.2+0x52/0x52 [ 254.193634] ? zap_class+0x740/0x740 [ 254.197371] should_fail.cold.4+0xa/0x1a [ 254.201468] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 254.206599] ? graph_lock+0x170/0x170 [ 254.210429] ? find_held_lock+0x36/0x1c0 [ 254.214535] ? __lock_is_held+0xb5/0x140 [ 254.218649] ? check_same_owner+0x340/0x340 [ 254.223043] ? rcu_note_context_switch+0x730/0x730 [ 254.227996] ? save_stack+0xa9/0xd0 [ 254.231666] __alloc_pages_nodemask+0x36e/0xdb0 [ 254.236344] ? do_syscall_64+0x1b9/0x820 14:42:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="001042c19335f153f078562c72db1ce83d40d874cf688f47f8775cfb90e199517ba8cb871e15ad5fe789d7763e058e102677ecf48fb448609dcec22940475d204e69ff70afcb62a744ebd86ebe79f07e306d21692c067b1d37702c74967ae0249778b5cd556bb898e5f641dd23f8d6df44e9f33a0a2bb52ea0eeec559ed1d3d0ef", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) flock(r2, 0x8) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 254.240414] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.245795] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 254.250852] ? __lock_is_held+0xb5/0x140 [ 254.254934] ? __kmalloc_node+0x33/0x70 [ 254.258919] ? __kmalloc_node+0x33/0x70 [ 254.262915] ? rcu_read_lock_sched_held+0x108/0x120 [ 254.267945] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 254.273238] ? do_raw_spin_lock+0xc1/0x200 [ 254.277491] ? kasan_unpoison_shadow+0x35/0x50 [ 254.282087] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 14:42:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = dup(r2) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000040)=""/52) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 254.287648] alloc_pages_current+0x10c/0x210 [ 254.292093] __vmalloc_node_range+0x498/0x760 [ 254.296884] __vmalloc+0x45/0x50 [ 254.300271] ? pcpu_mem_zalloc+0x8f/0xe0 [ 254.304343] pcpu_mem_zalloc+0x8f/0xe0 [ 254.308245] pcpu_create_chunk+0x236/0xa20 [ 254.312497] ? lock_downgrade+0x8f0/0x8f0 [ 254.316661] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 254.323606] ? mark_held_locks+0xc9/0x160 [ 254.327769] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 254.332372] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 254.337534] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 254.342576] pcpu_alloc+0xffa/0x13a0 [ 254.346316] ? pcpu_balance_workfn+0x1700/0x1700 [ 254.351088] ? __schedule+0x884/0x1ec0 [ 254.355027] ? __sched_text_start+0x8/0x8 [ 254.359197] ? rcu_is_watching+0x8c/0x150 [ 254.363355] ? rcu_pm_notify+0xc0/0xc0 [ 254.367261] ? __kmalloc_node+0x33/0x70 [ 254.371267] ? rcu_note_context_switch+0x730/0x730 [ 254.376213] ? check_same_owner+0x340/0x340 [ 254.380554] __alloc_percpu_gfp+0x27/0x30 [ 254.384732] array_map_alloc+0x471/0x600 [ 254.388849] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 254.394172] map_create+0x39b/0x1020 [ 254.397904] ? lock_downgrade+0x8f0/0x8f0 [ 254.402080] ? bpf_map_new_fd+0x70/0x70 [ 254.406080] ? lock_release+0xa30/0xa30 [ 254.410079] ? check_same_owner+0x340/0x340 [ 254.414423] ? __check_object_size+0x9d/0x5f2 [ 254.419021] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.424586] __x64_sys_bpf+0x303/0x510 [ 254.428489] ? bpf_prog_get+0x20/0x20 [ 254.432310] ? ksys_ioctl+0x81/0xd0 [ 254.435949] ? do_syscall_64+0x9a/0x820 [ 254.439946] do_syscall_64+0x1b9/0x820 [ 254.443843] ? finish_task_switch+0x1d3/0x870 [ 254.448358] ? syscall_return_slowpath+0x5e0/0x5e0 [ 254.453311] ? syscall_return_slowpath+0x31d/0x5e0 [ 254.458261] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 254.463643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.468535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.473767] RIP: 0033:0x457089 14:42:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB='2e\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) r2 = msgget$private(0x0, 0x100) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000280)=""/86) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="00e1000000009a", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2000, 0x0) select(0x40, &(0x7f00000001c0)={0x214b, 0x4, 0x3ff, 0xe40c, 0x7, 0x2, 0x861, 0x4}, &(0x7f0000000280)={0x7ff, 0x5, 0x100000001, 0x40, 0xb5b5, 0x1000, 0x2, 0x3}, &(0x7f00000002c0)={0x0, 0x8, 0x7fffffff, 0xe3f2, 0x81, 0x10001, 0x10000, 0x8}, &(0x7f0000000300)) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) 14:42:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f00000001c0)=0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) [ 254.476977] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.496452] RSP: 002b:00007f1f8d0a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 254.504176] RAX: ffffffffffffffda RBX: 00007f1f8d0a76d4 RCX: 0000000000457089 [ 254.511459] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 254.518741] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 254.526060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 254.533356] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000001c [ 254.548858] XFS (loop5): Invalid superblock magic number 14:42:22 executing program 7 (fault-call:1 fault-nth:29): perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x9effffff00000000, {0x7592da67}}, 0x14}}, 0x0) 14:42:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5460, 0x0) 14:42:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'team0\x00', @local}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) 14:42:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x8b3c, 0x4) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x100) 14:42:22 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:22 executing program 5 (fault-call:6 fault-nth:2): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 254.792744] FAULT_INJECTION: forcing a failure. [ 254.792744] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.799022] FAULT_INJECTION: forcing a failure. [ 254.799022] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.804650] CPU: 1 PID: 14803 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #182 [ 254.804663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.804669] Call Trace: [ 254.804701] dump_stack+0x1c9/0x2b4 [ 254.804731] ? dump_stack_print_info.cold.2+0x52/0x52 [ 254.804757] ? zap_class+0x740/0x740 [ 254.804794] should_fail.cold.4+0xa/0x1a [ 254.852941] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 254.858057] ? graph_lock+0x170/0x170 [ 254.861883] ? find_held_lock+0x36/0x1c0 [ 254.865961] ? __lock_is_held+0xb5/0x140 [ 254.870052] ? check_same_owner+0x340/0x340 [ 254.874410] ? rcu_note_context_switch+0x730/0x730 [ 254.879364] __alloc_pages_nodemask+0x36e/0xdb0 [ 254.884060] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 254.889093] ? check_noncircular+0x20/0x20 [ 254.893343] ? graph_lock+0x170/0x170 [ 254.897177] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.902726] ? __radix_tree_lookup+0x3dd/0x6e0 [ 254.907333] ? find_held_lock+0x36/0x1c0 [ 254.911407] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 254.917014] alloc_pages_current+0x10c/0x210 [ 254.921439] ? lock_downgrade+0x8f0/0x8f0 [ 254.925623] __page_cache_alloc+0x398/0x5e0 [ 254.929960] ? rcu_is_watching+0x8c/0x150 [ 254.934152] ? pagecache_get_page+0x2dd/0xe40 [ 254.938655] ? __filemap_set_wb_err+0x3b0/0x3b0 [ 254.943361] __do_page_cache_readahead+0x254/0x800 [ 254.948318] ? read_pages+0x680/0x680 [ 254.952134] ? print_usage_bug+0xc0/0xc0 [ 254.956215] ? zap_class+0x740/0x740 [ 254.959944] ? __lock_is_held+0xb5/0x140 [ 254.964031] ondemand_readahead+0x550/0xc40 [ 254.968376] page_cache_sync_readahead+0xd1/0x110 [ 254.973256] generic_file_read_iter+0x1a89/0x2f20 [ 254.978119] ? __lock_acquire+0x7fc/0x5020 [ 254.982582] ? filemap_range_has_page+0x3e0/0x3e0 [ 254.987456] ? print_usage_bug+0xc0/0xc0 [ 254.991525] ? __lock_acquire+0x7fc/0x5020 [ 254.995776] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 255.000805] ? print_usage_bug+0xc0/0xc0 [ 255.004880] ? print_usage_bug+0xc0/0xc0 [ 255.008973] ? print_usage_bug+0xc0/0xc0 [ 255.013058] ? print_usage_bug+0xc0/0xc0 [ 255.017135] ? perf_trace_lock+0xde/0x920 [ 255.021294] ? print_usage_bug+0xc0/0xc0 [ 255.025366] ? zap_class+0x740/0x740 [ 255.029091] ? __lock_acquire+0x7fc/0x5020 [ 255.033340] ? zap_class+0x740/0x740 [ 255.037059] ? zap_class+0x740/0x740 [ 255.040796] ? graph_lock+0x170/0x170 [ 255.044617] ? __lock_acquire+0x7fc/0x5020 [ 255.048868] ? find_held_lock+0x36/0x1c0 [ 255.052952] ? lock_downgrade+0x8f0/0x8f0 [ 255.057116] ? rcu_is_watching+0x8c/0x150 [ 255.061270] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 255.065688] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 255.070111] ? is_bpf_text_address+0xd7/0x170 [ 255.074621] ? kernel_text_address+0x79/0xf0 [ 255.079048] ? __kernel_text_address+0xd/0x40 [ 255.083577] ? unwind_get_return_address+0x61/0xa0 [ 255.088561] ? __save_stack_trace+0x8d/0xf0 [ 255.092945] ? save_stack+0xa9/0xd0 [ 255.096591] ? save_stack+0x43/0xd0 [ 255.100248] ? kasan_kmalloc+0xc4/0xe0 [ 255.104141] ? __kmalloc+0x14e/0x760 [ 255.107865] ? alloc_pipe_info+0x2a8/0x5a0 [ 255.112108] ? splice_direct_to_actor+0x6fc/0x8f0 [ 255.116962] ? do_splice_direct+0x2d4/0x420 [ 255.121288] ? do_sendfile+0x623/0xe20 [ 255.125185] ? __x64_sys_sendfile64+0x15d/0x250 [ 255.129862] ? do_syscall_64+0x1b9/0x820 [ 255.133931] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.139311] ? lock_downgrade+0x8f0/0x8f0 [ 255.143494] ? graph_lock+0x170/0x170 [ 255.147304] ? __lock_is_held+0xb5/0x140 [ 255.151394] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 255.155818] ? __lockdep_init_map+0x105/0x590 [ 255.160323] ? lockdep_init_map+0x9/0x10 [ 255.164390] ? debug_mutex_init+0x2d/0x60 [ 255.168556] ? __mutex_init+0x1f7/0x290 [ 255.172543] ? __lock_is_held+0xb5/0x140 [ 255.176612] ? __ia32_sys_membarrier+0x150/0x150 [ 255.181376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.186928] ? fsnotify+0xbb4/0x14e0 [ 255.190653] ext4_file_read_iter+0x18b/0x3c0 [ 255.195076] generic_file_splice_read+0x5cd/0x9d0 [ 255.199946] ? add_to_pipe+0x360/0x360 [ 255.203989] ? rw_verify_area+0x118/0x360 [ 255.208393] ? add_to_pipe+0x360/0x360 [ 255.212410] do_splice_to+0x12e/0x190 [ 255.216247] splice_direct_to_actor+0x270/0x8f0 [ 255.220925] ? pipe_to_sendpage+0x400/0x400 [ 255.225261] ? do_splice_to+0x190/0x190 [ 255.229246] ? rw_verify_area+0x118/0x360 [ 255.233411] do_splice_direct+0x2d4/0x420 [ 255.237577] ? splice_direct_to_actor+0x8f0/0x8f0 [ 255.242436] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.247981] ? __sb_start_write+0x17f/0x300 [ 255.252590] do_sendfile+0x623/0xe20 [ 255.256321] ? do_compat_pwritev64+0x1c0/0x1c0 [ 255.260926] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.266476] ? _copy_from_user+0xdf/0x150 [ 255.270782] __x64_sys_sendfile64+0x15d/0x250 [ 255.275291] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 255.279893] ? do_syscall_64+0x9a/0x820 [ 255.283882] do_syscall_64+0x1b9/0x820 [ 255.287810] ? syscall_return_slowpath+0x5e0/0x5e0 [ 255.292749] ? syscall_return_slowpath+0x31d/0x5e0 [ 255.297691] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 255.303076] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.307944] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.313138] RIP: 0033:0x457089 [ 255.316329] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.335945] RSP: 002b:00007f230d4fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 255.343662] RAX: ffffffffffffffda RBX: 00007f230d4fd6d4 RCX: 0000000000457089 [ 255.350936] RDX: 0000000020000040 RSI: 0000000000000006 RDI: 0000000000000003 [ 255.358686] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 255.366077] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 255.373355] R13: 00000000004d3840 R14: 00000000004c85ae R15: 0000000000000002 [ 255.380652] CPU: 0 PID: 14800 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #182 [ 255.388055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.397423] Call Trace: [ 255.400083] dump_stack+0x1c9/0x2b4 [ 255.403741] ? dump_stack_print_info.cold.2+0x52/0x52 [ 255.408959] ? zap_class+0x740/0x740 [ 255.412805] should_fail.cold.4+0xa/0x1a [ 255.416897] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 255.422043] ? graph_lock+0x170/0x170 [ 255.425864] ? retint_kernel+0x10/0x10 [ 255.429805] ? find_held_lock+0x36/0x1c0 [ 255.433901] ? __lock_is_held+0xb5/0x140 [ 255.438022] ? check_same_owner+0x340/0x340 [ 255.442384] ? rcu_note_context_switch+0x730/0x730 [ 255.447365] __alloc_pages_nodemask+0x36e/0xdb0 [ 255.452065] ? do_syscall_64+0x1b9/0x820 [ 255.456154] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.461561] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 255.466633] ? __lock_is_held+0xb5/0x140 [ 255.470737] ? __lock_is_held+0xb5/0x140 [ 255.474868] ? do_raw_spin_lock+0xc1/0x200 [ 255.479140] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 255.484713] alloc_pages_current+0x10c/0x210 [ 255.489157] __vmalloc_node_range+0x498/0x760 [ 255.493701] __vmalloc+0x45/0x50 [ 255.497097] ? pcpu_mem_zalloc+0x8f/0xe0 [ 255.501190] pcpu_mem_zalloc+0x8f/0xe0 [ 255.505105] pcpu_create_chunk+0x236/0xa20 [ 255.509359] ? lock_downgrade+0x8f0/0x8f0 [ 255.513527] ? trace_event_raw_event_percpu_alloc_percpu_fail+0x320/0x320 [ 255.520491] ? mark_held_locks+0xc9/0x160 [ 255.524662] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 255.529276] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 255.534460] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 255.539572] pcpu_alloc+0xffa/0x13a0 [ 255.543347] ? pcpu_balance_workfn+0x1700/0x1700 [ 255.548130] ? __schedule+0x884/0x1ec0 [ 255.552057] ? lock_downgrade+0x8f0/0x8f0 [ 255.556246] ? __sched_text_start+0x8/0x8 [ 255.560412] ? rcu_is_watching+0x8c/0x150 [ 255.564571] ? rcu_pm_notify+0xc0/0xc0 [ 255.568500] ? __kmalloc_node+0x33/0x70 [ 255.572524] ? rcu_note_context_switch+0x730/0x730 [ 255.577466] ? check_same_owner+0x340/0x340 [ 255.581812] __alloc_percpu_gfp+0x27/0x30 [ 255.585977] array_map_alloc+0x471/0x600 [ 255.590100] ? perf_event_fd_array_get_ptr+0x260/0x260 [ 255.595427] map_create+0x39b/0x1020 [ 255.599155] ? lock_downgrade+0x8f0/0x8f0 [ 255.603323] ? bpf_map_new_fd+0x70/0x70 [ 255.607310] ? lock_release+0xa30/0xa30 [ 255.611299] ? check_same_owner+0x340/0x340 [ 255.615638] ? __check_object_size+0x9d/0x5f2 [ 255.620177] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.625758] __x64_sys_bpf+0x303/0x510 [ 255.629660] ? bpf_prog_get+0x20/0x20 [ 255.633490] ? do_syscall_64+0x9a/0x820 [ 255.637517] do_syscall_64+0x1b9/0x820 [ 255.641415] ? finish_task_switch+0x1d3/0x870 [ 255.645942] ? syscall_return_slowpath+0x5e0/0x5e0 [ 255.650885] ? syscall_return_slowpath+0x31d/0x5e0 [ 255.655832] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 255.661217] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.666096] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.671308] RIP: 0033:0x457089 [ 255.674500] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:42:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="1d000000afd9260d2d579ae7708095d0e89af40a7aaa4b8c121c8eb2f63f0167a728cf116b1f5dd5ad86803d03b1d56966bfa2a8b7096e5d3796e04af8d5f88ef7bce6dc61ae19a04bd83d746607a6ca2d29e2167583e8000073637c43a6983d96f59956f2ea8c99aa3ceb31e6c504ce14111ca578b95cbd08b1d0ea7786216239d9ca2a01f94d", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:23 executing program 6: pipe2$9p(&(0x7f0000000340), 0x84800) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0xc020660b, 0x0) 14:42:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0xfffff000, {0x7592da67}}, 0x14}}, 0x0) 14:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) [ 255.694263] RSP: 002b:00007f1f8d0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 255.701986] RAX: ffffffffffffffda RBX: 00007f1f8d0c86d4 RCX: 0000000000457089 [ 255.709271] RDX: 000000000000002c RSI: 0000000020000080 RDI: 0000000000000000 [ 255.716560] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 255.723836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 255.731112] R13: 00000000004caff0 R14: 00000000004c2f86 R15: 000000000000001d 14:42:23 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:23 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:23 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x1000000, {0x7592da67}}, 0x14}}, 0x0) 14:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:42:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1820021, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x1000}}]}) ioctl(r0, 0x4, &(0x7f00000001c0)="020bc80700145f8f7fd2eb6115ae4070f08518265c58f9a542f24d2626a98ec67f20d8db1c914b671e504c346e47cd35788f892010d409debdfd42173f3e238c00c047200ee14489c9689ee8f65200cdfec7fc58474f8896c4350ea0d194a3ec030d10742326327cd8300434e780bb567dc091d7632d767d2c0d483579d88f3d9817ad22") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0xa0, 0x4) 14:42:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="02040000", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0xffffff7f, {0x7592da67}}, 0x14}}, 0x0) 14:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x5452, 0x0) [ 256.053713] XFS (loop5): Invalid superblock magic number 14:42:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 14:42:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:23 executing program 6: keyctl$session_to_parent(0x12) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f00000002c0)) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0x2, 0x1, 0x8, 0x0, 0x0}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e24, 0x20800000, @local, 0x7}}, [0x7fff, 0x7, 0x8000, 0x101, 0x9, 0x1, 0x6, 0xfffffffffffffffb, 0xff, 0x200, 0x400, 0xc21, 0x100000001, 0x1, 0x9]}, &(0x7f00000005c0)=0x100) write$P9_RSTATu(r1, &(0x7f00000003c0)={0x74, 0x7d, 0x1, {{0x0, 0x42, 0xffff, 0xffffffff, {0x18, 0x2}, 0x0, 0x8, 0x5, 0x6, 0x1, "18", 0x2, "bc5d", 0x0, "", 0xc, '/dev/ashmem\x00'}, 0x1d, 'selinuxposix_acl_access[nodev', r2, r3, r4}}, 0x74) 14:42:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x2, {0x7592da67}}, 0x14}}, 0x0) 14:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x4020940d, 0x0) 14:42:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000280)={0x3, {{0x2, 0x4e20}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="507f357793cdf2ffd9823fa7b1f674cba9c2989b3ad8bb1f320f268a05f37d642f42177d963e945b3a74f03500ea4bc6129a3759a6d0075a62ff2a38fee5dc250928574770e56f8c1e5796b8575cc497f4803e84421c664358b4eb", @ANYRES32=0x0], &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x800, 0x30, 0x3, 0x100}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r3, 0x2, 0x2, 0xb6, 0x1c, 0x6d}, 0x14) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) 14:42:24 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:24 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040)=0x38, 0x8000fffffffe) 14:42:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x1, 0x81, 0x5, 0x80000001, 0x9, 0x44c, 0x1, 0x9, 0x0, 0x800, 0x7fff}, 0xb) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000600)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000640)={r3, 0x1, 0x6, @local}, 0x10) 14:42:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x41007701, 0x0) 14:42:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0xffffff9e, {0x7592da67}}, 0x14}}, 0x0) 14:42:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") socketpair(0xb, 0x800, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000280)={[{0x1f, 0x6, 0x100000000, 0x7ff, 0x89ad, 0x9c3, 0xc2b5, 0x3, 0x3, 0x4, 0x3, 0x4, 0x5}, {0x400, 0x7, 0x8, 0x6, 0x0, 0xb3, 0x2a18, 0x10000, 0x90b, 0x2, 0xfff, 0x80, 0x81}, {0x3, 0x4, 0x81, 0x9, 0x3, 0x3f, 0x401, 0x5, 0xa10, 0x330, 0xffffffff, 0x0, 0x80000000}], 0x5}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x770a, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5607) 14:42:24 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xac, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:24 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1ac00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc0045878, 0x0) 14:42:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0xf0ffffff, {0x7592da67}}, 0x14}}, 0x0) 14:42:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x7ff) [ 256.902717] XFS (loop5): Invalid superblock magic number 14:42:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:24 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:24 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040)=0x2800000000000000, 0x8000fffffffe) 14:42:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0xf0, {0x7592da67}}, 0x14}}, 0x0) [ 257.227100] XFS (loop5): Invalid superblock magic number 14:42:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) 14:42:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087705, 0x0) 14:42:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x9d01, {0x7592da67}}, 0x14}}, 0x0) 14:42:25 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:25 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040)=0xb00000000000000, 0x8000fffffffe) 14:42:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x2, 0x0) 14:42:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) 14:42:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x19d, {0x7592da67}}, 0x14}}, 0x0) 14:42:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) [ 257.837668] XFS (loop5): Invalid superblock magic number 14:42:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x4c010000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40049409, 0x0) 14:42:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0xf0ffff, {0x7592da67}}, 0x14}}, 0x0) 14:42:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x0) r2 = getpgrp(0xffffffffffffffff) sched_setscheduler(r2, 0x7, &(0x7f0000000040)=0x800000000000000) 14:42:25 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040)=0x3e0000, 0x8000fffffffe) 14:42:25 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087707, 0x0) 14:42:25 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xa00100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x9effffff, {0x7592da67}}, 0x14}}, 0x0) [ 258.224167] XFS (loop5): Invalid superblock magic number [ 258.239880] FAULT_INJECTION: forcing a failure. [ 258.239880] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.251824] CPU: 1 PID: 15087 Comm: syz-executor0 Not tainted 4.18.0-rc8+ #182 [ 258.259207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.268583] Call Trace: [ 258.271207] dump_stack+0x1c9/0x2b4 [ 258.274859] ? dump_stack_print_info.cold.2+0x52/0x52 [ 258.280078] ? mark_held_locks+0xc9/0x160 [ 258.284275] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 258.288904] ? print_usage_bug+0xc0/0xc0 [ 258.292998] should_fail.cold.4+0xa/0x1a [ 258.297083] ? print_usage_bug+0xc0/0xc0 [ 258.301171] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 258.306276] ? __wake_up_common_lock+0x1d0/0x330 [ 258.311081] ? print_usage_bug+0xc0/0xc0 [ 258.315157] ? __lock_acquire+0x7fc/0x5020 [ 258.319415] ? __lock_acquire+0x7fc/0x5020 [ 258.323670] ? __lock_acquire+0x7fc/0x5020 [ 258.327914] ? print_usage_bug+0xc0/0xc0 [ 258.331986] ? trace_hardirqs_on+0x10/0x10 [ 258.336246] ? trace_hardirqs_on+0x10/0x10 [ 258.340499] ? trace_hardirqs_on+0x10/0x10 [ 258.344767] ? trace_hardirqs_on+0x10/0x10 [ 258.349028] ? print_usage_bug+0xc0/0xc0 [ 258.353123] __alloc_pages_nodemask+0x36e/0xdb0 [ 258.358143] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 258.363206] ? trace_hardirqs_on+0x10/0x10 [ 258.367483] ? trace_hardirqs_on+0x10/0x10 [ 258.371728] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 258.377311] alloc_pages_current+0x10c/0x210 [ 258.381735] skb_page_frag_refill+0x45f/0x6a0 [ 258.386235] ? graph_lock+0x170/0x170 [ 258.390054] ? sock_kfree_s+0x60/0x60 [ 258.393871] ? trace_hardirqs_on+0x10/0x10 [ 258.398140] ? print_usage_bug+0xc0/0xc0 [ 258.402206] ? find_held_lock+0x36/0x1c0 [ 258.406305] sk_page_frag_refill+0x55/0x1f0 [ 258.410633] sk_alloc_sg+0x1e7/0xa00 [ 258.414362] ? sk_page_frag_refill+0x1f0/0x1f0 [ 258.418949] ? __local_bh_enable_ip+0x161/0x230 [ 258.423629] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 258.428644] ? lock_sock_nested+0x9f/0x120 [ 258.432888] ? trace_hardirqs_on+0xd/0x10 [ 258.437048] ? __local_bh_enable_ip+0x161/0x230 [ 258.441729] tls_sw_sendmsg+0x57d/0x12c0 [ 258.445790] ? expand_files.part.8+0x9c0/0x9c0 [ 258.450402] ? tls_sw_push_pending_record+0x30/0x30 [ 258.455419] ? lock_downgrade+0x8f0/0x8f0 [ 258.459574] ? lock_release+0xa30/0xa30 [ 258.463558] ? __check_object_size+0x9d/0x5f2 [ 258.468069] inet_sendmsg+0x1a1/0x690 [ 258.471868] ? ipip_gro_receive+0x100/0x100 [ 258.476204] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.481756] ? security_socket_sendmsg+0x94/0xc0 [ 258.486513] ? ipip_gro_receive+0x100/0x100 [ 258.490854] sock_sendmsg+0xd5/0x120 [ 258.494574] __sys_sendto+0x3d7/0x670 [ 258.498382] ? __ia32_sys_getpeername+0xb0/0xb0 [ 258.503056] ? wait_for_completion+0x8d0/0x8d0 [ 258.507648] ? __lock_is_held+0xb5/0x140 [ 258.511740] ? __sb_end_write+0xac/0xe0 [ 258.515732] ? fput+0x130/0x1a0 [ 258.519020] ? ksys_write+0x1ae/0x260 [ 258.522833] ? __ia32_sys_read+0xb0/0xb0 [ 258.526909] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.532466] __x64_sys_sendto+0xe1/0x1a0 [ 258.536529] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 258.541573] do_syscall_64+0x1b9/0x820 [ 258.545460] ? finish_task_switch+0x1d3/0x870 [ 258.549956] ? syscall_return_slowpath+0x5e0/0x5e0 [ 258.554893] ? syscall_return_slowpath+0x31d/0x5e0 [ 258.559824] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 258.565192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.570045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.575238] RIP: 0033:0x457089 [ 258.578420] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.597826] RSP: 002b:00007fe125f43c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 258.605532] RAX: ffffffffffffffda RBX: 00007fe125f446d4 RCX: 0000000000457089 [ 258.612831] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 [ 258.620095] RBP: 00000000009300a0 R08: 0000000020000000 R09: 000000000000001c [ 258.627362] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000004 [ 258.634628] R13: 00000000004d3d20 R14: 00000000004c8999 R15: 0000000000000000 14:42:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0xfdfdffff00000000) 14:42:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$ASHMEM_SET_SIZE(r2, 0xc020660b, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 14:42:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:26 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)=ANY=[]) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, r1, &(0x7f0000000040)=0x3e000000, 0x8000fffffffe) 14:42:26 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:42:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0xfffffff0, {0x7592da67}}, 0x14}}, 0x0) 14:42:26 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x800000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:42:26 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) [ 258.832958] FAULT_INJECTION: forcing a failure. [ 258.832958] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.844956] CPU: 0 PID: 15119 Comm: syz-executor0 Not tainted 4.18.0-rc8+ #182 [ 258.852332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.861714] Call Trace: [ 258.864316] dump_stack+0x1c9/0x2b4 [ 258.867967] ? dump_stack_print_info.cold.2+0x52/0x52 [ 258.873204] should_fail.cold.4+0xa/0x1a [ 258.877301] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 258.882449] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 258.887485] ? trace_hardirqs_on+0xd/0x10 [ 258.891650] ? try_charge+0xac7/0x1670 [ 258.895576] ? down_read+0xb5/0x1d0 [ 258.899229] ? get_user_pages_unlocked+0xfd/0x5d0 [ 258.904101] ? mem_cgroup_charge_statistics+0x880/0x880 [ 258.909487] ? __lock_acquire+0x7fc/0x5020 [ 258.913740] ? graph_lock+0x170/0x170 [ 258.917569] ? up_read+0x1a/0x110 [ 258.921059] ? print_usage_bug+0xc0/0xc0 [ 258.925159] ? get_user_pages_longterm+0x650/0x650 [ 258.930107] ? get_user_pages_fast+0x22b/0x450 [ 258.934727] __alloc_pages_nodemask+0x36e/0xdb0 [ 258.939421] ? mark_held_locks+0xc9/0x160 [ 258.943594] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 258.948636] ? mem_cgroup_charge_skmem+0x183/0x350 [ 258.953584] ? mem_cgroup_sk_free+0x90/0x90 [ 258.957950] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.963506] ? tcp_leave_memory_pressure+0x47/0xf0 [ 258.968450] ? tcp_push+0x8c0/0x8c0 [ 258.972112] ? __sk_mem_raise_allocated+0x88a/0x1600 [ 258.977260] ? sk_busy_loop_end+0x1c0/0x1c0 14:42:26 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 14:42:26 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) [ 258.981601] ? trace_hardirqs_on+0x10/0x10 [ 258.985852] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 258.991452] alloc_pages_current+0x10c/0x210 [ 258.995883] skb_page_frag_refill+0x45f/0x6a0 [ 259.000412] ? graph_lock+0x170/0x170 [ 259.004240] ? sock_kfree_s+0x60/0x60 [ 259.008081] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.013640] ? zerocopy_from_iter.constprop.12+0x48e/0x640 [ 259.019299] sk_page_frag_refill+0x55/0x1f0 [ 259.023653] sk_alloc_sg+0x1e7/0xa00 [ 259.027398] ? sk_page_frag_refill+0x1f0/0x1f0 [ 259.031994] ? free_sg+0x530/0x530 [ 259.035565] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 259.040616] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 259.045646] ? __local_bh_enable_ip+0x161/0x230 [ 259.050323] tls_sw_sendmsg+0x67e/0x12c0 [ 259.054382] ? expand_files.part.8+0x9c0/0x9c0 [ 259.059001] ? tls_sw_push_pending_record+0x30/0x30 [ 259.064060] ? lock_downgrade+0x8f0/0x8f0 [ 259.068222] ? lock_release+0xa30/0xa30 [ 259.072249] ? __check_object_size+0x9d/0x5f2 [ 259.076759] inet_sendmsg+0x1a1/0x690 14:42:26 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) [ 259.080583] ? ipip_gro_receive+0x100/0x100 [ 259.084930] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.090467] ? security_socket_sendmsg+0x94/0xc0 [ 259.095233] ? ipip_gro_receive+0x100/0x100 [ 259.099567] sock_sendmsg+0xd5/0x120 [ 259.103290] __sys_sendto+0x3d7/0x670 [ 259.107102] ? __ia32_sys_getpeername+0xb0/0xb0 [ 259.111773] ? rcu_pm_notify+0xc0/0xc0 [ 259.115685] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.121237] ? syscall_trace_enter+0x68e/0x1210 [ 259.125936] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.131488] ? syscall_slow_exit_work+0x111/0x500 [ 259.136342] ? lockdep_sys_exit_thunk+0x2e/0x2e [ 259.141032] ? tracehook_report_syscall_exit+0x2f0/0x2f0 [ 259.146503] ? __ia32_sys_read+0xb0/0xb0 [ 259.150574] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.156147] __x64_sys_sendto+0xe1/0x1a0 [ 259.160223] do_syscall_64+0x1b9/0x820 [ 259.164136] ? finish_task_switch+0x1d3/0x870 [ 259.168661] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.173615] ? syscall_return_slowpath+0x31d/0x5e0 [ 259.178558] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe 14:42:26 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) [ 259.183940] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.188819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.194023] RIP: 0033:0x457089 [ 259.197225] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.216619] RSP: 002b:00007fe125f43c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 259.224344] RAX: ffffffffffffffda RBX: 00007fe125f446d4 RCX: 0000000000457089 14:42:26 executing program 0 (fault-call:6 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 259.231626] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 [ 259.238906] RBP: 00000000009300a0 R08: 0000000020000000 R09: 000000000000001c [ 259.246182] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000004 [ 259.253714] R13: 00000000004d3d20 R14: 00000000004c8999 R15: 0000000000000001 14:42:26 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r0, 0x40000, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) [ 259.322452] FAULT_INJECTION: forcing a failure. [ 259.322452] name failslab, interval 1, probability 0, space 0, times 0 [ 259.328608] XFS (loop5): Invalid superblock magic number [ 259.333745] CPU: 0 PID: 15161 Comm: syz-executor0 Not tainted 4.18.0-rc8+ #182 [ 259.346578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.355934] Call Trace: [ 259.358740] dump_stack+0x1c9/0x2b4 [ 259.362394] ? dump_stack_print_info.cold.2+0x52/0x52 14:42:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) process_vm_readv(r2, &(0x7f0000000800)=[{&(0x7f0000000080)=""/92, 0x5c}, {&(0x7f00000001c0)=""/127, 0x7f}, {&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f0000000340)=""/214, 0xd6}, {&(0x7f0000000440)=""/206, 0xce}, {&(0x7f0000000540)=""/199, 0xc7}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000700)=""/241, 0xf1}], 0x8, &(0x7f0000001ac0)=[{&(0x7f0000000880)=""/122, 0x7a}, {&(0x7f0000000900)=""/254, 0xfe}, {&(0x7f0000000a00)=""/165, 0xa5}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x4, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0xc020660b, 0x10001) 14:42:27 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x18000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 259.367597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.373158] ? __do_page_fault+0x449/0xe50 [ 259.377436] should_fail.cold.4+0xa/0x1a [ 259.381542] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.386666] ? graph_lock+0x170/0x170 [ 259.390480] ? graph_lock+0x170/0x170 [ 259.394295] ? graph_lock+0x170/0x170 [ 259.398107] ? vmalloc_sync_all+0x30/0x30 [ 259.402268] ? sk_busy_loop_end+0x1c0/0x1c0 [ 259.406600] ? trace_hardirqs_on+0x10/0x10 [ 259.410851] ? find_held_lock+0x36/0x1c0 [ 259.414929] ? __lock_is_held+0xb5/0x140 14:42:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x7704, 0xfdfdffff) 14:42:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000400)=""/136, 0x88, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)={0x14, 0x1e, 0x201}, 0x14}}, 0x0) 14:42:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x3, {0x7592da67}}, 0x14}}, 0x0) [ 259.419018] ? check_same_owner+0x340/0x340 [ 259.423358] ? check_same_owner+0x340/0x340 [ 259.427689] ? rcu_note_context_switch+0x730/0x730 [ 259.432635] __should_failslab+0x124/0x180 [ 259.436881] should_failslab+0x9/0x14 [ 259.440687] __kmalloc+0x2c8/0x760 [ 259.444241] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 259.449279] ? _copy_from_iter+0x39d/0x1090 [ 259.453611] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 259.458638] ? tls_push_record+0x10d/0x1400 [ 259.462971] ? __check_object_size+0x9d/0x5f2 [ 259.467480] tls_push_record+0x10d/0x1400 [ 259.471644] ? _copy_from_iter_nocache+0x1050/0x1050 [ 259.476757] ? __local_bh_enable_ip+0x161/0x230 [ 259.481440] tls_sw_sendmsg+0x9e2/0x12c0 [ 259.485535] ? tls_sw_push_pending_record+0x30/0x30 [ 259.490560] ? lock_downgrade+0x8f0/0x8f0 [ 259.494735] ? lock_release+0xa30/0xa30 [ 259.498726] ? __check_object_size+0x9d/0x5f2 [ 259.503239] inet_sendmsg+0x1a1/0x690 [ 259.507077] ? ipip_gro_receive+0x100/0x100 [ 259.511428] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.516975] ? security_socket_sendmsg+0x94/0xc0 [ 259.521750] ? ipip_gro_receive+0x100/0x100 [ 259.526087] sock_sendmsg+0xd5/0x120 [ 259.529817] __sys_sendto+0x3d7/0x670 [ 259.533639] ? __ia32_sys_getpeername+0xb0/0xb0 [ 259.538327] ? wait_for_completion+0x8d0/0x8d0 [ 259.542938] ? __lock_is_held+0xb5/0x140 [ 259.547043] ? __sb_end_write+0xac/0xe0 [ 259.551051] ? fput+0x130/0x1a0 [ 259.554346] ? ksys_write+0x1ae/0x260 [ 259.558156] ? __ia32_sys_read+0xb0/0xb0 [ 259.562226] ? syscall_slow_exit_work+0x500/0x500 [ 259.567091] __x64_sys_sendto+0xe1/0x1a0 [ 259.571160] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 259.576221] do_syscall_64+0x1b9/0x820 [ 259.580134] ? finish_task_switch+0x1d3/0x870 [ 259.584636] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.589569] ? syscall_return_slowpath+0x31d/0x5e0 [ 259.594508] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 259.599879] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.604733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.609921] RIP: 0033:0x457089 [ 259.613101] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.632463] RSP: 002b:00007fe125f43c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 259.640177] RAX: ffffffffffffffda RBX: 00007fe125f446d4 RCX: 0000000000457089 [ 259.647442] RDX: 00000000fffffdef RSI: 00000000200005c0 RDI: 0000000000000003 [ 259.654709] RBP: 00000000009300a0 R08: 0000000020000000 R09: 000000000000001c [ 259.661973] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000004 [ 259.669239] R13: 00000000004d3d20 R14: 00000000004c8999 R15: 0000000000000002 [ 259.697287] ================================================================== [ 259.704978] BUG: KASAN: use-after-free in tls_push_record+0x1091/0x1400 [ 259.711751] Write of size 1 at addr ffff880191e90000 by task syz-executor0/15160 [ 259.719291] [ 259.720931] CPU: 0 PID: 15160 Comm: syz-executor0 Not tainted 4.18.0-rc8+ #182 [ 259.728287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.737641] Call Trace: [ 259.740236] dump_stack+0x1c9/0x2b4 [ 259.743871] ? dump_stack_print_info.cold.2+0x52/0x52 [ 259.749070] ? printk+0xa7/0xcf [ 259.752356] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 259.757120] ? tls_push_record+0x1091/0x1400 [ 259.761533] print_address_description+0x6c/0x20b [ 259.766399] ? tls_push_record+0x1091/0x1400 [ 259.770809] kasan_report.cold.7+0x242/0x2fe [ 259.775272] __asan_report_store1_noabort+0x17/0x20 [ 259.780293] tls_push_record+0x1091/0x1400 [ 259.784548] ? lock_sock_nested+0x9f/0x120 [ 259.788797] tls_sw_push_pending_record+0x22/0x30 [ 259.793643] tls_sk_proto_close+0x74c/0xae0 [ 259.797979] ? lock_acquire+0x1e4/0x540 [ 259.801968] ? tcp_check_oom+0x530/0x530 [ 259.806074] ? do_lock_file_wait.part.32+0x260/0x260 [ 259.811191] ? tls_write_space+0x360/0x360 [ 259.815437] ? rcu_note_context_switch+0x730/0x730 [ 259.820403] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.825941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.831502] ? ipv6_sock_ac_close+0x356/0x490 [ 259.836004] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.841559] ? ipv6_sock_mc_close+0x162/0x1d0 [ 259.846064] ? ip_mc_drop_socket+0x20f/0x270 [ 259.850477] ? down_write+0x8f/0x130 [ 259.854209] inet_release+0x104/0x1f0 [ 259.858061] inet6_release+0x50/0x70 [ 259.861786] __sock_release+0xd7/0x260 [ 259.865677] ? __sock_release+0x260/0x260 [ 259.869866] sock_close+0x19/0x20 [ 259.873354] __fput+0x355/0x8b0 [ 259.876676] ? fput+0x1a0/0x1a0 [ 259.879965] ? _raw_spin_unlock_irq+0x27/0x70 [ 259.884489] ____fput+0x15/0x20 [ 259.887793] task_work_run+0x1ec/0x2a0 [ 259.891723] ? task_work_cancel+0x250/0x250 [ 259.896086] ? exit_to_usermode_loop+0x8c/0x370 [ 259.900771] exit_to_usermode_loop+0x313/0x370 [ 259.905362] ? syscall_slow_exit_work+0x500/0x500 [ 259.910217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.915764] do_syscall_64+0x6be/0x820 [ 259.919659] ? syscall_slow_exit_work+0x500/0x500 [ 259.924517] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.929453] ? syscall_return_slowpath+0x31d/0x5e0 [ 259.934394] ? retint_user+0x18/0x18 [ 259.938136] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.942989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.948192] RIP: 0033:0x410c41 [ 259.951380] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 259.970870] RSP: 002b:00007ffd16ef96d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 259.978587] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000410c41 [ 259.985857] RDX: 0000001b32420000 RSI: 0000000000000000 RDI: 0000000000000003 [ 259.993126] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 260.000395] R10: 00007ffd16ef9600 R11: 0000000000000293 R12: 0000000000000007 [ 260.007671] R13: 000000000003f2ef R14: 000000000000010a R15: badc0ffeebadface [ 260.014975] [ 260.016607] The buggy address belongs to the page: [ 260.021539] page:ffffea000647a400 count:0 mapcount:-128 mapping:0000000000000000 index:0x0 [ 260.029956] flags: 0x2fffc0000000000() [ 260.033869] raw: 02fffc0000000000 ffffea0006655408 ffffea0006427008 0000000000000000 [ 260.041754] raw: 0000000000000000 0000000000000003 00000000ffffff7f 0000000000000000 [ 260.049641] page dumped because: kasan: bad access detected [ 260.055342] [ 260.056965] Memory state around the buggy address: [ 260.061895] ffff880191e8ff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 260.069254] ffff880191e8ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 260.076629] >ffff880191e90000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 260.083981] ^ [ 260.087369] ffff880191e90080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 260.094728] ffff880191e90100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 260.102084] ================================================================== [ 260.109436] Disabling lock debugging due to kernel taint [ 260.115238] Kernel panic - not syncing: panic_on_warn set ... [ 260.115238] [ 260.122623] CPU: 0 PID: 15160 Comm: syz-executor0 Tainted: G B 4.18.0-rc8+ #182 [ 260.131372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.140726] Call Trace: [ 260.143318] dump_stack+0x1c9/0x2b4 [ 260.146951] ? dump_stack_print_info.cold.2+0x52/0x52 [ 260.152143] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.156947] panic+0x238/0x4e7 [ 260.160148] ? add_taint.cold.5+0x16/0x16 [ 260.164305] ? do_raw_spin_unlock+0xa7/0x2f0 [ 260.168719] ? do_raw_spin_unlock+0xa7/0x2f0 [ 260.173139] ? tls_push_record+0x1091/0x1400 [ 260.177545] kasan_end_report+0x47/0x4f [ 260.181531] kasan_report.cold.7+0x76/0x2fe [ 260.185856] __asan_report_store1_noabort+0x17/0x20 [ 260.190872] tls_push_record+0x1091/0x1400 [ 260.195116] ? lock_sock_nested+0x9f/0x120 [ 260.199377] tls_sw_push_pending_record+0x22/0x30 [ 260.204221] tls_sk_proto_close+0x74c/0xae0 [ 260.208545] ? lock_acquire+0x1e4/0x540 [ 260.212522] ? tcp_check_oom+0x530/0x530 [ 260.216598] ? do_lock_file_wait.part.32+0x260/0x260 [ 260.221719] ? tls_write_space+0x360/0x360 [ 260.225975] ? rcu_note_context_switch+0x730/0x730 [ 260.230912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.236463] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.242000] ? ipv6_sock_ac_close+0x356/0x490 [ 260.246521] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.252064] ? ipv6_sock_mc_close+0x162/0x1d0 [ 260.256588] ? ip_mc_drop_socket+0x20f/0x270 [ 260.261026] ? down_write+0x8f/0x130 [ 260.264753] inet_release+0x104/0x1f0 [ 260.268569] inet6_release+0x50/0x70 [ 260.272284] __sock_release+0xd7/0x260 [ 260.276172] ? __sock_release+0x260/0x260 [ 260.280319] sock_close+0x19/0x20 [ 260.283780] __fput+0x355/0x8b0 [ 260.287077] ? fput+0x1a0/0x1a0 [ 260.290365] ? _raw_spin_unlock_irq+0x27/0x70 [ 260.294870] ____fput+0x15/0x20 [ 260.298157] task_work_run+0x1ec/0x2a0 [ 260.302062] ? task_work_cancel+0x250/0x250 [ 260.306393] ? exit_to_usermode_loop+0x8c/0x370 [ 260.311081] exit_to_usermode_loop+0x313/0x370 [ 260.315695] ? syscall_slow_exit_work+0x500/0x500 [ 260.320551] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.326098] do_syscall_64+0x6be/0x820 [ 260.329992] ? syscall_slow_exit_work+0x500/0x500 [ 260.334859] ? syscall_return_slowpath+0x5e0/0x5e0 [ 260.339795] ? syscall_return_slowpath+0x31d/0x5e0 [ 260.344735] ? retint_user+0x18/0x18 [ 260.348458] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.353324] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.358532] RIP: 0033:0x410c41 [ 260.361718] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 260.381187] RSP: 002b:00007ffd16ef96d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 260.388900] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000410c41 [ 260.396172] RDX: 0000001b32420000 RSI: 0000000000000000 RDI: 0000000000000003 [ 260.403444] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 260.410717] R10: 00007ffd16ef9600 R11: 0000000000000293 R12: 0000000000000007 [ 260.417989] R13: 000000000003f2ef R14: 000000000000010a R15: badc0ffeebadface [ 260.425568] Dumping ftrace buffer: [ 260.429116] (ftrace buffer empty) [ 260.432810] Kernel Offset: disabled [ 260.436424] Rebooting in 86400 seconds..